#ZeroDays

2025-05-20

GreyNoise observed a major spike in scanning against Ivanti products weeks before two zero-days were disclosed in Ivanti EPMM. Full update: greynoise.io/blog/surge-ivanti
#Ivanti #GreyNoise #Cybersecurity #ZeroDays

Benjamin Carr, Ph.D. 👨🏻‍💻🧬BenjaminHCCarr@hachyderm.io
2025-04-30

#Government #hackers are leading the use of attributed #zerodays
Google’s says number of #0day #exploits — flaws unknown to the software makers at the time hackers abused them — had dropped from 98 exploits in 2023 to 75 exploits in 2024. But the report noted that of the proportion of zero-days that Google could attribute — meaning identifying the hackers who were responsible for exploiting them — at least 23 zero-day exploits were linked to government-backed hackers.
techcrunch.com/2025/04/29/gove

Benjamin Carr, Ph.D. 👨🏻‍💻🧬BenjaminHCCarr@hachyderm.io
2025-04-30

Google: 97 #zeroday #exploits in #2024, over 50% in #spyware attacks
They noted that cyber-espionage threat actors—including government-backed groups and commercial #surveillance vendors' customers—were responsible for more than half of attributable #0day attacks in 2024.
End-user platforms and products (e.g., web browsers, mobile devices, and desktop operating systems) made up 56% of the tracked #zerodays.
bleepingcomputer.com/news/secu

2025-04-30

Ars Technica: Google: Governments are using zero-day hacks more than ever. “Last year was big for zero-day exploits, security threats that appear in the wild before vendors have a chance to develop patches. Through its sprawling network of services and research initiatives, Google is the first to spot many of these threats. In a new report from the Google Threat Intelligence Group (GTIG), the […]

https://rbfirehose.com/2025/04/30/google-governments-are-using-zero-day-hacks-more-than-ever-ars-technica/

infoek.cz :archlinux:infoekcz@mamutovo.cz
2025-03-23
Ciarán McNallyciaranmak@mastodon.ie
2025-03-22

It's #ZeroDays #CTF day 🤩

Off to Croke Park with meself. #Dubs4Sam

zerodays.ie/

infoek.cz :archlinux:infoekcz@mamutovo.cz
2025-03-21

✉️ Operation Zero chce chyby v Telegramu pro Ruskou vládu. Nabízí až 4 miliony dolarů

🔗 infoek.cz/operation-zero-chce-

#OperationZero #ZeroDays #CyberSecurity #Telegram

2025-03-12

Krebs on Security: Microsoft: 6 Zero-Days in March 2025 Patch Tuesday. “Microsoft today issued more than 50 security updates for its various Windows operating systems, including fixes for a whopping six zero-day vulnerabilities that are already seeing active exploitation.”

https://rbfirehose.com/2025/03/12/microsoft-6-zero-days-in-march-2025-patch-tuesday-krebs-on-security/

Teddy / Domingo (🇨🇵/🇬🇧)TeddyTheBest@framapiaf.org
2025-03-12

Whopping Number of #Microsoft #ZeroDays Under Attacks. The number of zero-day #vulnerabilities getting patched in Microsoft's March update is the company's second largest ever.
darkreading.com/application-se

Teddy / Domingo (🇨🇵/🇬🇧)TeddyTheBest@framapiaf.org
2025-03-08

#ZeroDays Put Tens of 1,000s of Orgs at Risk for VM Escape Attacks. More than 41,000 ESXi instances remain vulnerable to a critical #VMware #vulnerability, one of three that Broadcom disclosed earlier this week.
darkreading.com/remote-workfor
#security #vulnerabilities

2025-02-15

My first round of zero days "challenge coins" backed by NFTs has been distributed. Unlike the normal NFT rug pull and cash grab, these are intended to only be for me to give out to people who have proven they've actually snagged a real 0-day.

They aren't worth anything beyond the glory to get one and the fun stories to make them sound way more crazy than they are ... but it's fun!

0xe1565d9bb8fa5b916d1e999b671f2deb9ecea26c

#zerodays

Ciarán McNallyciaranmak@mastodon.ie
2025-02-10

#ZeroDays is a non profit community hacking #CTF that is in its 10th year in Ireland, it pulls in folks from all levels and up to 130 teams have competed annually, they even accomodate secondary school level competitors at their events.

It takes place in Croke Park in March. They've had a tough year with company sponsorship, I've thrown my own company's hat in the ring but it would be great to get some larger companies on board

Appeal: linkedin.com/posts/activity-72

Site: zerodays.ie/

Now that’s what I call a basketball shirt 😆

#ZeroDays #InfoSec

Basketball shirt, number zero, player’s name Days.  From Illawara Hawks, NBL
Benjamin Carr, Ph.D. 👨🏻‍💻🧬BenjaminHCCarr@hachyderm.io
2024-12-01

Most of 2023’s Top Exploited Vulnerabilities Were #ZeroDays says #CISA
In 2023, the majority of the most frequently exploited #vulnerabilities were initially exploited as a zero-day, which is an increase from 2022, when less than half of the top exploited vulnerabilities were exploited as a zero-day. Malicious cyber actors continue to have the most success exploiting vulnerabilities within two years after public disclosure of the #vulnerability.
cisa.gov/news-events/cybersecu #itsec

2024-11-29

Firefox & Windows Zero-Days exploited by Russian RomCom Threat Actor’s.

IT-security researchers at ESET have exposed a malicious campaign by the Russia-linked RomCom group, which combined two previously unknown (zero-day) vulnerabilities to compromise targeted systems including Windows and Firefox.

welivesecurity.com/en/eset-res

#firefox #windows #zerodays #backdoor #it #security #privacy #engineer #media #tech #news

RomCom Exploits Double Zero-Day: RomCom, a Russia-linked group used previously unknown vulnerabilities in Firefox and Windows in a sophisticated attack campaign.

The attack chain, first detected on October 8th, started with a vulnerability in Mozilla Firefox and Thunderbird, (CVE-2024-9680, CVSS score 9.8). If a user with a vulnerable browser visited a customized webpage, malicious code could run within the browser’s restricted environment without any user interaction. This vulnerability, a “use-after-free” bug in the animation feature of Firefox, was quickly addressed by Mozilla within 24 hours of being notified by ESET.

However, the attack didn’t stop there. RomCom chained this browser vulnerability with another zero-day flaw in Windows (CVE-2024-49039, CVSS score 8.8) to bypass the browser’s security “sandbox.” This second vulnerability allowed the attackers to run code with the privileges of the logged-in user, taking control of the system. Microsoft released a fix for this issue on November 12th.

This cyberattack campaign goes on to show the importance of quick vulnerability disclosure and patching. It also emphasises the need for users to remain alert and keep their software up to date to prevent exploitation of zero-day vulnerabilities.[ImageSource: ESET]

RomCom Victims Heatmap

ESET’s investigation shows that RomCom targeted various sectors, including government entities in Ukraine, the pharmaceutical industry in the US and the legal sector in Germany, for both espionage and cybercrime purposes. The group, also known as Storm-0978, Tropical Scorpius or UNC2596, is known for both opportunistic attacks and targeted espionage.

From October 10th to November 4th, ESET’s data showed that users visiting these malicious websites were primarily located in Europe and North America, with the number of victims ranging from one to as many as 250 in some countries.[ImageSource: ESET]

RomCom Attack Flow

The exploit chain worked by first redirecting users to fake websites, which used domains designed to appear legitimate and included the names of other organizations, before sending them to a server hosting the exploit code.

These fake sites often used the prefix or suffix “redir” or “red” to a legitimate domain, and the redirection at the end of the attack took the victims to the legitimate website, hiding the attack. Once the exploit successfully ran, it installed RomCom’s custom backdoor, giving the attackers remote access and control over the infected machine.

"The compromise chain is composed of a fake website that redirects the potential victim to the server hosting the exploit and should the exploit succeed, shellcode is executed that downloads and executes the RomCom backdoor," said ESET researcher Damien Schaeffer.

Client Info

Server: https://mastodon.social
Version: 2025.04
Repository: https://github.com/cyevgeniy/lmst