04/10

Qakbot/Qakbot_BB23_10.04.2023.txt at main · pr0xylife/Qakbot · GitHub

https://github.com/pr0xylife/Qakbot/blob/main/Qakbot_BB23_10.04.2023.txt
Qakbot/Qakbot_BB23_10.04.2023.txt at main · pr0xylife/Qakbot · GitHub

Over 1 Million WordPress Sites Infected by Balada Injector Malware Campaign

https://thehackernews.com/2023/04/over-1-million-wordpress-sites-infected.html
Over 1 Million WordPress Sites Infected by Balada Injector Malware Campaign

Subscribe to read | Financial Times

https://www.ft.com/content/96964279-8011-4d46-9b90-69e016d39e7f
Subscribe to read | Financial Times

Creds/nim at master · S3cur3Th1sSh1t/Creds · GitHub

https://github.com/S3cur3Th1sSh1t/Creds/tree/master/nim
Creds/nim at master · S3cur3Th1sSh1t/Creds · GitHub

Pass-the-Challenge: Defeating Windows Defender Credential Guard | by Oliver Lyak | Dec, 2022 | IFCR

https://research.ifcr.dk/pass-the-challenge-defeating-windows-defender-credential-guard-31a892eee22
Pass-the-Challenge: Defeating Windows Defender Credential Guard | by Oliver Lyak | Dec, 2022 | IFCR

A PoC for CVE-2023-28206 · GitHub

https://gist.github.com/LinusHenze/728db96a836b6817ecb727cfbde606b3
A PoC for CVE-2023-28206 · GitHub

Redline Stealer - Basic Static Analysis and C2 Extraction

https://embee-research.ghost.io/redline-stealer-basic-static-analysis-and-c2-extraction/
Redline Stealer - Basic Static Analysis and C2 Extraction

Mar 2023 Malspam Campaigns · GitHub

https://gist.github.com/silence-is-best/1cfdea76f35046443d537fa721ac2a2e
Mar 2023 Malspam Campaigns · GitHub

CISA Warns of 5 Actively Exploited Security Flaws: Urgent Action Required

https://thehackernews.com/2023/04/cisa-warns-of-5-actively-exploited.html
CISA Warns of 5 Actively Exploited Security Flaws: Urgent Action Required