2023-03-24 |
Malicious JavaScript Injection Campaign Infects 51k Websites |
unit42.paloaltonetworks.com |
|
2023-03-24 |
Pwn2Own Vancouver 2023 - Day Two Results |
Zero Day Initiative - Blog 1 |
|
2023-03-24 |
ChatGPT: The Right Tool for the Job? |
SpiderLabs Blog from Trustwave 0 |
|
2023-03-24 |
What the Vuln: EDR Bypass with LoLBins |
bishopfox.com 0 |
|
2023-03-24 |
ChatGPT Privacy Bug Exposes Chat Histories to Other Users |
cybersecuritynews.com 0 |
|
2023-03-24 |
North Korean APT group ‘Kimsuky’ targeting experts with new spearphishing campaign |
therecord.media |
|
2023-03-24 |
Exploiting prototype pollution in Node without the filesystem |
portswigger.net 0 |
|
2023-03-23 |
psexec 原理分析和实现 |
paper - Last paper 0 |
|
2023-03-23 |
Insecure python cgi documentation and tutorials are vulnerable to XSS. |
Full Disclosure 0 |
|
2023-03-23 |
Codex (and GPT-4) can’t beat humans on smart contract audits |
Trail of Bits Blog 0 |
|
2023-03-23 |
Patch Tuesday -> Exploit Wednesday: Pwning Windows Ancillary Function Driver for WinSock (afd.sys) in 24 Hours |
securityintelligence.com 0 |
|
2023-03-23 |
Crassus: Windows privilege escalation discovery tool |
securityonline.info |
|
2023-03-23 |
How Hackers Bypass MFA… And How to Stop Them |
www.brighttalk.com 0 |
|
2023-03-23 |
I Don’t Need a Badge – Lessons Learned from Physical Social Engineering |
labs.nettitude.com 0 |
|
2023-03-23 |
Android Attack: Reversing React Native Applications |
securityqueens.co.uk |
|
2023-03-23 |
kernel-exploit-factory |
github.com |
|
2023-03-23 |
Setting up KDNET over USB EEM for Bootloader and Hyper-V debugging |
tandasat.github.io |
|
2023-03-23 |
Windows 11 Snipping Tool Privacy Bug: Inspecting PNG Files |
isc.sans.edu |
|
2023-03-23 |
PHP filter chains: file read from error-based oracle |
www.synacktiv.com 0 |
|
2023-03-22 |
Multiple vulnerabilities in Jenkins plugins |
Open Source Security 0 |
|
2023-03-22 |
Rapid7 Observed Exploitation of Adobe ColdFusion |
Rapid7 Blog 0 |
|
2023-03-22 |
Pwn2Own Vancouver 2023 - The Full Schedule |
Zero Day Initiative - Blog 0 |
|
2023-03-22 |
Windows Installer EOP (CVE-2023-21800) |
Doyensec's Blog |
|
2023-03-22 |
Vulnerability Spotlight: Netgear Orbi router vulnerable to arbitrary command execution |
Cisco Talos Blog 0 |
|
2023-03-22 |
APKHunt: comprehensive static code analysis tool for Android apps |
securityonline.info |
|
2023-03-22 |
Find Threats in Event Logs with Hayabusa |
blog.ecapuano.com |
|
2023-03-22 |
Invoke-PSObfuscation - An In-Depth Approach To Obfuscating The Individual Components Of A PowerShell Payload Whether You'Re On Windows Or Kali Linux |
www.kitploit.com |
|
2023-03-22 |
Acropalypse flaw in Google Pixel’s Markup tool allowed the recovery of edited images |
securityaffairs.com 0 |
|
2023-03-22 |
CVE-2023-28115: RCE vulnerability affects the popular PHP library, Snappy |
securityonline.info |
|
2023-03-21 |
[SECURITY ADVISORY] curl: CVE-2023-27533: TELNET option IAC injection |
Open Source Security 0 |
|
2023-03-21 |
新的 "HinataBot "僵尸网络可以发动大规模的 DDoS攻击 - FreeBuf网络安全行业门户 |
FreeBuf网络安全行业门户 0 |
|
2023-03-21 |
攻击者能够轻松利用漏洞 |
FreeBuf网络安全行业门户 0 |
|
2023-03-21 |
[SECURITY ADVISORY] curl: CVE-2023-27535: FTP too eager connection reuse |
Open Source Security 0 |
|
2023-03-21 |
Hardware Call Stack |
www.coresecurity.com 0 |
|
2023-03-21 |
Practical Introduction to BLE GATT Reverse Engineering: Hacking the Domyos EL500 |
jcjc-dev.com |
|
2023-03-21 |
Parallels Desktop VM Escape |
github.com 0 |
|
2023-03-21 |
Black Angel Rootkit |
github.com |
|
2023-03-21 |
IcedID’s VNC Backdoors: Dark Cat, Anubis & Keyhole |
blog.nviso.eu |
|
2023-03-20 |
OpenSIPS Security Audit Report is fully disclosed and out there |
www.rtcsec.com 0 |
|
2023-03-20 |
Infra-Red, In Situ (IRIS) Inspection of Silicon |
www.bunniestudios.com 0 |
|
2023-03-20 |
Bypassing Asymmetric Client Side Encryption Without Private Key |
infosecwriteups.com |
|
2023-03-20 |
CertVerify - A Scanner That Files With Compromised Or Untrusted Code Signing Certificates |
www.kitploit.com |
|
2023-03-20 |
DotRunpeX - demystifying new virtualized .NET injector used in the wild - Check Point Research |
research.checkpoint.com |
|
2023-03-20 |
Wifi_Db - Script To Parse Aircrack-ng Captures To A SQLite Database |
www.kitploit.com |
|
2023-03-20 |
Debugging D-Link: Emulating firmware and hacking hardware |
www.greynoise.io |
|
2023-03-20 |
SSRF Cross Protocol Redirect Bypass |
blog.doyensec.com |
|
2023-03-20 |
Exploiting CVE-2023-23397: Microsoft Outlook Elevation of Privilege Vulnerability - MDSec |
www.mdsec.co.uk |
|
2023-03-20 |
Exploiting aCropalypse: Recovering Truncated PNGs |
www.da.vidbuchanan.co.uk 0 |
|
2023-03-20 |
[PDF] https://helda.helsinki.fi/bitstream/handle/10138/313587/Anti_cheat_for_video_games_final_07_03_2020.pdf |
helda.helsinki.fi |
|
2023-03-18 |
DNS Remote Code Execution: Finding the Vulnerability ūüĎĺ (Part 1) |
www.youtube.com 0 |
|
2023-03-17 |
Not‑so‑private messaging: Trojanized WhatsApp and Telegram apps go after cryptocurrency wallets |
www.welivesecurity.com |
|
2023-03-17 |
Improving security and productivity: Securely save files from Microsoft Edge on mobile devices |
techcommunity.microsoft.com |
|
2023-03-17 |
Learning Web3 security |
engn33r.com 1 |
|
2023-03-17 |
BianLian Ransomware Pivots From Encryption to Pure Data-Theft Extortion |
www.darkreading.com |
|
2023-03-17 |
Reverse-engineering the multiplication algorithm in the Intel 8086 processor |
www.righto.com |
|
2023-03-17 |
Win32 Offensive Cheatsheet |
github.com |
|
2023-03-17 |
Multiple RCE Vulnerabilities in Foxit PDF Reader and Editor |
securityonline.info 0 |
|
2023-03-17 |
SSRF Cross Protocol Redirect Bypass |
Doyensec's Blog |
|
2023-03-17 |
GPT_Vuln-analyzer - Uses ChatGPT API And Python-Nmap Module To Use The GPT3 Model To Create Vulnerability Reports Based On Nmap Scan Data |
www.kitploit.com |
|
2023-03-16 |
OneNote Spear-Phishing Campaign |
SpiderLabs Blog from Trustwave 0 |
|
2023-03-16 |
Fortinet:新的零日漏洞攻击政府网络,窃取数据 - FreeBuf网络安全行业门户 |
FreeBuf网络安全行业门户 0 |
|
2023-03-16 |
Minor stack-based buffer overflow in OpenBSD's libskey |
Open Source Security 0 |
|
2023-03-16 |
Avast Premier Review |
Code Aurora 0 |
|
2023-03-16 |
Everything Old Is New Again, Exodus Has A Solution |
Exodus Intelligence 0 |
|
2023-03-16 |
New Study: Ransomware Driving SOC Modernization Requirements |
Blog 0 |
|
2023-03-16 |
CVE-2023-25695: Information disclosure in Apache Airflow |
Open Source Security 0 |
|
2023-03-15 |
GPT-4 |
openai.com 0 |
|
2023-03-15 |
TTY pushback vulnerabilities / TIOCSTI |
Open Source Security 0 |
|
2023-03-15 |
Re: A USB-accessible slab-out-of-bounds read in Linux kernel driver |
Open Source Security 0 |
|
2023-03-15 |
Security issue in Hotspot elevate_perf_privileges.sh (CVE-2023-28144) |
Open Source Security 0 |
|
2023-03-15 |
Vulnerabilities in the TPM 2.0 reference implementation code |
Quarkslab's blog 0 |
|
2023-03-15 |
The March 2023 Security Update Review |
Zero Day Initiative - Blog 0 |
|
2023-03-15 |
Mozilla Launches Responsible AI Challenge |
Mozilla Hacks – the Web developer blog 0 |
|
2023-03-15 |
We need a new way to measure AI security |
Trail of Bits Blog 0 |
|
2023-03-13 |
黑客正在利用远程桌面软件漏洞部署 PlugX 恶意软件 - FreeBuf网络安全行业门户 |
FreeBuf网络安全行业门户 0 |
|
2023-03-13 |
Who’s Behind the NetWire Remote Access Trojan? |
Krebs on Security 0 |
|
2023-03-13 |
Malvertising through search engines |
Securelist 0 |
|
2023-03-13 |
CVE-2023-23638: Apache Dubbo Deserialization Vulnerability Gadgets Bypass |
Open Source Security 0 |
|
2023-03-13 |
Multiple vulnerabilities in Jenkins |
Open Source Security 0 |
|
2023-03-13 |
CVE-2023-26464: Apache Log4j 1.x (EOL) allows DoS in Chainsaw and SocketAppender |
Open Source Security 0 |
|
2023-03-13 |
New Apple Vulnerabilities Identified: Top Takeaways from Recent Discovery |
Blogs Archive - Zimperium 0 |
|
2023-03-13 |
CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi HTTP response splitting |
Open Source Security 0 |
|
2023-03-10 |
The Hunter Behind the Hacker |
paper - Last paper 0 |
|
2023-03-10 |
Hackers Go to War on Maker Of ‘Call Of Duty’: The Risks and How to Respond to The Recent Activision Attacks |
Blogs Archive - Zimperium 0 |
|
2023-03-10 |
黑客背后的猎人 |
paper - Last paper 0 |
|
2023-03-09 |
Video super resolution in Microsoft Edge |
Microsoft Edge Blog 0 |
|
2023-03-09 |
CVE-2023-21768 Local Privilege Escalation POC |
github.com 1 |
|
2023-03-08 |
[CVE-2023-25355/25356] No fix available - vulnerabilities in CoreDial sipXcom sipXopenfire |
Full Disclosure 0 |
|
2023-03-06 |
UAF in OpenSSL up to 3.0.7 |
Open Source Security 1 |
|
2023-03-03 |
NetBSD overflow |
Full Disclosure 0 |
|
2023-03-03 |
重大供应链威胁!这个 Java 开源框架存在严重漏洞 - FreeBuf网络安全行业门户 |
FreeBuf网络安全行业门户 0 |
|
2023-03-03 |
Highlights from the New U.S. Cybersecurity Strategy |
Krebs on Security 0 |
|
2023-03-03 |
Root Cause Analysis of the in the wild JIT bug (CVE-2022-42856) |
voidistaff.github.io 1 |
|
2023-03-03 |
README.md |
github.com |
|
2023-03-03 |
Introducing ChatGPT and Whisper APIs |
openai.com 0 |
|
2023-03-02 |
针对进程设置路由规则 | 卡瓦邦噶! |
www.kawabangga.com 0 |
|
2023-03-02 |
BlackLotus UEFI bootkit: Myth confirmed | WeLiveSecurity |
www.welivesecurity.com 0 |
|
2023-03-02 |
Active Exploitation of ZK Framework CVE-2022-36537 |
Rapid7 Blog 0 |
|
2023-03-02 |
Linux kernel: CVE-2023-1118: UAF vulnerabilities in "drivers/media/rc" directory |
Open Source Security 1 |
|
2023-03-02 |
Re: sudo: double free with per-command chroot sudoers rules |
Open Source Security 0 |
|