12/31

Adversaries Infrastructure-Ransomware Groups, APTs, and Red Teams | by Michael Koczwara | Dec, 2022 | Medium

https://michaelkoczwara.medium.com/adversaries-infrastructure-ransomware-groups-apts-and-red-teams-7a6dd761c50e
Adversaries Infrastructure-Ransomware Groups, APTs, and Red Teams | by Michael Koczwara | Dec, 2022 | Medium

New Linux malware uses 30 plugin exploits to backdoor WordPress sites

https://www.bleepingcomputer.com/news/security/new-linux-malware-uses-30-plugin-exploits-to-backdoor-wordpress-sites/
New Linux malware uses 30 plugin exploits to backdoor WordPress sites

GitHub - rad9800/WTSRM2

https://github.com/rad9800/WTSRM2
GitHub - rad9800/WTSRM2

LuaJIT Sandbox Escape: The Saga Ends

https://0xbigshaq.github.io/2022/12/30/luajit-sandbox-escape/
LuaJIT Sandbox Escape: The Saga Ends

vulnerability-write-ups/Part1.md at master · b1ack0wl/vulnerability-write-ups · GitHub

https://github.com/b1ack0wl/vulnerability-write-ups/blob/master/TP-Link/WR940N/112022/Part1.md
vulnerability-write-ups/Part1.md at master · b1ack0wl/vulnerability-write-ups · GitHub

2368 - crewjam/saml: Signature bypass via multiple Assertion elements - project-zero

https://bugs.chromium.org/p/project-zero/issues/detail?id=2368
2368 - crewjam/saml: Signature bypass via multiple Assertion elements - project-zero

Inspired by 'Office Space' film, Washington software engineer steals over $300K from employer, prosecutors say | CNN

https://www.cnn.com/2022/12/30/us/office-space-inspired-washington-software-engineer-thief/index.html
Inspired by 'Office Space' film, Washington software engineer steals over $300K from employer, prosecutors say | CNN

Hacked Russian Files Reveal Propaganda Accord With China

https://theintercept.com/2022/12/30/russia-china-news-media-agreement/
Hacked Russian Files Reveal Propaganda Accord With China

Hacking microcontroller firmware through a USB | Securelist

https://securelist.com/hacking-microcontroller-firmware-through-a-usb/89919/
Hacking microcontroller firmware through a USB | Securelist

Fast Square Root Approximation

http://suraj.sh/fast-square-root-approximation
Fast Square Root Approximation

GitHub - tothi/pwn-hisilicon-dvr at 42d8325e68fdb075fe27df8a269932f9fa9601a6

https://github.com/tothi/pwn-hisilicon-dvr/tree/42d8325e68fdb075fe27df8a269932f9fa9601a6
GitHub - tothi/pwn-hisilicon-dvr at 42d8325e68fdb075fe27df8a269932f9fa9601a6

http://ip-api.com/csv/infoguard.ch

http://ip-api.com/csv/infoguard.ch

Pass-the-Challenge: Defeating Windows Defender Credential Guard | by Oliver Lyak | Dec, 2022 | IFCR

https://research.ifcr.dk/pass-the-challenge-defeating-windows-defender-credential-guard-31a892eee22
Pass-the-Challenge: Defeating Windows Defender Credential Guard | by Oliver Lyak | Dec, 2022 | IFCR

CVE-2022-38627: A journey through SQLite Injection to compromise the whole enterprise building | by Omar Hashem | Dec, 2022 | Medium

https://omar0x01.medium.com/cve-2022-38627-a-journey-through-sqlite-injection-to-compromise-the-whole-enterprise-building-15cebd072ed6
CVE-2022-38627: A journey through SQLite Injection to compromise the whole enterprise building | by Omar Hashem | Dec, 2022 | Medium

Lockbit ransomware gang claims to have hacked the Port of LisbonSecurity Affairs

https://securityaffairs.com/140137/cyber-crime/lockbit-group-port-of-lisbon.html
Lockbit ransomware gang claims to have hacked the Port of LisbonSecurity Affairs

Release v6.3.0-rc1 · dnSpyEx/dnSpy · GitHub

https://github.com/dnSpyEx/dnSpy/releases/tag/v6.3.0-rc1
Release v6.3.0-rc1 · dnSpyEx/dnSpy · GitHub

Masking Malicious Memory Artifacts – Part I: Phantom DLL Hollowing

https://www.forrest-orr.net/post/malicious-memory-artifacts-part-i-dll-hollowing
Masking Malicious Memory Artifacts – Part I: Phantom DLL Hollowing

Canadian mining firm shuts down mill after ransomware attack

https://www.bleepingcomputer.com/news/security/canadian-mining-firm-shuts-down-mill-after-ransomware-attack/
Canadian mining firm shuts down mill after ransomware attack

RedZei - Chinese-speaking scammers targeting Chinese students in the UK

https://blog.bushidotoken.net/2022/12/redzei-chinese-speaking-scammers.html
RedZei - Chinese-speaking scammers targeting Chinese students in the UK

Code Execution against Windows HVCI | by Datafarm | Dec, 2022 | Medium

https://datafarm-cybersecurity.medium.com/code-execution-against-windows-hvci-f617570e9df0
Code Execution against Windows HVCI | by Datafarm | Dec, 2022 | Medium