04/26

ATTL4S

https://attl4s.github.io/
ATTL4S

Evasive Panda APT group delivers malware via updates for popular Chinese software | WeLiveSecurity

https://www.welivesecurity.com/2023/04/26/evasive-panda-apt-group-malware-updates-popular-chinese-software/
Evasive Panda APT group delivers malware via updates for popular Chinese software | WeLiveSecurity

Evilginx Mastery

https://academy.breakdev.org/evilginx-mastery
Evilginx Mastery

LOLDrivers

https://www.loldrivers.io/
LOLDrivers

Avast Anti-Virus privileged arbitrary file create on virus quarantine (CVE-2023-1585 and CVE-2023-1587) | the-deniss.github.io

https://the-deniss.github.io/posts/2023/04/26/avast-privileged-arbitrary-file-create-on-quarantine.html
Avast Anti-Virus privileged arbitrary file create on virus quarantine (CVE-2023-1585 and CVE-2023-1587) | the-deniss.github.io

Thousands of Apache Superset servers exposed to RCE attacks

https://www.bleepingcomputer.com/news/security/thousands-of-apache-superset-servers-exposed-to-rce-attacks/
Thousands of Apache Superset servers exposed to RCE attacks

Malware Analysis Series (MAS) – Article 6 – Exploit Reversing

https://exploitreversing.com/2022/11/24/malware-analysis-series-mas-article-6/
Malware Analysis Series (MAS) – Article 6 – Exploit Reversing

Malware Analysis Series (MAS) – Article 4 – Exploit Reversing

https://exploitreversing.com/2022/05/12/malware-analysis-series-mas-article-4/
Malware Analysis Series (MAS) – Article 4 – Exploit Reversing

Malware Analysis Series (MAS) – Article 5 – Exploit Reversing

https://exploitreversing.com/2022/09/14/malware-analysis-series-mas-article-5/
Malware Analysis Series (MAS) – Article 5 – Exploit Reversing

Malware Analysis Series (MAS) – Article 2 – Exploit Reversing

https://exploitreversing.com/2022/02/03/malware-analysis-series-mas-article-2/
Malware Analysis Series (MAS) – Article 2 – Exploit Reversing

Google Cloud Service Health

https://status.cloud.google.com/incidents/dS9ps52MUnxQfyDGPfkY
Google Cloud Service Health

Malware Analysis Series (MAS) – Article 1 – Exploit Reversing

https://exploitreversing.com/2021/12/03/malware-analysis-series-mas-article-1/
Malware Analysis Series (MAS) – Article 1 – Exploit Reversing

Exploiting Reversing (ER) series: article 01 – Exploit Reversing

https://exploitreversing.com/2023/04/11/exploiting-reversing-er-series/
Exploiting Reversing (ER) series: article 01 – Exploit Reversing

vx-underground - Directory

https://samples.vx-underground.org/samples/Families/
vx-underground - Directory

signature-base/hash-iocs.txt at master · Neo23x0/signature-base · GitHub

https://github.com/Neo23x0/signature-base/blob/master/iocs/hash-iocs.txt#L10827
signature-base/hash-iocs.txt at master · Neo23x0/signature-base · GitHub

Malware Analysis Series (MAS) – Article 7 – Exploit Reversing

https://exploitreversing.com/2023/01/05/malware-analysis-series-mas-article-7/
Malware Analysis Series (MAS) – Article 7 – Exploit Reversing

Microsoft removes LSA Protection from Windows settings to fix bug

https://www.bleepingcomputer.com/news/microsoft/microsoft-removes-lsa-protection-from-windows-settings-to-fix-bug/
Microsoft removes LSA Protection from Windows settings to fix bug

Malware Analysis Series (MAS) – Article 3 – Exploit Reversing

https://exploitreversing.com/2022/05/05/malware-analysis-series-mas-article-3/
Malware Analysis Series (MAS) – Article 3 – Exploit Reversing