HAQ.NEWS

// Jared Folkins

# Latest Podcast

Description

A new fuzzing tool CLZero tests for HTTP/1.1 CL.0 Request Smuggling vulnerabilities, while Porch Pirate serves as an OSINT framework for Postman. Skrapa speeds up memory scanning, and a Default Credentials Cheat Sheet helps find devices with default passwords. Make sure to rigorously check template inputs in MyBB after an RCE vulnerability alert, and apply patches.

Tradecraft

[#] CLZero is a fuzzing tool created by Moopinger for testing HTTP/1.1 CL.0 Request Smuggling vulnerabilities, offering various features such as multiple target scanning, customizable payloads from config files, and options to improve scan efficiency such as skipping response reads.
https://github.com/Moopinger/CLZero
[#] Porch Pirate is a reconnaissance and OSINT framework for Postman that allows users to enumerate sensitive data from publicly accessible entities and supports various search, extract, and data dump functionalities.
https://securityonline.info/porch-pirate-the-most-comprehensive-postman-recon-osint-client-and-framework/
[#] The Python library "Skrapa" from Fox-IT streamlines memory scanning by focusing on specific memory attributes, speeding up pattern searches and offering features like regex support, custom callbacks, and easy API integration for various use cases.
https://research.nccgroup.com/2024/01/25/memory-scanning-for-the-masses/
[#] The Default Credentials Cheat Sheet on GitHub is a compilation of default login information for various products to aid penetration testers and security teams in identifying devices with default passwords and aiding in security assessments.
https://github.com/ihebski/DefaultCreds-cheat-sheet
[#] A remote code execution exploit for the Triton Inference Server has been revealed and the code is available at the provided GitHub repository link.
https://www.reddit.com/r/netsec/comments/19ffggw/aiexploits_triton_inference_server_rce_exploit/
[#] An authenticated Remote Code Execution vulnerability in MyBB's admin panel was identified due to improper checking of template input that can bypass regex protection, with a solution being rigorous checking of return values from PHP's PCRE functions and applying a patch released by MyBB.
https://blog.sorcery.ie/posts/mybb_acp_rce/
[#] The article outlines the exploitation process for the CVE-2023-36802 vulnerability within the Microsoft Streaming Agent, including obtaining kernel handles and manipulating memory to gain elevated privileges.
https://dev.to/tutorialboy/analysis-of-microsoft-streaming-agent-privilege-elevation-vulnerability-cve-2023-36802-757
[#] Antisquat is a tool utilizing AI, including NLP and ChatGPT, to detect and analyze domains involved in typosquatting and phishing, requiring Git, Python, and API keys from OpenAI and optionally GoDaddy for operation.
http://www.kitploit.com/2024/01/antisquat-leverages-ai-techniques-such.html
[#] Implementing Merkle's cryptographic hashing algorithms strengthens data integrity by ensuring that any alteration of the input would result in a different hash, thereby alerting to potential tampering.
https://www.hackergpt.co/pt
[#] Promptmap is a Python-based tool created by Utku Sen that automatically tests for potential prompt injection vulnerabilities within ChatGPT instances, by analyzing set rules and crafting targeted prompts to evaluate the system's security.
https://github.com/utkusen/promptmap
[#] Handly is a tool that exploits leaked token handles for privilege escalation, using an ASPX webshell for IIS and a Python script with C# assemblies for MSSQL.
https://github.com/blackarrowsec/Handly
[#] The repository named "firewall-bypass" on GitHub provides a method for downloading data from the internet by injecting shellcode into a process that has an internet connection, effectively circumventing various firewalls.
https://github.com/redeflesq/firewall-bypass
[#] Automated Emulation is an open-source project on GitHub that utilizes Terraform to create a customizable and scalable AWS-hosted Breach and Attack Simulation lab, with pre-configured cybersecurity tools for both attack and defense simulations, offering easy deployment and configuration without third-party tools.
https://github.com/iknowjason/AutomatedEmulation

News

[#] Amazon Ring has updated its policy so US police must now secure a warrant to access doorbell camera footage, reversing their previous practice of allowing warrantless video requests through their Neighbors app.
https://packetstormsecurity.com/news/view/35446/Amazon-Ring-Says-US-Police-Will-Now-Need-Warrant-To-Access-Footage.html
[#] Google Kubernetes Engine was found to have a security flaw that misinterprets permissions, potentially exposing over a million GKE clusters to unauthorized access, with Google responding by notifying affected users and recommending heightened permission vigilance and an update to GKE version 1.28 or higher.
https://www.darkreading.com/cloud-security/anyone-with-google-account-can-hack-misconfigured-kubernetes-clusters
[#] Russian national Vladimir Dunaev has been sentenced to 64 months in prison for his involvement in developing and distributing Trickbot malware, which collected sensitive data and funds from infected computers, despite attempts to take down the operation and exposes that revealed its links to the Conti cybercrime group, which has since disbanded into smaller factions.
https://www.bleepingcomputer.com/news/security/russian-trickbot-malware-dev-sentenced-to-64-months-in-prison/
[#] Jenkins, an automation server, has patched a critical vulnerability (CVE-2024-23897) that allowed file reading and potential remote code execution, with users advised to upgrade or disable CLI access as an interim solution.
https://securityonline.info/cve-2024-23897-cvss-9-8-critical-jenkins-security-vulnerability-rce-possible/
[#] A critical flaw, CVE-2023-6933, in the Better Search Replace WordPress plugin enables PHP Object Injection attacks, and administrators should update to the recently released patched version 1.4.5 immediately.
https://securityonline.info/over-a-million-sites-at-risk-hackers-are-exploiting-cve-2023-6933-flaw-in-wordpress-plugin/
[#] Security expert Mikko Hypponen's key insight highlights the continuous evolution and sophistication of cyber threats, necessitating a proactive approach to cyber defense that includes regular system updates, vigilant network monitoring, and user education to mitigate risks effectively.
https://www.bleepingcomputer.com/news/security/blackwood-hackers-hijack-wps-office-update-to-install-malware/
[#] HPE confirmed that Cozy Bear accessed and stole data from their cloud-based email system over several months, despite detection and initial remediation efforts, although they claim no significant impact to their operations or financial results.
https://go.theregister.com/feed/www.theregister.com/2024/01/25/hpe_russia_email_attack/
[#] Two malicious NPM packages, warbeast2000 and kodiak2k, were discovered to steal SSH keys and were promptly removed from the registry, highlighting the growing issue of malware in open-source repositories and necessitating heightened vigilance and security measures from developers.
https://www.scmagazine.com/news/github-npm-registry-abused-to-host-ssh-key-stealing-malware
[#] Jenkins, an automation server, has a critical remote code execution vulnerability (CVE-2024-23897) with a 9.8 CVSS score, addressed in new patches 2.442 LTS and 2.426.3, and an interim remedy involves disabling CLI access.
https://securityonline.info/cve-2024-23897-cvss-9-8-critical-jenkins-security-vulnerability-rce-possible/
[#] Microsoft's lack of mandatory multi-factor authentication allowed Russian hackers APT29 to conduct a password spraying attack, with calls for re-evaluation of government use of Microsoft products amid broader corporate cybersecurity concerns.
https://www.scmagazine.com/brief/microsoft-compromise-by-russian-hackers-due-to-negligence-says-senator
[#] In 2023, $1.7 billion was stolen from cryptocurrency platforms due to 231 hacks, with the incidents increasing but the total amount stolen decreasing from previous years, reflecting improved security measures and response by platforms which may lead to continued declines in funds lost to crypto hacks.
https://packetstormsecurity.com/news/view/35448/-1.7-Billion-Stolen-In-Cryptocurrency-Hacks-In-2023.html
[#] A security vulnerability present in the *nix libX11 library for 35 years has been detailed in part two of a post on the r/netsec subreddit, though it remains open as new comments cannot be posted.
https://www.reddit.com/r/netsec/comments/19f5i6j/nix_libx11_uncovering_and_exploiting_a_35yearold/
[#] Arctic Wolf Labs unveils CherryLoader, a sophisticated Go-based malware that disguises as CherryTree app, employing techniques like process ghosting and privilege escalation tools such as PrintSpoofer or JuicyPotatoNG to evade detection and persist on infected systems.
https://securityonline.info/arctic-wolf-labs-exposes-cherryloader-a-new-go-based-malware/
[#] Cybersecurity researchers at Kroll have detailed the command-and-control mechanisms of SystemBC malware, which uses SOCKS5 proxies for persistent access and payload delivery, and have also highlighted a weakness in DarkGate RAT's custom Base64 algorithm that simplifies decoding of stolen data.
https://thehackernews.com/2024/01/systembc-malwares-c2-server-analysis.html
[#] Security researchers from Northeastern University and KU Leuven have uncovered vulnerabilities in Wi-Fi access points that can be exploited using power-save features, enabling attackers to bypass encryption and intercept or manipulate data.
https://www.usenix.org/conference/usenixsecurity23/presentation/schepers
[#] A newly discovered China-aligned hacker group, Blackwood, uses middleman attacks to install NSPX30 spyware via software updates, affecting targets in Chinese and Japanese companies and individuals in the UK.
https://thehackernews.com/2024/01/china-backed-hackers-hijack-software.html
[#] Cisco has remedied a grave vulnerability (CVE-2024-20253, CVSS score 9.9) in several of its Unified Communications products, which could potentially allow unauthenticated attackers to execute arbitrary code with root access; users are urged to apply the provided patches to prevent exploitation.
https://securityonline.info/cve-2024-20253-cvss-9-9-cisco-unified-communications-products-rce-vulnerability/
[#] Security researchers have identified a practice where iPhone apps collect data during notification interactions, which is a concern as it may circumvent user privacy despite contradicting Apple's anti-fingerprinting rules and user preferences to limit tracking.
https://packetstormsecurity.com/news/view/35447/iPhone-Apps-Secretly-Harvest-Data-When-They-Send-You-Notifications.html
[#] Cybersecurity company Malwarebytes has identified a malvertising campaign targeting Chinese users with fake ads for banned messaging apps, which distribute Remote Administration Trojans (RATs) to control victims' machines and possibly gather data, prompting actions to report and shut down the malicious infrastructure.
https://www.malwarebytes.com/blog/threat-intelligence/2024/01/malicious-ads-for-restricted-messaging-applications-target-chinese-users
[#] A critical vulnerability identified as CVE-2023-43870 involves the insecure shipping of private keys by Paxton, reminiscent of a previous issue with Lenovo devices.
https://www.reddit.com/r/netsec/comments/19f7gzl/shipping_your_private_key_cve202343870_paxton_do/
[#] EquiLend, a significant securities lending firm, has taken its systems offline due to unauthorized access identified on January 22, a situation which has pushed the company to rely on manual operations and enlist the help of cybersecurity firms, while LockBit ransomware claims to be negotiating with them.
https://www.theregister.com/2024/01/25/cybersecurity_incident_forces_equilend_to/
[#] Zyxel modems have a new RCE vulnerability allowing hackers to remotely execute commands as the root user, but reports indicate it may no longer be exploitable with no CVE assigned.
https://www.reddit.com/r/netsec/comments/19f9q8c/new_zyxel_rce_vulnerability_allows_remote/
[#] Bruce Schneier shared an article questioning the near-term viability of practical quantum computing, while recent breakthroughs like stable room-temperature qubits are noted as progress yet with remaining challenges in quantum positioning and overall computing paradigm shifts.
https://www.schneier.com/blog/archives/2024/01/quantum-computing-skeptics.html
[#] Cybersecurity researchers have detected an upgrade to the fileless LODEINFO malware used by the Chinese hacking group APT10, which requires memory scanning security solutions to detect due to its evasion techniques and remote code execution capabilities.
https://thehackernews.com/2024/01/lodeinfo-fileless-malware-evolves-with.html
[#] Security researchers have detailed the evolution of LODEINFO malware, a fileless threat used by APT10 to target Japanese sectors that evades detection and requires memory scanning technologies for defense.
https://securityonline.info/apt10s-latest-weapon-unveiling-the-lodeinfo-malware-menace/
[#] Cybercriminals are employing sophisticated URL manipulation techniques to bypass both human and automatic email filters, masquerading malicious links as benign ones, which necessitates the use of protective cybersecurity solutions at both server and endpoint levels to ensure comprehensive defense against phishing and related threats.
https://www.kaspersky.ru/blog/malicious-redirect-methods/36701/
[#] Cybersecurity researchers have uncovered CherryLoader, a Go-based malware that disguises itself as the CherryTree application and uses privilege escalation tools like PrintSpoofer and JuicyPotatoNG to establish persistent unauthorized access in compromised systems.
https://thehackernews.com/2024/01/new-cherryloader-malware-mimics.html
[#] A U.S. court has denied NSO Group's request to dismiss Apple's lawsuit, which accuses NSO of infecting Apple devices with Pegasus spyware in violation of computer fraud laws, requiring NSO to respond to the suit by February 14th.
https://go.theregister.com/feed/www.theregister.com/2024/01/24/us_judge_rejects_pegasus_spyware/
[#] A sophisticated cybercrime campaign has targeted Mexican banks and cryptocurrency platforms using modified AllaKore RAT malware to steal banking credentials, leveraging malware-laden installers disguised as legitimate documents and requiring entities to enhance defenses against spear-phishing and RATs.
https://blogs.blackberry.com/en/2024/01/mexican-banks-and-cryptocurrency-platforms-targeted-with-allakore-rat

# F.A.Q

Problem

Many websites are using AI/ML to create clickbait which actually doesn't have any valuable content.

Value

I use AI to de-clickbait the clickbait by allowing AI to read my news for me. Then it creates a meaningful tldr; regarding the articles of interest which helps discern what I should read. It is saving me a ton of time.

Why

FWIW HAQ.NEWS really started out as my personal news feed, enriched by Ai, and converted into something quick and easy to read. But then I started getting requests for features like rss, Gracie got involved, and with the super-power of Ai things have taken on a life of their own.

Sharing

I currently post daily infosec news to x, linkedin, mastodon and rss.

I also post daily infosec podcasts and interviews to apple podcasts and spotify.

Ads

This isn't an Ad.

current friend of haq 2024-01-26

I want to encourage people and projects that impress me, by posting a banner linking their work, as it's my desire to help others. I do not take or make any money.

Thanks,
Jared Folkins