STRLCPY(3)

๐Ÿ“ž
A Comprehensive Analysis of the 3CX Attack
3CXSupply-chainCTILazarus
๐Ÿช†
Vulkan files leak, a rare look into Russian cyberwarfare tactics
ะ ะพััะธัLeakCyberWarfare
๐Ÿงฆ
CVE-2023-21768 _ Pwning Windows Ancillary Function Driver for WinSock (afd.sys)
WindowsAFDLPEWinSock
๐Ÿฆ˜
CVE-2022-47522 _ MacStealer: Wi-Fi Client Isolation Bypass
WiFiContext Override
๐Ÿงฟ
ARM TrustZone: pivoting to the secure world
AndroidARMTrustZoneACE
๐Ÿคธโ€โ™‚๏ธ
CVE-2023-27326 _ Parallels Toolgate VM Escape
MacOSParallelsVMEscape
๐Ÿƒ
BlackLotus UEFI bootkit: Myth confirmed
UEFIBootkitBlackLotusCTI
๐Ÿค–
CVE-2022-25664 _ The code that wasn't there: Reading memory on an Android device by accident
AndroidAdrenoKASLR
๐Ÿ’ฅ
A Race to Report a TOCTOU: Analysis of a Bug Collision in Intel SMM
BiosSMMUEFIIntel
๐Ÿชก
Userland exploit chain to dump the memory of any Windows PPL process
WindowsLSASSPPL
๐Ÿ‘€
CVE-2023-1017/18 _ Vulns in TPM 2.0 reference implementation code
TPMOOBEscape
๐ŸŽณ
Defining the Cobalt Strike Reflective Loader
Cobalt-StrikeReflectiveLoader
๐Ÿก
CVE-2023-25136 _ OpenSSH Pre-Auth Double Free
OpenSSHDouble-FreeOpenBSD
๐Ÿ“ช
CVE-2023-23397 _ Microsoft Outlook EoP
OutlookWindowsEoPNTLM
๐Ÿ’ฃ
Multiple Internet to Baseband RCE Vulns in Exynos Modems
BasebandRCEExynosAndroid
๐Ÿ–ผ๏ธ
CVE-2022-44268/7 _ ImageMagick: The hidden vulnerability behind your online images
ImageMagickRemote Leak
๐Ÿ“„
CVE-2023-21608 _ Adobe Acrobat Reader resetForm RCE
AdobeAcrobatRCE
๐Ÿชต
VMSA-2023-0001 _ VMware vRealize Log Insight Multiple Vulns
VMWarevRealize
๐Ÿ––
CVE-2022-34689 _ Exploiting a Critical Spoofing Vuln in Windows CryptoAPI
WindowsMD5CryptoAPI
๐Ÿ›ซ
how to completely own an airline in 3 easy steps
jenkinsaviationnofly
๐ŸŽ
CVE-2023-23504 _ XNU Heap Underwrite in dlil.c
AppleXNUMacOSiOS
๐Ÿ’ฃ
CVE-2022-38181 _ yet another Arm Mali GPU Android exploit
AndroidMaliARM
๐Ÿช
CVE-2022-42864 _ Diabolical Cookies on iOS/MacOS
iOSMacOSApple
๐Ÿ’ฌ
CVE-2023-24068/69 _ Abusing Signal Desktop for fun & Espionage
SignalDesktop
๐Ÿง
CVE-2023-0179 _ Linux kernel stack buffer overflow in nftables
LINUXKERNELNFTables
โ˜ ๏ธ
making malware with VX-API
VX-APIDevelopment
๐Ÿ
Prototype Pollution in Python
PythonPrototype
๐Ÿ”“
Unlocking LockBit, a Ransomware story
LockBitRansomware
๐Ÿฏ
Xdr33, A Variant Of CIAโ€™s HIVE Attack Kit
XDR33HIVEC2
๐Ÿ“ง
The OWASSRF + TabShell exploit chain
ExchangeOWASSRFTabShell
๐ŸŒฒ
Game Of Active Directory, PWNING is coming!
Active DirectoryLab
๐ŸŒ˜
Blindside: EDR Evasion with Hardware Breakpoints
WindowsEDREvasion
๐Ÿ’ 
Precious Gemstones: The New Generation of Kerberos Attacks
KerberosWindowsAD
๐Ÿ•ธ๏ธ
Netcomm Unauthenticated RCE Vuln
NETCOMMNF20MESH
๐ŸŒต
CVE-2022-46169 _ Cacti Unauthenticated Command Injection
CactiPHP
๐Ÿฆบ
Exciting approaches to memory safety
memorysafetymitigationsarchitectures
โ˜ ๏ธ
CVE-2022-41082/80 _ OWASSRF, Bypassing ProxyNotShell Mitigations
OWASSRFExchange
๐Ÿฆ˜
VLAN Hopping techniques
VLANNetworkingCISCO
๐ŸŒถ๏ธ
Spice up your persistence loading PHP extensions from memory
PHP ExtensionsX-C3LL
๐Ÿ“›
Firebase is Insecure by Default
FirebaseFizz
๐Ÿšถ๐Ÿฟโ€โ™‚๏ธ
SilentMoonwalk: Implementing a dynamic Call Stack Spoofer
WindowsStackSpoofing
๐ŸฆŠ
CVE-2022-28672 _ Foxit PDF Reader UAF RCE
FoxitPDFWindows
๐Ÿฉธ
CVE-2022-4543 _ EntryBleed: Breaking KASLR under KPTI with Prefetch
LINUXKASLRKPTI
๐Ÿชค
Huawei Secure Monitor Vulnerabilities
AndroidHuaweiATFSecure Monitor
๐Ÿงจ
FOISted, remote exploit for MikroTikโ€™s RouterOS 6
MikroTikRouterOSJailBreak
๐Ÿ‘บ
IIS modules: The evolution of web shells
WindowsIISWebShell
๐Ÿชฃ
Atlassian Session Hijacking (& 2FA bypass) using stolen JWTs
BitBucketJiraConfluence
๐Ÿง
CVE-2022-42703 _ Bringing back the stack attack to Linux (kernel)
LINUXKERNEL
๐Ÿก
Fuzzing ping(8)โ€ฆ and finding a 24 year old bug.
OpenBSDPingAFL
๐Ÿ”ฅ
{JS-ON: Security-OFF}: Abusing JSON-Based SQL to Bypass WAF
JSONSQLiAntiWAF
๐ŸฅŒ
CVE-2022-4059/42 _ Supply Chain Vulns Put Server Ecosystem At Risk
BMC&CAMIMegaRACRedfishIPMI
๐Ÿฅ‹
Multiple Zero-Day Vulnerabilities in Leading EDRs and AVs
FUDAntiEDRAV
๐Ÿšฅ
CVE-2022-3328 _ Snapd Race condition in snap-confine
SnapdUbuntu
๐ŸชŸ
CVE-2022-41057 _ Windows 11 HTTP.SYS Kerberos PAC EoP
WindowsHTTP.SYSKerberos
โš ๏ธ
CVE-2022-41034 _ Visual Studio Code RCE
VSCodeRCE
๐Ÿ“Š
CVE-2022-41120 _ Sysmon EoP Abusing Arbitrary File Deletes
EoPWindows
๐Ÿ“ก
6G - The Sixth Generation Mobile Network
6GMobileCellularNetwork
๐Ÿช
In The Box - Mobile Malware Webinjects Marketplace
Dark MarketsWebinjects
๐Ÿ•‹
Cobalt Strike Memory Analysis
Cobalt-StrikeKoboldLithiumMagnetLoader
๐Ÿ›ก๏ธ
The Defenderโ€™s Guide to the Windows Registry
WindowsRegistryBlue
๐Ÿ’ฅ
The Intel PPAM attack story
PPAMSMMAMIFirmware
๐Ÿ“„
CVE-2022-25765 _ Command Injection in pdfkit
pdfkitruby
โญ
Discover Redigo โ€” New Redis Backdoor Malware
RedisRedigoCVE-2022-0543
๐Ÿฆ…
CVE-2022-44721 _ Crowdstrike Falcon Uninstaller
CVE-2022-2841CrowdStrikeFalcon
๐Ÿ’ซ
CVE-2022-31358 _ Multiple Vulns in Proxmox VE & Mail Gateway
ProxmoxXSSCRLFSSRF
๐Ÿผ
Hitching a ride with Mustang Panda
APTWindows
๐ŸŽฐ
HTTP Desync Attack (Request Smuggling)
HTTP DesyncSmuggling
โš›๏ธ
CVE-2022-4116 _ zero-day flaw in Quarkus Java framework
QuarkusCORS
โŒš
Hacking Smartwatches for Spear Phishing
SmartwatchBLE
๐Ÿ’
Blasting Event-Driven Cornucopia - WMI edition
WMIDKOMSandbox
๐Ÿค–
Huawei Security Hypervisor Vulnerability
AndroidHuaweiHypervisor
๐Ÿ”‘
Hellโ€™s Keychain: Supply-chain vuln in IBM Cloud PostgreSQL
IBMSupply-chain
๐Ÿฆท
CVE-2022-42895/6 _ Linux Kernel Infoleak & UAF in Bluetooth L2CAP
LINUX
โ˜๏ธ
chip-to-cloud 'eID' logic vulnerabilities
eIDReverse
๐Ÿ“น
Xiongmai IoT Exploitation
NVRIoTXiongmai
๐Ÿ“Œ
Bypass Android SSL Pinning & Intercept Proxy Unaware apps
AndroidReverseSSL
โ›๏ธ
Linux & Windows Password Mining
LateralPrivEscPassword
๐ŸฅŠ
Zero-to-Hero Dom Clobbering
DOMJSXSS
๐Ÿ“‹
Exploiting an N-day vBulletin PHP Object Injection Vulnerability
vBulletinPOP Chain
๐ŸŽ 
APT41โ€™s New Subgroup: Earth Longzhi
APT41MalwareCTI
โœ”๏ธ
REcollapse - Fuzzing the web for mysterious bugs
User InputFuzzing
๐Ÿ•ด๏ธ
CVE-2022-33942 _ Bypassing Intel DCMโ€™s Auth by Spoofing Kerberos and LDAP
IntelKerberosLDAP
๐Ÿ–ผ๏ธ
PNG Steganography Hides Backdoor
SteganographyDropboxC&C
๐Ÿค–
Userspace exploitation under Android
JNIAndroid
๐Ÿ“ก
NETGEAR R7800 AFPD PreAuth
Netgear R7800Heap Overflow
๐Ÿง‘โ€๐Ÿš€
CVE-2022-41924 _ RCE in Tailscale, DNS Rebinding, and You
TailscaleRCE
๐Ÿ’ฃ
The State of Exploit Development
ExploitDevelopment
๐ŸŒ
Chrome Browser Exploitation
V8Chrome
๐Ÿ›ก๏ธ
kmem_guard_t in iOS 16 / macOS 13
xnuMacOSiOS
๐ŸŽฉ
Remote Command Execution in a Bank Server
RCERemote Banking
๐Ÿ”ฅ
CVE-2022-41622/41800 _ F5 BIG-IP and iControl REST Vuln
F5 Big-IPiControl
๐ŸŒ
CVE-2022-20868/7 _ Ciscoย SMA JWT EoP & SQLi RCE
Cisco SMACVE-2022-20868/7
๐Ÿง‡
CVE-2022-45163 _ NXP i.MX SDP_READ_DISABLE Fuse Bypass
i.MXHardware
๐Ÿ“ฑ
Pixel 6 Bootloader Exploitation writeup
AndroidHardware
๐ŸŽ›๏ธ
DeimosC2 C&C Framework brief-analysis
C2C&C
๐Ÿ“ง
CVE-2022-41082 _ RCE in Exchange PowerShell Backend
ExchangeCVE-2022-41082CVE-2022-41040
โ€ผ๏ธ
CVE-2022-32932 _ ZinComputeProgramUpdateMutables() OOB write due to double fetch
Neural EngineweightBufs
๐Ÿ–๏ธ
CVE-2022-36067 _ SandBreak vm2 Unauthโ€™ed RCE in Backstage
Backstagevm2
๐Ÿ“ฆ
CVE-2022-32895 _ CVE-2019-8561 _ A Hard-to-Banish PackageKit Vuln
MacOS
๐Ÿ”
Cloning Windows Binaries and Code Signing Implants
EvasionWindows
๐Ÿ”“
Practical fault attacks against SM4
SM4HardwareGlitch
โšก
CVE-2022-40303/4 _ on MacOS <13.0.1 & iOS/iPadOS <16.1.1
libxml2iOSMacOS
๐Ÿ’‰
CVE-2022-35914 _ GLPI htmlawed
GLPICVE-2022-35914
๐Ÿฆ
Inside the V1 Raccoon Stealer
MalwareStealerRaccoon
๐Ÿคฏ
weightBufs ๐Ÿ”ฅ exploit โ›“๏ธ chain
iOSMacOSNeural Engine
๐Ÿ“‰
On-Chain Insights From the FTX Implosion
CryptoFinance
๐Ÿ•ธ๏ธ
Hosting Malware on IPFS for fun & profit!
IPFSMalwareWeb3
โ›ต
Does OpenSea Shared Storefront have a backdoor?
NFTOpenSeaWeb3
๐Ÿ”
Web3 Decoder Burp Suite Extension
dAppWeb3
๐Ÿง
Using SystemFunction032 for shellcode decryption
WindowsShellcodeObf
๐Ÿ”‘
Intel Boot Guard keys leak analysis
IntelLeakBios
๐Ÿ”€
Design and setup of C2 traffic redirectors
C2HTTP
๐Ÿ—ž๏ธ
AppSec Ezine #455
AppSecEzine
๐ŸŒŠ
Fodcha Is Coming Back, Raising A Wave of Ransom DDoS
DDoSBotNet
๐Ÿฉธ
CVE-2022-26730 _ ColorSync
CVE-2022-26730MacOS
๐Ÿ‘ฉ๐Ÿฟโ€๐Ÿ’ป
DevSecOps-Playbook: step-by-step implementation guide
DevSecOps
๐Ÿ’ฅ
Build a Self-Destructing USB Drive
HardwareTactical
โ›“๏ธ
Checkmk RCE Chain
CheckmkRCE
๐Ÿ”ฌ
Hardware Trojans Under a Microscope
RATHardware
๐Ÿฌ
More Evil Markets to buy Initial Access
Dark MarketsInitial Access
๐ŸŒ
CVE-2022-33679 _ One-Day Kerberos EoP
KerberosWindows
๐Ÿ”—
urlscan.io's SOAR spot: Chatty security tools leaking private data
Leakdorks
๐Ÿ”
CVE-2022-3602 _ OpenSSL punycode vulnerability
CVE-2022-3602CVE-2022-3786OpenSSL
๐Ÿ–ผ๏ธ
CVE-2022-40146 _ Apache Batik SSRF and RCE
Apache BatikJava
ใ€ฝ๏ธ
Exploited Windows โ€œMark-of-the-Webโ€ Zero-Day
MoTWWindows
๐Ÿš
The Drone Cyberattack That Breached a Corporate Network
WiFiDrone
๐Ÿช™
Abusing tokens to compromise AD w/o touching lsass
Token TheftActive Directory
๐Ÿช–
Thatโ€™s No Honey Badger. Itโ€™s A Brute Ratel. A Look At BRC4.
C2BRC4
๐Ÿ”—
LNK file-based Attacks Are on The Rise
LNKPhishingWindows
๐ŸŒฐ
CVE-2022-32250 _ Exploit Linux Kernel Exploit with mqueue
CVE-2022-32250LINUXLPE
โž•
From Shared Dash to Root Bash :: Pre-Authโ€™ed RCE in VMWare vROps
CVE-2022-31675CVE-2022-31674CVE-2022-31672
โ™ป๏ธ
Eat What You Kill :: Pre-Authโ€™ed RCE in VMWare NSX Manager
VMSA-2022-0027VMWareNSX
๐Ÿ’ฅ
CVE-2022-34918 _ A crack in the Linux firewall
CVE-2022-34918LINUX
๐Ÿฅ”
In the potato family, I want โ€˜em all
LPEWindows
๐Ÿ“ฑ
Android One-Click exploiting XSS on Samsung Galaxy Store
XSSAndroidSamsung
๐ŸŽค
CVE-2022-32946 _ SiriSpy, eavesdrop conversations with Siri
iOSappleSiri
๐Ÿช“
CVE-2022-37981 _ The Logging Dead
CVE-2022-37981Windows
๐Ÿ’€
CVE-2022โ€“34718 _ Windows TCP/IP RCE PoC & Analysis
CVE-2022โ€“34718RCEWindows
๐Ÿฅท
APT techniques: Access Token manipulation/theft
Win32APIToken Theft
๐Ÿงต
CVE-2022-35737 _ Stranger Strings: An exploitable flaw in SQLite
SQLiteCVE-2022-35737
๐ŸŽฏ
CVE-2022-22954 _ Mirai, RAR1 & GuardMiner target a well-known VMware RCE
VMWareCVE-2022-22954
๐ŸชŸ
SharePoint Post-Authentication Server-Side Request Forgery (SSRF)
SharePointSSRF
๐Ÿ—ผ
SS7 ัƒัั‚ะฐั€ะตะป, long life to SS7
SS7GSMMobileะ ะพััะธั
๐Ÿ‘ฏโ€โ™€๏ธ
Client Side De-Sync and Synch0le
client-side desyncSynch0le
๐Ÿด
Black Basta and the Unnoticed Delivery
RansomwareBlack BastaCTI
โ˜ธ๏ธ
Thousands Of Unsecured Kubernetes Clusters Exposed On The Internet
KubernetesK8SKubeStalk
๐Ÿฐ
Authentication Bypass & File Upload & Arbitrary File Overwrite
JWTS3BugBounty
๐Ÿ›๏ธ
ะขะตะผะฝั‹ะต ะ ั‹ะฝะบะธ ะฒ ะขะตะปะตะณั€ะฐะผะผะต
TelegramDarkNetะ ะพััะธั
โช
Reverse Engineering the Apple MultiPeer Connectivity Framework
appleReversemcpeer
๐Ÿ•ต๏ธ
Steganography: Creating a digital microdot
SteganographyMicrodot
๐Ÿ“ฐ
AppSec Ezine #453
AppSecEzine
๐Ÿ’‰
CVE-2022-3236 _ Sophos Firewall Code Injection
SophosJSONCVE-2022-3236
๐Ÿ’ง
BlueBleed - The Largest B2B Leak
BlueBleedAzureLeak
๐Ÿ”ช
Fantastic Rootkits: And Where to Find Them
SSDTRootKitWindows
๐Ÿงถ
Exploit Deserialization Vulnerabilities in PHP
DeserializationPHP Filter Chain
๐Ÿ“ก
Wireless PenTest Methodologies
WirelessProximityTactical
๐ŸŒฟ
CVE-2022-22980 _ Spring Data MongoDB SpEL ExpInjection
CVE-2022โ€“22980VMWareSpring Data MongoDB
๐Ÿ›ฃ๏ธ
Discovering _ CVE-2022โ€“22980 real exploitable path
CVE-2022โ€“22980CodeQL
๐ŸŒ
Memory corruption vulnerabilities in Edge
EdgexplorerVULN
๐Ÿ”ฅ
CVE-2022โ€“42889 _ Text4Shell Vuln Technical Analysis
CVE-2022โ€“42889Text4ShellApache Commons Text
๐Ÿ–ฅ๏ธ
CVE-2022-27502 _ RealVNC Server 6.8.0 PrivEsc
CVE-2022-27502RealVNC
๐ŸŽณ
CVE-2022-39197 _ Cobalt Strike 4.7.1 RCE
CVE-2022-39197Cobalt-Strike
๐Ÿช
iOS Native Code Obfuscation and Syscall Hooking
iOSReverse
๐Ÿ›ก๏ธ
SingPass RASP Analysis
ReverseiOS
๐Ÿ”‘
Relaying YubiKeysย 
YubiKeyFIDO2
๐Ÿ’ธ
Replicant: Fault Injection Attack on Trezor One
TrezorCryptoChipFail
๐Ÿงจ
CVE-2022-41852 _ RCE in JXPath Library
CVE-2022-41852JXPath
๐Ÿฆ“
CVE-2022-41352 _ Zimbra 0-day
ZimbraCVE-2022-41352
๐Ÿฆ“
CVE-2022-37042 _ Zimbra Email Vulnerability
ZimbraCVE-2022-37042
๐Ÿงฑ
CVE-2022-40684 _ FortiOS/Proxy/SwitchManager AuthBypass
CVE-2022-40684Fortinet
โ™Ÿ๏ธ
CVE-2022-37969 _ Windows CLFS Zero-Day
CVE-2022-37969Windows
๐Ÿ—๏ธ
Analysing LastPass Chrome Extension
LastPassChrome Remote Debugging
โค๏ธโ€๐Ÿ”ฅ
Disposable Root Servers
SegfaultFree
๐Ÿ”Š
L.E.J Mashup 80s
SPKRWRITE
๐Ÿ”“
Attacking Titan M with Only One Byte
CVE-2022-20233Titan M
๐Ÿค–
Attacking Android kernel (ab)using Qualcomm TrustZone
TrustZoneCVE-2021-1961
๐Ÿ•ธ๏ธ
Exploring the REF2731 Intrusion Set
MaldocParallaxNetwire
๐Ÿ
Bumblebee: increasing its capacity and evolving its TTPs
BumblebeeMalware
๐Ÿ•ณ๏ธ
CVE-2022-29464 _ detailed analysis of a ShadowPad intrusion
ShadowPadCVE-2022-29464
๐Ÿช™
Beginner's Guide to Sliver C2
C2Sliver
๐Ÿ“จ
CVE-2022-41040/41082 _ 0-day RCE on Microsoft Exchange
ExchangeCVE-2022-41040CVE-2022-41082
๐Ÿšช
Bad VIB(E)s // Novel Malware in ESXi Hypervisors
MalwareVMWare
๐ŸŽณ
Automating C2 Infrastructure with Terraform, Nebula, Caddy and Cobalt Strike
C2
๐Ÿฌ
Exploiting Flipper Zeroโ€™s NFC file loader
Flipper-ZeroNFCBuffer Overflow
๐Ÿช†
A FormBook Matryoshka
MaldocWindows
๐Ÿชฃ
CVE-2022-36804 _ Bitbucket Pre Auth Remote Command Execution
CVE-2022-36804
๐Ÿฆ
The Crypto Revolution
CryptoGovernancebankless
๐Ÿฅท๐Ÿฟ
Symbiote: A New, Nearly-Impossible-to-Detect Linux Threat
MalwareLINUX
โช
ะพะฑะทะพั€ ะฝะฐ rizin
ะ ะพััะธัReverse
๐Ÿป
CVE-2022-30190 _ Overview of Bears Cyberespionage
APT28APT29CVE-2022-30190
๐Ÿ“ก
Hacking Ham Radio for Texting
HamRadioSpectrum
๐Ÿ”Š
The Sound of Malware
MalwareSPKRWRITE
๐Ÿƒ
Tracking Joker with Medusa, static analysis (and patience)
AndroidMalwareJoker
๐Ÿชฒ
CVE-2022-26809 _ Reaching Vulnerable Point
CVE-2022-26809Windows
๐Ÿงฑ
APT groups carried out highly targeted attack on Sophos
CVE-2022-1040GoMetGh0stCTI
๐Ÿค‘
Stablecoins Are Products
CryptoStablecoins
๐Ÿ‘Š
Emulating Phineas Phisher Attacks in Modern EDR Environments
C2TTPDEFRA
๐Ÿ‘ป
GhostTouch: Contactless attack with Electromagnetic Signals
TAOEMITTRY
๐ŸŒš
How to Make $800m in Crypto, Soros Style - Breaking $UST
CryptoUST
๐Ÿง…
KAX17 de-anonymization against Tor
TorDe-anonKAX17
๐Ÿฆ 
Android/BianLian payload
AndroidMalware
๐ŸŒ‘
DarkFi
CryptoBlockchainZK
๐Ÿ’”
Attacking ARM Pointer Authentication with Speculative Execution
VULNM1TTRY
๐Ÿ›
Aoqin Dragon
WindowsMalware
๐ŸŒ
reNgine - More than just a recon!
ReconScanVATTRY
๐Ÿ’ธ
HOP Token Airdrop
DropCatcher
๐ŸŒต
The Magic of ะฅYะ™
SPKRWRITEะ ะพััะธั
๐Ÿ”
Russiaโ€™s certificate authority for sanctioned organizations
ะ ะพััะธั
๐Ÿ’พ
Self Hosted Roundup #7
SelfHosted
๐Ÿคฌ
Automated Malware Analysis - Joe Sandbox
MalwareSandbox
๐Ÿ‘€
The Surreal Case of aย C.I.A. Hackerโ€™s Revenge
Enota
๐Ÿง 
Meet Logseq, 'stores data like a brain'
SubstaTTRYKNWLDG
๐Ÿ•ธ๏ธ
Francesca Bria on Decentralisation, Sovereignty, and Web3
Web3Decentralisation
๐ŸŽ 
Xenomorph: Hatched Banking Trojan
Malware
๐Ÿช–
Guerre di Rete - Ucraina, cronache dai cyber fronti
GuerreDiRete
๐Ÿงช
CVE-2022-0847 _ The Dirty Pipe
CVE-2022-0847LINUXAndroidKERNEL
๐Ÿ’ฃ
Perchรฉ รจ il momento di fare (e informare) Guerre di Rete
GuerreDiRete
๐ŸŽถ
The state of music/Web3 tools for artists
Web3NFT
๐Ÿ“ฑ
NSO zero-click iMessage RCE exploit
VULNCVE-2021-30860
๐ŸŽ—๏ธ
Threat Thursday: BoratRAT
RATWindowsMalware