12/22

Puckungfu: A NETGEAR WAN Command Injection – NCC Group Research

https://research.nccgroup.com/2022/12/22/puckungfu-a-netgear-wan-command-injection/
Puckungfu: A NETGEAR WAN Command Injection – NCC Group Research

Notice of Recent Security Incident - The LastPass Blog

https://blog.lastpass.com/2022/12/notice-of-recent-security-incident/
Notice of Recent Security Incident - The LastPass Blog

ZDI-22-1690 | Zero Day Initiative

https://www.zerodayinitiative.com/advisories/ZDI-22-1690/
ZDI-22-1690 | Zero Day Initiative

Inside the IcedID BackConnect Protocol

https://www.team-cymru.com/post/inside-the-icedid-backconnect-protocol
Inside the IcedID BackConnect Protocol

11 Problems ChatGPT Can Solve For Reverse Engineers and Malware Analysts - SentinelOne

https://www.sentinelone.com/labs/11-problems-chatgpt-can-solve-for-reverse-engineers-and-malware-analysts/
11 Problems ChatGPT Can Solve For Reverse Engineers and Malware Analysts - SentinelOne

Passwordless Persistence and Privilege Escalation in Azure | by Andy Robbins | Dec, 2022 | Posts By SpecterOps Team Members

https://posts.specterops.io/passwordless-persistence-and-privilege-escalation-in-azure-98a01310be3f
Passwordless Persistence and Privilege Escalation in Azure | by Andy Robbins | Dec, 2022 | Posts By SpecterOps Team Members

MalwareBazaar | Browse Checking your browser

https://bazaar.abuse.ch/sample/7a24750ec1191317cd4a6f3ae7937c9846f224430e1e351170c34a445d876735/
MalwareBazaar | Browse Checking your browser

FIN7 hackers create auto-attack platform to breach Exchange servers

https://www.bleepingcomputer.com/news/security/fin7-hackers-create-auto-attack-platform-to-breach-exchange-servers/
FIN7 hackers create auto-attack platform to breach Exchange servers

Qakbot/Qakbot_obama232_22.12.2022.txt at main · pr0xylife/Qakbot · GitHub

https://github.com/pr0xylife/Qakbot/blob/main/Qakbot_obama232_22.12.2022.txt
Qakbot/Qakbot_obama232_22.12.2022.txt at main · pr0xylife/Qakbot · GitHub

MalwareBazaar | Browse Checking your browser

https://bazaar.abuse.ch/sample/26975798246161199b20263f3793e1c6d56299c0a881c6dfcd4bc9b753b75212/
MalwareBazaar | Browse Checking your browser

Detecting Azure AD Account Takeover Attacks | by Mehmet Ergene | Dec, 2022 | Medium

https://posts.bluraven.io/detecting-azure-ad-account-takeover-attacks-b2652bb65a4c
Detecting Azure AD Account Takeover Attacks | by Mehmet Ergene | Dec, 2022 | Medium

MalwareBazaar | Browse Checking your browser

https://bazaar.abuse.ch/sample/2a23cae4be2ab6165bd39d1af410be71df04f883b25dafb71d516d5eb5468da5/
MalwareBazaar | Browse Checking your browser

Welcome to Comprehensive Rust 🦀 - Comprehensive Rust 🦀

https://google.github.io/comprehensive-rust/
Welcome to Comprehensive Rust 🦀 - Comprehensive Rust 🦀

MalwareBazaar | Browse Checking your browser

https://bazaar.abuse.ch/sample/784a2827b5ddc82e69198aa9f6a5382c32716eb0263bc2a4f6fc500589c8a3ef/
MalwareBazaar | Browse Checking your browser

entrat.exe (MD5: B31604B01EE7CCD7E2474A634BA8A78E) - Interactive analysis - ANY.RUN

https://app.any.run/tasks/1c7f8cd9-90ea-482e-9c9a-7f9c90541eea
entrat.exe (MD5: B31604B01EE7CCD7E2474A634BA8A78E) - Interactive analysis - ANY.RUN

Qakbot/Qakbot_azd_22.12.2022.txt at main · pr0xylife/Qakbot · GitHub

https://github.com/pr0xylife/Qakbot/blob/main/Qakbot_azd_22.12.2022.txt
Qakbot/Qakbot_azd_22.12.2022.txt at main · pr0xylife/Qakbot · GitHub

10 million most popular websites

https://www.cygenta.co.uk/post/10-million
10 million most popular websites