Link on Github --> https://github.com/Nieuport/news-and-links/blob/gh-pages/docs/2021.07.09.md
CVE-2021-1905: Qualcomm Adreno GPU memory mapping use-after-free - https://googleprojectzero.github.io/0days-in-the-wild/0day-RCAs/2021/CVE-2021-1905.html
HackSys Extreme Vulnerable Windows Driver - https://github.com/hacksysteam/HackSysExtremeVulnerableDriver
Kerberoasting without SPNs - https://swarm.ptsecurity.com/kerberoasting-without-spns/
TrickBot Botnet Found Deploying A New Ransomware Called Diavol - https://thehackernews.com/2021/07/trickbot-botnet-found-deploying-new.html
XRCross is a Reconstruction, Scanner, and a tool for penetration - https://github.com/pikpikcu/XRCross
CVE-2021-1905: Qualcomm Adreno GPU memory mapping use-after-free - https://googleprojectzero.github.io/0days-in-the-wild/0day-RCAs/2021/CVE-2021-1905.html
HackSys Extreme Vulnerable Windows Driver - https://github.com/hacksysteam/HackSysExtremeVulnerableDriver
Kerberoasting without SPNs - https://swarm.ptsecurity.com/kerberoasting-without-spns/
TrickBot Botnet Found Deploying A New Ransomware Called Diavol - https://thehackernews.com/2021/07/trickbot-botnet-found-deploying-new.html
XRCross is a Reconstruction, Scanner, and a tool for penetration - https://github.com/pikpikcu/XRCross
Zaloguj się aby komentować