WAM BAM - Recovering Web Tokens From Office - XPN InfoSec Blog
https://blog.xpnsec.com/wam-bam/
Relaying YubiKeys Part 2 - \cube0x0\
https://cube0x0.github.io/Relaying-YubiKeys-Part-2/
Yubico demo website
http://demo.yubico.com
NVD - CVE-2022-42889
https://nvd.nist.gov/vuln/detail/CVE-2022-42889
Facebook SMS Captcha Was Vulnerable to CSRF Attack | by Lokesh Kumar | Oct, 2022 | Medium
https://lokeshdlk77.medium.com/facebook-sms-captcha-was-vulnerable-to-csrf-attack-8db537b1e980
Regulator: A unique method of subdomain enumeration
https://cramppet.github.io/regulator/index.html
Out Of Band Update: Cobalt Strike 4.7.2 | Cobalt Strike
https://www.cobaltstrike.com/blog/out-of-band-update-cobalt-strike-4-7-2/
GitHub - embee-research/Yara
https://github.com/embee-research/Yara
INTERPOL-led Operation Takes Down 'Black Axe' Cyber Crime Organization
https://thehackernews.com/2022/10/interpol-led-operation-takes-down-black.html
Toner Deaf – Printing your next persistence (Hexacon 2022) – NCC Group Research
https://research.nccgroup.com/2022/10/17/toner-deaf-printing-your-next-persistence-hexacon-2022/
Chinese hackers are scanning state political party headquarters, FBI says - The Washington Post
https://www.washingtonpost.com/politics/2022/10/17/chinese-hackers-are-scanning-state-political-party-headquarters-fbi-says/
Black Basta Ransomware Hackers Infiltrates Networks via Qakbot to Deploy Brute Ratel C4
https://thehackernews.com/2022/10/black-basta-ransomware-hackers.html
hexacon_2022_a_journey_of_fuzzing_nvidia_graphic_driver.pdf - Google ドライブ
https://drive.google.com/file/d/1HEaQ3o1kSnrzMCec1aiYMkWYQZg7Vjb3/view?usp=sharing
How I Got $10,000 From GitHub For Bypassing Filtration oF HTML tags | by Saajan Bhujel | Oct, 2022 | Medium
https://saajanbhujel.medium.com/how-i-got-10-000-from-github-for-bypassing-filtration-of-html-tags-db31173c8b37
Researchers Say Microsoft Office 365 Uses Broken Email Encryption to Secure Messages
https://thehackernews.com/2022/10/researchers-claim-microsoft-office-365.html
Table Top With Teeth - Training Exercise · GitHub
https://gist.github.com/code-scrap/d7f152ffcdb3e0b02f7f394f5187f008
Ransom Cartel Ransomware: A Possible Connection With REvil
https://unit42.paloaltonetworks.com/ransom-cartel-ransomware/