01/14

Porting to webassembly · Issue #8 · jart/blink · GitHub

https://github.com/jart/blink/issues/8#issuecomment-1381748163
Porting to webassembly · Issue #8 · jart/blink · GitHub

CircleCI incident report for January 4, 2023 security incident

https://circleci.com/blog/jan-4-2023-incident-report/
CircleCI incident report for January 4, 2023 security incident

Restoring Dyld Memory Loading - XPN InfoSec Blog

https://blog.xpnsec.com/restoring-dyld-memory-loading/
Restoring Dyld Memory Loading - XPN InfoSec Blog

NortonLifeLock warns that hackers breached Password Manager accounts

https://www.bleepingcomputer.com/news/security/nortonlifelock-warns-that-hackers-breached-password-manager-accounts/
NortonLifeLock warns that hackers breached Password Manager accounts

Antivirus Event Analysis Cheat Sheet v1.11.0 - Nextron Systems

https://www.nextron-systems.com/2023/01/13/antivirus-event-analysis-cheat-sheet-v1-11-0/
Antivirus Event Analysis Cheat Sheet v1.11.0 - Nextron Systems

hwbp4mw/HWBP.c at main · rad9800/hwbp4mw · GitHub

https://github.com/rad9800/hwbp4mw/blob/main/HWBP.c
hwbp4mw/HWBP.c at main · rad9800/hwbp4mw · GitHub

Recovering from Attack Surface Reduction rule shortcut deletions - Microsoft Community Hub

https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/recovering-from-attack-surface-reduction-rule-shortcut-deletions/ba-p/3716011
Recovering from Attack Surface Reduction rule shortcut deletions - Microsoft Community Hub

Racing bugs in Windows kernel

https://dannyodler.hashnode.dev/racing-bugs-in-windows-kernel
Racing bugs in Windows kernel

Malware Attack on CircleCI Engineer's Laptop Leads to Recent Security Incident

https://thehackernews.com/2023/01/malware-attack-on-circleci-engineers.html
Malware Attack on CircleCI Engineer's Laptop Leads to Recent Security Incident

TikTok Fined $5.4 Million by French Regulator for Violating Cookie Laws

https://thehackernews.com/2023/01/tiktok-fined-54-million-by-french.html
TikTok Fined $5.4 Million by French Regulator for Violating Cookie Laws

SCCM Site Takeover via Automatic Client Push Installation | by Chris Thompson | Jan, 2023 | Posts By SpecterOps Team Members

https://posts.specterops.io/sccm-site-takeover-via-automatic-client-push-installation-f567ec80d5b1
SCCM Site Takeover via Automatic Client Push Installation | by Chris Thompson | Jan, 2023 | Posts By SpecterOps Team Members