01/13

SCCM Site Takeover via Automatic Client Push Installation | by Chris Thompson | Jan, 2023 | Posts By SpecterOps Team Members

https://posts.specterops.io/sccm-site-takeover-via-automatic-client-push-installation-f567ec80d5b1
SCCM Site Takeover via Automatic Client Push Installation | by Chris Thompson | Jan, 2023 | Posts By SpecterOps Team Members

GitHub - momika233/CVE-2022-3656

https://github.com/momika233/CVE-2022-3656
GitHub - momika233/CVE-2022-3656

Royal Mail cyberattack linked to LockBit ransomware operation

https://www.bleepingcomputer.com/news/security/royal-mail-cyberattack-linked-to-lockbit-ransomware-operation/
Royal Mail cyberattack linked to LockBit ransomware operation

Google Online Security Blog: Supporting the Use of Rust in the Chromium Project

https://security.googleblog.com/2023/01/supporting-use-of-rust-in-chromium.html
Google Online Security Blog: Supporting the Use of Rust in the Chromium Project

GitHub - vullabs/Crassus

https://github.com/vullabs/Crassus
GitHub - vullabs/Crassus

NoName057(16) - The Pro-Russian Hacktivist Group Targeting NATO - SentinelOne

https://www.sentinelone.com/labs/noname05716-the-pro-russian-hacktivist-group-targeting-nato/
NoName057(16) - The Pro-Russian Hacktivist Group Targeting NATO - SentinelOne

Project Zero: DER Entitlements: The (Brief) Return of the Psychic Paper

https://googleprojectzero.blogspot.com/2023/01/der-entitlements-brief-return-of.html
Project Zero: DER Entitlements: The (Brief) Return of the Psychic Paper

Fortinet: Govt networks targeted with now-patched SSL-VPN zero-day

https://www.bleepingcomputer.com/news/security/fortinet-govt-networks-targeted-with-now-patched-ssl-vpn-zero-day/
Fortinet: Govt networks targeted with now-patched SSL-VPN zero-day

Racing bugs in Windows kernel

https://dannyodler.hashnode.dev/racing-bugs-in-windows-kernel
Racing bugs in Windows kernel

Hackers exploit Control Web Panel flaw to open reverse shells

https://www.bleepingcomputer.com/news/security/hackers-exploit-control-web-panel-flaw-to-open-reverse-shells/
Hackers exploit Control Web Panel flaw to open reverse shells

FortiOS Flaw Exploited as Zero-Day in Attacks on Government and Organizations

https://thehackernews.com/2023/01/fortios-flaw-exploited-as-zero-day-in.html
FortiOS Flaw Exploited as Zero-Day in Attacks on Government and Organizations

Client-Side SSRF to Google Cloud Project Takeover [Google VRP]

https://blog.geekycat.in/client-side-ssrf-to-google-cloud-project-takeover/
Client-Side SSRF to Google Cloud Project Takeover [Google VRP]