01/21

Dissecting and Exploiting TCP/IP RCE Vulnerability “EvilESP”

https://securityintelligence.com/posts/dissecting-exploiting-tcp-ip-rce-vulnerability-evilesp/
Dissecting and Exploiting TCP/IP RCE Vulnerability “EvilESP”

CVE-2022-41033: Type confusion in Windows COM+ Event System Service | 0-days In-the-Wild

https://googleprojectzero.github.io/0days-in-the-wild//0day-RCAs/2022/CVE-2022-41033.html
CVE-2022-41033: Type confusion in Windows COM+ Event System Service | 0-days In-the-Wild

GitHub - TurtleARM/CVE-2023-0179-PoC

https://github.com/TurtleARM/CVE-2023-0179-PoC
GitHub - TurtleARM/CVE-2023-0179-PoC

Technical Advisory – U-Boot – Unchecked Download Size and Direction in USB DFU (CVE-2022-2347) – NCC Group Research

https://research.nccgroup.com/2023/01/20/technical-advisory-u-boot-unchecked-download-size-and-direction-in-usb-dfu-cve-2022-2347/
Technical Advisory – U-Boot – Unchecked Download Size and Direction in USB DFU (CVE-2022-2347) – NCC Group Research

2022 Microsoft Teams RCE

https://blog.pksecurity.io/2023/01/16/2022-microsoft-teams-rce.html
2022 Microsoft Teams RCE

GitHub - john-xor/temp

https://github.com/john-xor/temp
GitHub - john-xor/temp

VirusTotal - File - b5403448598de334b4a94ed9ab9e14a9e22160753a73ae98fa81b9172a385414

https://www.virustotal.com/gui/file/b5403448598de334b4a94ed9ab9e14a9e22160753a73ae98fa81b9172a385414/community
VirusTotal - File - b5403448598de334b4a94ed9ab9e14a9e22160753a73ae98fa81b9172a385414

MalwareBazaar | Browse Checking your browser

https://bazaar.abuse.ch/sample/b5403448598de334b4a94ed9ab9e14a9e22160753a73ae98fa81b9172a385414/
MalwareBazaar | Browse Checking your browser