the grugq's newsletter

Subscribe
Archives
August 19, 2022

August 19, 2022

I highly recommend this write up of a cool bug.

Twitter avatar for @thezdi
Zero Day Initiative @thezdi
At #Pwn2Own Vancouver, @_manfp won $100K exploiting #Firefox. Now that these bugs are patched, @hosselot details the first part of this exploit in his most recent blog. Part 2 is to come. zerodayinitiative.com/blog/2022/8/17…
3:37 PM ∙ Aug 18, 2022
112Likes49Retweets

-

Congratulations! You’re just a step away from that one trick threat actors hate. Subscribe now and increase your cyber intelligence by up to 33.3333%!

Twitter avatar for @lukOlejnik
Lukasz Olejnik @lukOlejnik
Following the removal of a Soviet monument, Estonia was subjected to a "cyberattack" (DDoS). Non-event, with no impact. Little reason to overhype it. I would even question reporting it, at all. Mostly an indented Russian/Killnet information operation.
politico.euEstonia fends off ‘extensive’ cyberattack following Soviet monument removalBaltic states facing attacks from pro-Kremlin hackers as they pressure Russia.
2:41 PM ∙ Aug 18, 2022
13Likes9Retweets

-

Twitter avatar for @vxunderground
vx-underground @vxunderground
*Ransomware is decentralized crime. An affiliate can be in multiple ransomware groups or operate independently. This is why TTP's overlap so heavily and skillset varies so greatly. *Ransomware groups employ more than "Red Teamers" and "Pentesters". Here is an ugly picture:
Image
12:00 PM ∙ Aug 18, 2022
339Likes101Retweets

-

Twitter avatar for @GossiTheDog
Kevin Beaumont @GossiTheDog
I keep thinking about @vxunderground's tweet about how we've built a shrine to the Russian government for marketing purposes.
Image
4:04 PM ∙ Aug 18, 2022
228Likes24Retweets

-

Twitter avatar for @NSA_CSDirector
Rob Joyce @NSA_CSDirector
HOW CAN NSA REALLY BE SURE OF THE ATTRIBUTION? I MEAN ANYONE CAN THROW RUSSIAN MALWARE!
Image
6:24 AM ∙ Aug 19, 2022
486Likes87Retweets

-

This is amazing. In 2009 someone showed how yelling at disk drives causes I/O problems, and then over a decade later someone else got a CVE with the same technique. Move over ROWHAMMER — there’s a new, and significantly less useful, trick in town!

Twitter avatar for @_mattata
remy🐀 @_mattata
CVE-2022-38392 A 5400 RPM OEM hard drive, shipped in approximately 2005, allows physically proximate attackers to cause a denial of service (device malfunction and system crash) via a resonant-frequency attack with the audio signal from the Rhythm Nation music video.
Clap Friends GIF
2:52 AM ∙ Aug 18, 2022
169Likes90Retweets
https://arstechnica.com/gadgets/2022/08/janet-jacksons-rhythm-nation-is-officially-a-security-threat-for-some-old-laptops/

-

Twitter avatar for @arw
Andrew Whalley @arw
The Chrome Security team's latest update is out!
Find out what we were up to in Q2 to help protect @googlechrome users:
g.coQuarterly Updates
3:47 PM ∙ Aug 18, 2022
12Likes5Retweets

link:

https://www.chromium.org/Home/chromium-security/quarterly-updates/

-

Twitter avatar for @menscher
Damian Menscher @menscher
In 2020 I predicted "we may be under-estimating the volume of future [HTTP(S)] attacks" and recommended over-provisioning accordingly: cloud.google.com/blog/products/… 1/3
Image
4:05 PM ∙ Aug 18, 2022
168Likes52Retweets

See that red dot with 623 Gbps? That’s Mirai.

-

Twitter avatar for @EngelsbergIdeas
Engelsberg Ideas @EngelsbergIdeas
'Like it or not, in this world of secrecy, this hall of mirrors, how we narrate covert statecraft impacts upon its use and even its success.'
@RoryCormac on how public perception shape covert operations:
engelsbergideas.comMirrors and myths: the role of public perception in shaping covert operationsEntering the world of covert interference is like walking into a funfair world of mirrors. When so little is truly known of the murky world of secret statecraft, our understanding is often led by warped perceptions and exaggerated narratives.
4:31 PM ∙ Aug 18, 2022
20Likes12Retweets

-

The latest drama in infosec.

Twitter avatar for @corintxt
Corin Faife @corintxt
NEW: In February DEF CON permanently banned social engineering trainer Chris Hadnagy after "multiple code of conduct violation reports." Now he's suing the conference and founder Jeff Moss for defamation. theverge.com/2022/8/18/2331… #DEFCON
theverge.comDef Con banned a social engineering star — now he’s suingCan a conference ban be defamation?
7:35 PM ∙ Aug 18, 2022
19Likes11Retweets

-

Twitter avatar for @TrungTPhan
Trung Phan @TrungTPhan
ASML is the most important company you've never heard of. The $220B Dutch firm makes the machines that make semiconductors. Each one costs $150m and access to them are a huge geopolitical flashpoint. Here's a breakdown 🧵
Image
3:40 PM ∙ Aug 18, 2022
16,581Likes3,101Retweets

-

Twitter avatar for @doughsec
Doug Bienstock @doughsec
Dropping some 🔥APT29 observables this afternoon. Updates to our AADInvestigator and white paper too! mandiant.com/resources/apt2… APT29 continues to up their opsec game 🥷 targeting #Microsoft365 #DFIR
mandiant.comYou Can’t Audit Me: APT29 Continues Targeting Microsoft 365 | MandiantMandiant has found APT29 using new TTPs and demonstrating advanced tactics targeting Microsoft 365.
7:10 PM ∙ Aug 18, 2022
220Likes108Retweets

-

Twitter avatar for @LiveOverflow
LiveOverflow 🔴 @LiveOverflow
I forgot to tweet out my last video on finding bugs in CPUs 😱 It’s one of my all time favorite videos and I’m very proud of it! A lot of effort went into researching and making the video. Thanks again @sirmc and @IntelSecurity for making it happen 🥰 youtube.com/watch?v=x_R1De…
youtube.comDiscover Vulnerabilities in Intel CPUs!In this video we explore the basic ideas behind CPU vulnerabilities and have a closer look at RIDL.This video is sponsored by Intel and their Project Circuit...
6:01 PM ∙ Aug 18, 2022
263Likes41Retweets

-

Twitter avatar for @hexacon_fr
Hexacon @hexacon_fr
Now that embargo has been lifted on CVE-2022-30221, additional information has been added to "Fuzzing RDPEGFX with wtf" abstract. ➡️ hexacon.fr/conference/spe… ➡️ msrc.microsoft.com/update-guide/e…
Twitter avatar for @hexacon_fr
Hexacon @hexacon_fr
🖥️ Fuzzing RDPEGFX with wtf by Colas Le Guernic and Jérémy Rubert https://t.co/UCseGVnh26
2:04 PM ∙ Aug 18, 2022
33Likes9Retweets

-

Twitter avatar for @TomLawrenceTech
Tom🌶\(^-^)/🌶 @TomLawrenceTech
Being over 40 means these are robots I can relate to. Especially the one that blew out its knee, farted, and fell on its face.
11:51 AM ∙ Aug 18, 2022
516Likes96Retweets

-

Twitter avatar for @shirtamari
Shir @shirtamari
From file overwrite with uncontrolled content to root shell 🏴 How to elevate Linux privileges to root when it's only possible to overwrite files with uncontrolled content? I found a cool trick to do exactly that during our GCP PostgreSQL research we presented at Black Hat 🧵
Image
5:58 PM ∙ Aug 18, 2022
157Likes32Retweets

-

Twitter avatar for @NikolajSchlej
Nikolaj Schlej @NikolajSchlej
The recent flurry of PPAM-related comments from @d_olex on that @binarly_io presentation pushed me to dig deeper into "PPAM" as a technology and a term. It seems I now understand the positions of both parties, and they are both valid in their own right.🧵 binarly.io/posts/Black_Ha…
5:22 AM ∙ Aug 19, 2022
27Likes8Retweets

-

Twitter avatar for @davenewworld_2
Fifty Shades of Whey @davenewworld_2
Find the duck 🦆
10:09 PM ∙ Aug 18, 2022
19,733Likes3,067Retweets

-

An Experiment Showed that the Military Must Change Its Cybersecurity Approach

Big controversial ideas brewing over in DoD. It seems some people are advocating this thing called “red teaming,” where networks are attacked to find vulnerabilities. Sounds wild to me, but let me know what do you guys think? Sound off in the comments…

https://www.nextgov.com/cybersecurity/2022/08/experiment-showed-military-must-change-its-cybersecurity-approach/376003/

-

Quite a nicely execute phishing scam. Abuse a compromised PayPal account to send fake invoices to people and include a number for them to call and complain. The operator then walks them through the typical call centre mediated scam

https://krebsonsecurity.com/2022/08/paypal-phishing-scam-uses-invoices-sent-via-paypal/

The Info Op is a reader-supported publication. To receive new posts and support my work, consider becoming a free or paid subscriber.

Don't miss what's next. Subscribe to the grugq's newsletter:

Start the conversation:

Be the first to share your thoughts

X