04/30

Flangvik - Twitch

http://twitch.tv/flangvik
Flangvik - Twitch

GitHub - fyoorer/ShadowClone: Unleash the power of cloud

https://github.com/fyoorer/ShadowClone
GitHub - fyoorer/ShadowClone: Unleash the power of cloud

DSHR's Blog: Crypto: My Part In Its Downfall

https://blog.dshr.org/2023/04/crypto-my-part-in-its-downfall.html?m=1
DSHR's Blog: Crypto: My Part In Its Downfall

Stop the passing of the Online Safety Bill - Petitions

https://petition.parliament.uk/petitions/634725
Stop the passing of the Online Safety Bill - Petitions

White hat hackers showed how to take over an ESA satelliteSecurity Affairs

https://securityaffairs.com/145483/hacking/esa-satellite-hack.html
White hat hackers showed how to take over an ESA satelliteSecurity Affairs

Hackers use fake ‘Windows Update’ guides to target Ukrainian govt

https://www.bleepingcomputer.com/news/security/hackers-use-fake-windows-update-guides-to-target-ukrainian-govt/
Hackers use fake ‘Windows Update’ guides to target Ukrainian govt

Exploit Pack

https://exploitpack.com
Exploit Pack

Hackers target vulnerable Veeam backup servers exposed online

https://www.bleepingcomputer.com/news/security/hackers-target-vulnerable-veeam-backup-servers-exposed-online/
Hackers target vulnerable Veeam backup servers exposed online

Remove "This incident will be reported." from user warnings. · sudo-project/sudo@6aa320c · GitHub

https://github.com/sudo-project/sudo/commit/6aa320c96a37613663e8de4c275bd6c490466b01
Remove "This incident will be reported." from user warnings. · sudo-project/sudo@6aa320c · GitHub

New HiatusRAT router malware covertly spies on victims - Lumen

https://blog.lumen.com/new-hiatusrat-router-malware-covertly-spies-on-victims/
New HiatusRAT router malware covertly spies on victims - Lumen

Microsoft Exchange Powershell Remoting Deserialization leading to RCE (CVE-2023-21707) | STAR Labs

https://starlabs.sg/blog/2023/04-microsoft-exchange-powershell-remoting-deserialization-leading-to-rce-cve-2023-21707/
Microsoft Exchange Powershell Remoting Deserialization leading to RCE (CVE-2023-21707) | STAR Labs

South Korea, US agree to cooperate on cybersecurity and combating North Korean digital heists

https://therecord.media/south-korea-us-agree-to-cooperate-cybersecurity-north-korea
South Korea, US agree to cooperate on cybersecurity and combating North Korean digital heists

Zero Day Initiative — CVE-2020-0729: Remote Code Execution Through .LNK Files

https://www.zerodayinitiative.com/blog/2020/3/25/cve-2020-0729-remote-code-execution-through-lnk-files
Zero Day Initiative — CVE-2020-0729: Remote Code Execution Through .LNK Files

Oddvar Moe on Twitter: "https://t.co/Ho55RA8fN8" / Twitter

https://twitter.com/oddvarmoe/status/1652625831896686592
Oddvar Moe on Twitter: "https://t.co/Ho55RA8fN8" / Twitter

Tencent Cloud announces Deepfakes as a Service for $145 • The Register

https://www.theregister.com/2023/04/28/tencent_digital_humans/
Tencent Cloud announces Deepfakes as a Service for $145 • The Register