12/26

TangledWinExec/ProtectedProcess at main · daem0nc0re/TangledWinExec · GitHub

https://github.com/daem0nc0re/TangledWinExec/tree/main/ProtectedProcess#ppeditor
TangledWinExec/ProtectedProcess at main · daem0nc0re/TangledWinExec · GitHub

CyberThreatIntel/Yara.md at master · StrangerealIntel/CyberThreatIntel · GitHub

https://github.com/StrangerealIntel/CyberThreatIntel/blob/master/101/Yara.md
CyberThreatIntel/Yara.md at master · StrangerealIntel/CyberThreatIntel · GitHub

Introduction to the Windows Filtering Platform – Pavel Yosifovich

http://scorpiosoftware.net/2022/12/25/introduction-to-the-windows-filtering-platform/
Introduction to the Windows Filtering Platform – Pavel Yosifovich

ProxyNotShellRelay | rw.md

https://rw.md/2022/11/09/ProxyNotRelay.html
ProxyNotShellRelay | rw.md

PrivateLoader PPI Service Found Distributing Info-Stealing RisePro Malware

https://thehackernews.com/2022/12/privateloader-ppi-service-found.html
PrivateLoader PPI Service Found Distributing Info-Stealing RisePro Malware

GuLoader Malware Utilizing New Techniques to Evade Security Software

https://thehackernews.com/2022/12/guloader-malware-utilizing-new.html
GuLoader Malware Utilizing New Techniques to Evade Security Software

ThreatFox | Aurora Stealer

https://threatfox.abuse.ch/browse/tag/Aurora%20Stealer/
ThreatFox | Aurora Stealer

sophoslabs-uncut-mykings-report.pdf

https://www.sophos.com/en-us/medialibrary/pdfs/technical-papers/sophoslabs-uncut-mykings-report.pdf
sophoslabs-uncut-mykings-report.pdf

Exploit Notes

https://exploit-notes.hdks.org/
Exploit Notes

CVE - CVE

http://cve.mitre.org
CVE - CVE

Trojanized Windows 10 Operating System Installers Targeted Ukrainian Government | Mandiant

https://www.mandiant.com/resources/blog/trojanized-windows-installers-ukrainian-government
Trojanized Windows 10 Operating System Installers Targeted Ukrainian Government | Mandiant

Linux kernel exploit development - Breaking Bits

https://breaking-bits.gitbook.io/breaking-bits/exploit-development/linux-kernel-exploit-development
Linux kernel exploit development - Breaking Bits

OFRAK - Unpack, Modify, And Repack Binaries

http://www.kitploit.com/2022/12/ofrak-unpack-modify-and-repack-binaries.html
OFRAK - Unpack, Modify, And Repack Binaries

Lord Of The Ring0 - Part 1 | Introduction - Ido Veltzman - Security Blog

https://idov31.github.io/2022/07/14/lord-of-the-ring0-p1.html
Lord Of The Ring0 - Part 1 | Introduction - Ido Veltzman - Security Blog

APT_REPORT/VB2022-Exploit-archaeology-a-forensic-history-of-in-the-wild-NSO-Group-exploits.pdf at master · blackorbird/APT_REPORT · GitHub

https://github.com/blackorbird/APT_REPORT/blob/master/NSOGroup/VB2022-Exploit-archaeology-a-forensic-history-of-in-the-wild-NSO-Group-exploits.pdf
APT_REPORT/VB2022-Exploit-archaeology-a-forensic-history-of-in-the-wild-NSO-Group-exploits.pdf at master · blackorbird/APT_REPORT · GitHub

OWASSRF: CrowdStrike Identifies New Method for Bypassing ProxyNotShell Mitigations

https://www.crowdstrike.com/blog/owassrf-exploit-analysis-and-recommendations/
OWASSRF: CrowdStrike Identifies New Method for Bypassing ProxyNotShell Mitigations

Windows 11 reverse shell | defender bypass | Medium

https://medium.com/@vostiar.patrik/windows-11-reverse-shell-in-7steps-undetected-by-windows-defender-1c4e5e3e8d30
Windows 11 reverse shell | defender bypass | Medium

MISP 2.4.167 released with many improvements, bugs fixed and security fixes.

https://www.misp-project.org/2022/12/26/MISP.2.4.167.released.html/
MISP 2.4.167 released with many improvements, bugs fixed and security fixes.

Guide to Reversing and Exploiting iOS binaries Part 2: ARM64 ROP Chains

https://www.inversecos.com/2022/06/guide-to-reversing-and-exploiting-ios.html
Guide to Reversing and Exploiting iOS binaries Part 2: ARM64 ROP Chains

2022 Top Five Immediate Threats in Geopolitical Context

https://thehackernews.com/2022/12/2022-top-five-immediate-threats-in.html
2022 Top Five Immediate Threats in Geopolitical Context

Reverse Engineering Tiktok's VM Obfuscation (Part 1)

https://nullpt.rs/reverse-engineering-tiktok-vm-1
Reverse Engineering Tiktok's VM Obfuscation (Part 1)

How to Reverse Engineer and Patch an iOS Application for Beginners: Part I

https://www.inversecos.com/2022/06/how-to-reverse-engineer-and-patch-ios.html
How to Reverse Engineer and Patch an iOS Application for Beginners: Part I

Overview of GLIBC heap exploitation techniques

https://0x434b.dev/overview-of-glibc-heap-exploitation-techniques/
Overview of GLIBC heap exploitation techniques

Project Zero: RC4 Is Still Considered Harmful

https://googleprojectzero.blogspot.com/2022/10/rc4-is-still-considered-harmful.html
Project Zero: RC4 Is Still Considered Harmful

Data of 400 Million Twitter users up for saleSecurity Affairs

https://securityaffairs.co/wordpress/139993/data-breach/twitter-400-million-users-leak.html
Data of 400 Million Twitter users up for saleSecurity Affairs

Instituto SANS | Recursos en Español

https://www.sans.org/u/1nUx
Instituto SANS | Recursos en Español

CVE-2022-46175: JSON5 Prototype Pollution Vulnerability

https://securityonline.info/cve-2022-46175-json5-prototype-pollution-vulnerability/
CVE-2022-46175: JSON5 Prototype Pollution Vulnerability

Zyxel authentication bypass patch analysis (CVE-2022-0342) - hn security

https://security.humanativaspa.it/zyxel-authentication-bypass-patch-analysis-cve-2022-0342/
Zyxel authentication bypass patch analysis (CVE-2022-0342) - hn security

Divide And Bypass: A new Simple Way to Bypass AMSI | x4sh3s

https://x4sh3s.github.io/posts/Divide-and-bypass-amsi/
Divide And Bypass: A new Simple Way to Bypass AMSI | x4sh3s

SensePost | Abusing windows’ tokens to compromise active directory without touching lsass

https://sensepost.com/blog/2022/abusing-windows-tokens-to-compromise-active-directory-without-touching-lsass/
SensePost | Abusing windows’ tokens to compromise active directory without touching lsass