12/24

{JS-ON: Security-OFF}: Abusing JSON-Based SQL to Bypass WAF | Claroty

https://claroty.com/team82/research/js-on-security-off-abusing-json-based-sql-to-bypass-waf
{JS-ON: Security-OFF}: Abusing JSON-Based SQL to Bypass WAF | Claroty

W4SP Stealer Discovered in Multiple PyPI Packages Under Various Names

https://thehackernews.com/2022/12/w4sp-stealer-discovered-in-multiple.html
W4SP Stealer Discovered in Multiple PyPI Packages Under Various Names

Notice of Recent Security Incident - The LastPass Blog

https://blog.lastpass.com/2022/12/notice-of-recent-security-incident/
Notice of Recent Security Incident - The LastPass Blog

Password Scrambler (JavaScript version)

https://hasherezade.github.io/passcrambler/
Password Scrambler (JavaScript version)

Hackers exploit bug in WordPress gift card plugin with 50K installs

https://www.bleepingcomputer.com/news/security/hackers-exploit-bug-in-wordpress-gift-card-plugin-with-50k-installs/
Hackers exploit bug in WordPress gift card plugin with 50K installs

Learning Linux Kernel Exploitation - Part 3 - Midas Blog

https://lkmidas.github.io/posts/20210205-linux-kernel-pwn-part-3/
Learning Linux Kernel Exploitation - Part 3 - Midas Blog

word-image-47.png (1849×1242)

https://ti.dbappsecurity.com.cn/blog/wp-content/uploads/2021/01/word-image-47.png
word-image-47.png (1849×1242)

A New PyRDP Release: The Rudolph Desktop Protocol! - GoSecure

https://www.gosecure.net/blog/2022/12/23/a-new-pyrdp-release-the-rudolph-desktop-protocol/
A New PyRDP Release: The Rudolph Desktop Protocol! - GoSecure

GitHub - deepinstinct/Lsass-Shtinkering

https://github.com/deepinstinct/Lsass-Shtinkering
GitHub - deepinstinct/Lsass-Shtinkering

Learning Linux Kernel Exploitation - Part 2 - Midas Blog

https://lkmidas.github.io/posts/20210128-linux-kernel-pwn-part-2/
Learning Linux Kernel Exploitation - Part 2 - Midas Blog

LsassShtinkering.md · GitHub

https://gist.github.com/Antonlovesdnb/e738c5a745e3513bf2d0c71c4f13a29c
LsassShtinkering.md · GitHub

CVE-2022-2602: DirtyCred File Exploitation applied on an io_uring UAF – Hacktive Security Blog

https://blog.hacktivesecurity.com/index.php/2022/12/21/cve-2022-2602-dirtycred-file-exploitation-applied-on-an-io_uring-uaf/
CVE-2022-2602: DirtyCred File Exploitation applied on an io_uring UAF – Hacktive Security Blog

No-limits relationship? China’s state hackers scoop up intelligence on Ukraine… and Russia – Intrusion Truth

https://intrusiontruth.wordpress.com/2022/12/24/no-limits-relationship-chinas-state-hackers-scoop-up-intelligence-on-ukraine-and-russia/
No-limits relationship? China’s state hackers scoop up intelligence on Ukraine… and Russia – Intrusion Truth

DirtyCred Remastered | LukeGix

https://exploiter.dev/blog/2022/CVE-2022-2602.html
DirtyCred Remastered | LukeGix

Learning Linux Kernel Exploitation - Part 1 - Midas Blog

https://lkmidas.github.io/posts/20210123-linux-kernel-pwn-part-1/
Learning Linux Kernel Exploitation - Part 1 - Midas Blog

Expanding Your Security… by Andy Gill [Leanpub PDF/iPad/Kindle]

https://leanpub.com/LTR102-Expanding-Your-Security-Horizons
Expanding Your Security… by Andy Gill [Leanpub PDF/iPad/Kindle]

Welcome to Comprehensive Rust 🦀 - Comprehensive Rust 🦀

https://google.github.io/comprehensive-rust/
Welcome to Comprehensive Rust 🦀 - Comprehensive Rust 🦀

Exclusive: Twitter removes suicide prevention feature, says it's under revamp | Reuters

https://www.reuters.com/technology/elon-musk-orders-removal-twitter-suicide-prevention-feature-sources-say-2022-12-23/
Exclusive: Twitter removes suicide prevention feature, says it's under revamp | Reuters

EvilMog on Twitter: "https://t.co/luqE6bTGvE" / Twitter

https://twitter.com/Evil_Mog/status/1606318587463237633
EvilMog on Twitter: "https://t.co/luqE6bTGvE" / Twitter

IcedID_12_23_2022.txt · GitHub

https://gist.github.com/myrtus0x0/8876c9c3d5e31a9faaf562026cccb258
IcedID_12_23_2022.txt · GitHub

SlowMist: Investigation of North Korean APT’s Large-Scale Phishing Attack on NFT Users | by SlowMist | Dec, 2022 | Medium

https://slowmist.medium.com/slowmist-our-in-depth-investigation-of-north-korean-apts-large-scale-phishing-attack-on-nft-users-362117600519
SlowMist: Investigation of North Korean APT’s Large-Scale Phishing Attack on NFT Users | by SlowMist | Dec, 2022 | Medium

A Deep Dive Into Samsung's TrustZone (Part 2)

https://blog.quarkslab.com/a-deep-dive-into-samsungs-trustzone-part-2.html
A Deep Dive Into Samsung's TrustZone (Part 2)

Revealed: The Israeli Firm Selling ‘Dystopian’ Hacking Capabilities - National Security & Cyber - Haaretz.com

https://www.haaretz.com/israel-news/security-aviation/2022-12-23/ty-article-magazine/.premium/revealed-the-israeli-firm-selling-dystopian-hacking-capabilities/00000185-0bc6-d26d-a1b7-dbd739100000?utm_source=App_Share&utm_medium=iOS_Native
Revealed: The Israeli Firm Selling ‘Dystopian’ Hacking Capabilities - National Security & Cyber - Haaretz.com

Releases · Yamato-Security/hayabusa

https://github.com/Yamato-Security/hayabusa/releases
Releases · Yamato-Security/hayabusa

TikTok parent company ByteDance revealed the use of TikTok data to track journalistsSecurity Affairs

https://securityaffairs.co/wordpress/139959/intelligence/tiktok-use-data-track-journalists.html
TikTok parent company ByteDance revealed the use of TikTok data to track journalistsSecurity Affairs

VRN Comics

https://www.vrncomics.com
VRN Comics