05/11

Kerberos Delegation Test App – Rasta Mouse

https://rastamouse.me/kerberos-delegation-test-app/
Kerberos Delegation Test App – Rasta Mouse

CFG in Windows 11 24H2

https://ynwarcs.github.io/Win11-24H2-CFG
CFG in Windows 11 24H2

페이스북과 MS관리콘솔을 활용한 Kimsuky APT 공격 발견

https://www.genians.co.kr/blog/threat_intelligence/facebook
페이스북과 MS관리콘솔을 활용한 Kimsuky APT 공격 발견

Untitled / X

https://twitter.com/i/broadcasts/1LyGBnLznyEGN
Untitled / X

“Fileless” UAC Bypass using sdclt.exe | by Matt Nelson | Posts By SpecterOps Team Members

https://posts.specterops.io/fileless-uac-bypass-using-sdclt-exe-3e9f9ad4e2b3
“Fileless” UAC Bypass using sdclt.exe | by Matt Nelson | Posts By SpecterOps Team Members

Sign in to your account

http://myapps.microsoft.com
Sign in to your account

FIN7 Hacker Group Leverages Malicious Google Ads to Deliver NetSupport RAT

https://thehackernews.com/2024/05/fin7-hacker-group-leverages-malicious.html
FIN7 Hacker Group Leverages Malicious Google Ads to Deliver NetSupport RAT

Hacking Apple - SQL Injection to Remote Code Execution

https://blog.projectdiscovery.io/hacking-apple-with-sql-injection/
Hacking Apple - SQL Injection to Remote Code Execution

CISA: Black Basta ransomware breached over 500 orgs worldwide

https://www.bleepingcomputer.com/news/security/cisa-black-basta-ransomware-breached-over-500-orgs-worldwide/
CISA: Black Basta ransomware breached over 500 orgs worldwide

Hardly Strictly Security: An Event Recap

https://blog.projectdiscovery.io/hardly-strictly-security-an-event-recap/
Hardly Strictly Security: An Event Recap

Hard-Coded Credentials (CVE-2024-23473), RCE (CVE-2024-28075) Flaws Patched in SolarWinds ARM

https://securityonline.info/hard-coded-credentials-cve-2024-23473-rce-cve-2024-28075-flaws-patched-in-solarwinds-arm/
Hard-Coded Credentials (CVE-2024-23473), RCE (CVE-2024-28075) Flaws Patched in SolarWinds ARM