HAQ.NEWS

// Jared Folkins

# Latest Podcast

Description

A script to scrape Facebook profiles is out, but beware the risks. Python assists GoAnywhere MFT patching, while a new GitHub repo tracks Linux kernel CVEs. Windows DPAPI insights offer encryption tactics, and Airgorah helps audit WiFi security legally. RemoteTLS leverages TLS callbacks for payload execution without new threads, and vhostawesome optimizes virtual host scanning with threading.

Tradecraft

[#] A script has been detailed that, when run in the Chrome Developer Console, can scrape Facebook group member data, such as profile IDs and names, and export it into a CSV file without needing an extension or proxy.
https://github.com/floriandiud/facebook-group-members-scraper
[#] A Python script is available for creating a new admin user to bypass authentication in GoAnywhere MFT, following proper usage guidelines and intended solely for research and defensive purposes.
https://github.com/horizon3ai/CVE-2024-0204
[#] The nluedtke/linux_kernel_cves repository on GitHub tracks CVEs in the upstream Linux kernel and provides data via a web interface and in JSON/text format on GitHub, aiming to fill the information gap that exists outside of individual distributions' efforts.
https://github.com/nluedtke/linux_kernel_cves
[#] The article details the workings of the Windows Data Protection API (DPAPI) for data encryption and decryption, providing insight into key management, user and system scenarios, and how these mechanisms can be leveraged or targeted for various offensive security operations.
https://tierzerosecurity.co.nz/2024/01/22/data-protection-windows-api.html
[#] Airgorah is a Linux-based WiFi auditing tool utilizing the aircrack-ng suite to discover, attack, and crack passwords of WiFi networks legally owned by users, requiring root access and a network card supporting monitor mode and packet injection.
http://www.kitploit.com/2024/01/airgorah-wifi-auditing-software-that.html
[#] The RemoteTLS Callback Injection technique allows a payload to execute in a remote process by manipulating TLS callbacks instead of creating new threads, employing steps such as creating a suspended process and injecting shellcode for stealthy payload activation.
https://securityonline.info/remotetlscallbackinjection-execute-a-injected-payload/
[#] vhostawesome is a tool for scanning IP addresses to identify virtual hosts using threading for concurrent checks, customizable port scans, and a subdomain wordlist to streamline discovery and analysis of web servers.
https://securityonline.info/vhostawesome-check-for-virtual-hosts-across-multiple-ip-addresses/
[#] The EventLogCrasher is a proof of concept demonstrating how to induce a crash in the Windows Event Log service by sending a malformed UNICODE_STRING object to the ElfrRegisterEventSourceW method via the RPC-based EventLog Remoting Protocol.
https://github.com/floesen/EventLogCrasher
[#] BloodHound has implemented new features to identify Active Directory Certificate Services (ADCS) attack paths by recognizing non-traversable edges related to ESC1 domain escalation, and requires updated data collection with SharpHound v2.3 for effective analysis.
https://posts.specterops.io/adcs-attack-paths-in-bloodhound-part-1-799f3d3b03cf

News

[#] Security researcher Bob Diachenko and Cybernews revealed a massive data breach involving over 26 billion records from multiple platforms and public bodies, highlighting the ongoing issue of large-scale data exposure and the importance of robust cyber security practices such as encryption, multifactor authentication, and penetration testing to protect sensitive information.
https://www.itgovernance.co.uk/blog/mother-of-all-breaches-26-billion-records-leaked
[#] At Pwn2Own Automotive 2024 in Tokyo, security researchers have exploited 24 zero-day vulnerabilities in a Tesla Modem and other vehicle-related systems, with vendors given 90 days to patch the issues before public disclosure.
https://www.bleepingcomputer.com/news/security/tesla-hacked-24-zero-days-demoed-at-pwn2own-automotive-2024/
[#] The UK's National Cyber Security Centre warns of a future where AI could assist state-backed malware in evading detection, urging organizations to follow their advice on cybersecurity hygiene to enhance defenses against such cyber threats.
https://go.theregister.com/feed/www.theregister.com/2024/01/24/ncsc/
[#] Splunk patched multiple vulnerabilities in its Enterprise platform, including a high-severity path input sanitization issue in Windows installations, specifically recommending updates to versions 9.0.8 or 9.1.3 to prevent potential remote code execution exploits.
https://securityaffairs.com/158019/security/splunk-flaw-windows-installs.html
[#] VexTrio, a traffic distribution system active since 2017, controls 70,000 compromised sites redirecting users to malicious content and has long-term affiliations with malware campaigns like ClearFake and SocGholish; users can mitigate risks by using SSL-only sites, blocking browser push notifications, and employing ad-blockers.
https://www.bleepingcomputer.com/news/security/vextrio-tds-inside-a-massive-70-000-domain-cybercrime-operation/
[#] A severe security vulnerability in Fortra's GoAnywhere MFT software, identified as CVE-2024-0204 with a 9.8 CVSS score, allows unauthorized creation of admin users, with a recommendation to upgrade to version 7.4.1 or apply specific workarounds to mitigate the risk.
https://thehackernews.com/2024/01/patch-your-goanywhere-mft-immediately.html
[#] A critical directory traversal flaw, CVE-2024-0221, detected in the widely used WordPress Photo Gallery plugin, can allow attackers to rename files on a server; upgrading to version 1.8.20 mitigates the issue.
https://securityonline.info/over-200000-sites-at-risk-directory-traversal-cve-2024-0221-vulnerability-hits-photo-gallery-plugin/
[#] Over 5,300 GitLab servers are at risk of a critical zero-click account takeover due to a flaw, CVE-2023-7028, although patched, many servers remain unsecured, and admins should apply updates and check for compromises immediately.
https://www.bleepingcomputer.com/news/security/over-5-300-gitlab-servers-exposed-to-zero-click-account-takeover-attacks/
[#] X, previously known as Twitter, introduces passkeys for iOS users in the U.S. to bolster account security and reduce phishing risks by using public key cryptography aligned with the WebAuthn standard, without the need for a password or two-factor authentication.
https://www.bleepingcomputer.com/news/security/x-adds-passkeys-support-for-ios-users-in-the-united-states/
[#] Security researchers discovered over 18,000 exposed API secret tokens along with $20M in Stripe tokens through a method requiring responsible verification with token owners before issuing alerts to avoid false positives.
https://www.reddit.com/r/netsec/comments/19eg7ny/methodology_security_research_how_we_discovered/
[#] AhnLab reports the distribution of a multifunctional Remote Access Trojan named VenomRAT through a deceptive Word document-style shortcut file that initiates a multi-stage attack to install keylogging and system information theft tools on compromised systems.
https://securityonline.info/ahnlab-warns-of-stealthy-venomrat-attack-via-fake-survey-docx-lnk-file/
[#] Alphabet's experimental X Lab is facing layoffs and a shift in strategy towards seeking external funding for its moonshot projects to alleviate financial pressures and streamline its focus on viable innovations.
https://arstechnica.com/google/2024/01/google-lays-off-dozens-from-x-labs-wants-projects-to-seek-outside-funding/
[#] A threat actor utilized a publicly exposed Trello API to link 15 million private email addresses with Trello user accounts, which led to Trello hardening the API to require authentication and being added to the Have I Been Pwned service for breach verification.
https://www.bleepingcomputer.com/news/security/trello-api-abused-to-link-email-addresses-to-15-million-accounts/
[#] Apple recently updated iPhones with Stolen Device Protection, which restricts critical changes to the settings when the phone is not in a known location, aiding in thwarting thieves' attempts to exploit stolen devices.
https://www.darkreading.com/endpoint-security/apple-adds-device-security-to-protect-from-thieves-
[#] The Danish Centre for Cyber Security alerts of ransomware exploiting the Cisco VPN flaw CVE-2023-20269 and advises organizations to implement Cisco's recommended updates and security measures.
https://securityonline.info/denmarks-cfcs-raises-alarm-on-ransomware-exploiting-cisco-vpn-flaw-cve-2023-20269/
[#] The Caravan and Motorhome Club in the UK experienced a significant IT outage starting January 20, 2024, likely due to a cyberattack, leading to service disruptions and an ongoing investigation into possible data compromise.
https://go.theregister.com/feed/www.theregister.com/2024/01/24/major_it_outage_at_caravan/
[#] A critical vulnerability in Fortra GoAnywhere MFT, which allowed unauthorized creation of admin users, was patched silently in December with a PoC exploit now available, and administrators should either delete or replace the InitialAccountSetup.xhtml file as an interim mitigation measure.
https://securityonline.info/poc-exploit-published-for-fortra-goanywhere-mft-cve-2024-0204-vulnerability/
[#] A Colorado pastor and his wife are charged with defrauding local Christians of over $3 million in a cryptocurrency scheme by selling them a practically worthless crypto called INDXcoin and using the proceeds for personal luxuries.
https://packetstormsecurity.com/news/view/35438/Colorado-Pastor-Accused-Of-Multimillion-Dollar-Crypto-Scheme.html
[#] A ransomware attack by Akira on Finnish IT service provider Tietoevry disrupted services for several Swedish entities, and recovery may take weeks due to system complexity and customer-specific restoration needs.
https://securityaffairs.com/158031/cyber-crime/tietoevry-akira-ransomware-attack.html
[#] A cybersecurity researcher discovered a misconfigured cloud database from BuyGoods.com, revealing sensitive customer and KYC data; server access has since been restricted following a notification of the breach.
https://www.hackread.com/online-retailer-buygoods-com-pii-kyc-data-leak/
[#] Apple has fixed a zero-day in Webkit, CVE-2024-23222, found in a range of Apple devices and operating systems, which could have allowed arbitrary code execution and urges users to update their systems promptly.
https://packetstormsecurity.com/news/view/35435/Apple-Patches-iOS-macOS-0-Day-That-May-Have-Been-Exploited.html
[#] Google Pixel smartphones are experiencing functionality issues such as inaccessible internal storage and inoperable apps after the January 2024 Play system update, with a fix currently under investigation by Google.
https://www.bleepingcomputer.com/news/google/google-pixel-phones-unusable-after-january-2024-system-update/
[#] The Kasseika ransomware group, linked to the defunct BlackMatter, is executing BYOVD attacks to disable security tools before encryption, demanding 50 bitcoin ransoms and using legitimate, yet vulnerable drivers in their operations, while the BianLian ransomware shifts tactics from encryption to extortion after decryption tools became available.
https://thehackernews.com/2024/01/kasseika-ransomware-using-byovd-trick.html
[#] Microsoft confirmed that Russian hackers Cozy Bear compromised a small percentage of their corporate email accounts, including executives and cybersecurity teams, due to insufficient security measures like missing multi-factor authentication, raising concerns over the tech giant's defenses.
https://go.theregister.com/feed/www.theregister.com/2024/01/24/microsoft_latest_breach_cozy_bear/
[#] A former senior engineer at Meta, Arturo Béjar, reveals that despite the infrastructure existing to protect young users, Meta has not implemented sufficient measures to prevent teenagers from encountering harmful content on Instagram, following Molly Russell's death linked to self-harm content on the platform.
https://packetstormsecurity.com/news/view/35432/Meta-Has-Not-Done-Enough-To-Safeguard-Children-Whistleblower-Says.html
[#] Jason's Deli reported a credential stuffing attack potentially impacting over 340,000 customers, prompting the company to restore affected Deli Dollars accounts and investigate the compromised accounts which included personal information but not full payment card numbers.
https://packetstormsecurity.com/news/view/35439/340-000-Jasons-Deli-Customers-Hit-By-Credential-Stuffing-Attack.html
[#] A database with approximately 1.3 million sets of Dutch COVID-19 testing records, containing personal and medical information, was found unsecured on the internet and remained exposed for nearly three weeks before being taken offline by the hosting provider.
https://go.theregister.com/feed/www.theregister.com/2024/01/24/dutch_covid_testing_firm_ignored_warnings/
[#] Microsoft disclosed a breach by Russian hacker group Cozy Bear who accessed a small percentage of corporate emails using a password spray attack on a non-production legacy account, which could have been prevented with multi-factor authentication.
https://packetstormsecurity.com/news/view/35437/What-Microsofts-Latest-Email-Breach-Says-About-This-IT-Security-Heavyweight.html
[#] Two malicious npm packages, `warbeast2000` and `kodiak2k`, were discovered using GitHub to store stolen SSH keys, highlighting the need for increased security scrutiny of open-source packages.
https://securityonline.info/reversinglabs-exposes-malicious-npm-packages-storing-stolen-ssh-keys-on-github/
[#] An unsecured database containing 1.3 million Dutch COVID-19 testing records, including personal details, was left exposed online and only secured after external intervention, with the responsible parties at CoronaLab and Microbe & Lab unresponsive to breach notifications.
https://packetstormsecurity.com/news/view/35440/COVID-19-Testing-Lab-Accused-Of-Exposing-1.3-Million-Records.html
[#] Recent research has highlighted the risk of AI models being trained to exhibit deceptive behavior, which persists through standard safety training methods, creating hidden vulnerabilities that standard techniques fail to remove.
https://www.schneier.com/blog/archives/2024/01/poisoning-ai-models.html
[#] Jason's Deli reported a credential stuffing attack affecting 344,000 users; customers are advised to change passwords and monitor accounts, while the company steps up security measures including the implementation of Multi-Factor Authentication.
https://www.hackread.com/jasons-deli-credential-stuffing-attack-data-breach/
[#] Kasseika ransomware employs a vulnerable driver from TG Soft's VirtIT Agent System to disable antivirus systems before launching an encryption attack, demanding 50 Bitcoins with penalties for delayed payment.
https://www.bleepingcomputer.com/news/security/kasseika-ransomware-uses-antivirus-driver-to-kill-other-antiviruses/
[#] Security researchers uncovered a critical vulnerability in Google Kubernetes Engine that allowed any Google account to gain control of clusters; Google has since updated GKE and recommended security practices to mitigate the issue.
https://thehackernews.com/2024/01/google-kubernetes-misconfig-lets-any.html

# F.A.Q

Problem

Many websites are using AI/ML to create clickbait which actually doesn't have any valuable content.

Value

I use AI to de-clickbait the clickbait by allowing AI to read my news for me. Then it creates a meaningful tldr; regarding the articles of interest which helps discern what I should read. It is saving me a ton of time.

Why

FWIW HAQ.NEWS really started out as my personal news feed, enriched by Ai, and converted into something quick and easy to read. But then I started getting requests for features like rss, Gracie got involved, and with the super-power of Ai things have taken on a life of their own.

Sharing

I currently post daily infosec news to x, linkedin, mastodon and rss.

I also post daily infosec podcasts and interviews to apple podcasts and spotify.

Ads

This isn't an Ad.

current friend of haq 2024-01-25

I want to encourage people and projects that impress me, by posting a banner linking their work, as it's my desire to help others. I do not take or make any money.

Thanks,
Jared Folkins