IT Security Weekend Catch Up – June 4, 2023

Afraid of missing important security news during the week? We’re here to help! Every week we put together a curated list of all important security news in one place, for your reading pleasure. Enjoy!

For the less technical

  1. Let’s write a friendly privacy policy
  2. Ransomware attack on US dental insurance giant exposes data of 9 million patients
  3. Reports of an AI drone that ‘killed’ its operator are pure fiction
  4. One of Europe’s biggest pirate IPTV services taken down in the Netherlands
  5. Private spies hired by the FBI and corporate firms infiltrate Discord, Reddit, WhatsApp
  6. Discord admins hacked by malicious bookmarks
  7. New hacking forum leaks data of 478,000 RaidForums members
  8. Not your average Joe: An analysis of the XeGroup’s attack techniques

For the more technical

  1. ZipJar, a little bit unexpected attack chain
  2. Widespread exploitation of Zyxel network devices
  3. Supply chain risk from Gigabyte app center backdoor
  4. OWASP Top 10 for Large Language Model Applications
  5. Kali Linux 2023.2 release (Hyper-V & PipeWire)
  6. Recovering a full PEM Private Key when half of it is redacted
  7. Lack of forensic visibility with the basic license in Google Drive
  8. Microsoft encrypted restricted permission messages deliver phishing
  9. More malicious extensions in Chrome Web Store
  10. New info stealer Bandit Stealer targets browsers, wallets
  11. Invicta Stealer spreading through phony GoDaddy refund invoices
  12. PlutoCrypt – A CryptoJoker ransomware variant
  13. PlutoCrypt ransomware decryptor
  14. Shedding light on AceCryptor and its operation
  15. GobRAT malware written in Go language targeting Linux routers
  16. SeroXen RAT for sale
  17. Qakbot: Retool, reinfect, recycle
  18. Void Rabisu’s use of RomCom backdoor shows a growing shift in threat actors’ goals
  19. Operation Triangulation: iOS devices targeted with previously unknown malware
  20. In search of the Triangulation: triangle_check utility
  21. North Korea using social engineering to enable hacking of think tanks, academia, and media (PDF)
  22. Operation Red Deer
  23. DogeRAT: The Android malware campaign targeting users across multiple industries
  24. APT Dark Pink is back with 5 victims in new countries
  25. New Horabot campaign targets the Americas
  26. Tricks of the trade: How a cybercrime ring operated a multi‑level fraud scheme

Did you enjoy this list? You can subscribe to one of our feeds on Twitter, Facebook or RSS.

Leave a Reply

Your email address will not be published. Required fields are marked *