02/22

GitHub - horizon3ai/CVE-2022-39952: POC for CVE-2022-39952

https://github.com/horizon3ai/CVE-2022-39952
GitHub - horizon3ai/CVE-2022-39952: POC for CVE-2022-39952

Let's build a Chrome extension that steals everything

https://mattfrisbie.substack.com/p/spy-chrome-extension
Let's build a Chrome extension that steals everything

Threat Hunting Series: Detection Engineering VS Threat Hunting | by Kostas | Feb, 2023 | Medium

https://kostas-ts.medium.com/threat-hunting-series-detection-engineering-vs-threat-hunting-f12f3a72185f
Threat Hunting Series: Detection Engineering VS Threat Hunting | by Kostas | Feb, 2023 | Medium

GitHub - Scarehehe/Weblogic-CVE-2023-21839

https://github.com/Scarehehe/Weblogic-CVE-2023-21839
GitHub - Scarehehe/Weblogic-CVE-2023-21839

Qakbot/Qakbot_obama241_22.02.2023.txt at main · pr0xylife/Qakbot · GitHub

https://github.com/pr0xylife/Qakbot/blob/main/Qakbot_obama241_22.02.2023.txt
Qakbot/Qakbot_obama241_22.02.2023.txt at main · pr0xylife/Qakbot · GitHub

Google Online Security Blog: Vulnerability Reward Program: 2022 Year in Review

https://security.googleblog.com/2023/02/vulnerability-reward-program-2022-year.html
Google Online Security Blog: Vulnerability Reward Program: 2022 Year in Review

Detecting Cobalt Strike Fork&Run - Yaxser's Blog

https://blog.yaxser.io/blue/detecting-cobalt-strike-fork-and-run
Detecting Cobalt Strike Fork&Run - Yaxser's Blog

Job Description - Strategic Cyber Threat Analyst (230121)

https://nato.taleo.net/careersection/2/jobdetail.ftl?job=230121
Job Description - Strategic Cyber Threat Analyst (230121)

Add a basic JavaScript-to-FuzzIL compiler · googleprojectzero/fuzzilli@807625f · GitHub

https://github.com/googleprojectzero/fuzzilli/commit/807625f0112df22bfe293aa4d36d67c31c4fb243
Add a basic JavaScript-to-FuzzIL compiler · googleprojectzero/fuzzilli@807625f · GitHub

VMware Patches Critical Vulnerability in Carbon Black App Control Product

https://thehackernews.com/2023/02/vmware-patches-critical-vulnerability.html
VMware Patches Critical Vulnerability in Carbon Black App Control Product

IcedID/icedID_21.02.2023.txt at main · pr0xylife/IcedID · GitHub

https://github.com/pr0xylife/IcedID/blob/main/icedID_21.02.2023.txt
IcedID/icedID_21.02.2023.txt at main · pr0xylife/IcedID · GitHub

Direct Kernel Object Manipulation (DKOM) Attacks on ETW Providers

https://securityintelligence.com/posts/direct-kernel-object-manipulation-attacks-etw-providers/
Direct Kernel Object Manipulation (DKOM) Attacks on ETW Providers

Qakbot/Qakbot_BB16_22.02.2023.txt at main · pr0xylife/Qakbot · GitHub

https://github.com/pr0xylife/Qakbot/blob/main/Qakbot_BB16_22.02.2023.txt
Qakbot/Qakbot_BB16_22.02.2023.txt at main · pr0xylife/Qakbot · GitHub

BrunoHalltari (Bruno Halltari) · GitHub

https://github.com/BrunoHalltari
BrunoHalltari (Bruno Halltari) · GitHub

Technical Analysis of Rhadamanthys Obfuscation Techniques

https://www.zscaler.com/blogs/security-research/technical-analysis-rhadamanthys-obfuscation-techniques
Technical Analysis of Rhadamanthys Obfuscation Techniques

http://redsiege.com/wedoff

http://redsiege.com/wedoff