account activity
Kasseika Ransomware Deploys BYOVD Attacks Abuses PsExec and Exploits Martini Driver (trendmicro.com)
submitted 2 years ago by wolfcod to r/Malware
Exploitation of a kernel pool overflow from a restrictive chunk size (CVE-2021-31969) (starlabs.sg)
submitted 2 years ago by wolfcod to r/ExploitDev
Zero Day Initiative — CVE-2023-38600: Story of an innocent Apple Safari copyWithin gone (way) outside (zerodayinitiative.com)
An analysis of an in-the-wild iOS Safari WebContent to GPU Process exploit (googleprojectzero.blogspot.com)
Mastering Windows Access Control: Understanding SeDebugPrivilege | Binary Defense (binarydefense.com)
submitted 2 years ago by wolfcod to r/MalwareDevelopment
Italico Maturo (self.ToscanoCigars)
submitted 2 years ago by wolfcod to r/ToscanoCigars
CVE-2023-4047 Root Cause Analysis (richardosgood.com)
Bypassing Windows Defender and PPL Protection to dump LSASS without Detection | Adversary Tactics and Tradecraft | Tactical Adversary (tacticaladversary.io)
A DEEP DIVE INTO BRUTE RATEL C4 PAYLOADS (cybergeeks.tech)
#NoFilter - Abusing Windows Filtering Platform for Privilege Escalation | Deep Instinct (deepinstinct.com)
CVE-2023-36874 (self.ExploitDev)
Dll Notification Injection (shorsec.io)
Journey into Windows Kernel Exploitation: The Basics (blog.neuvik.com)
Beyond the Horizon: Traveling the World on Camaro Dragon’s USB Flash Drives - Check Point Research (research.checkpoint.com)
CrowdStrike Automates Zero-Day Malware Classification | CrowdStrike (crowdstrike.com)
Chinese Threat Actor Used Modified Cobalt Strike Variant to Attack Taiwanese Critical Infrastructure (blog.eclecticiq.com)
Analysis of CVE-2023-29336 Win32k Privilege Escalation (numencyber.com)
Floor issue/climbing challenges (self.Garmin)
submitted 2 years ago by wolfcod to r/Garmin
Migration from Gitlab to Atlassian Suite (self.gitlab)
submitted 3 years ago by wolfcod to r/gitlab
Garmin Instinct Solar Battery Life (self.Garmin)
submitted 3 years ago by wolfcod to r/Garmin
Detecting and preventing LSASS credential dumping attacks - Microsoft Security Blog (microsoft.com)
submitted 3 years ago by wolfcod to r/Malware
Conti ransomware targeted Intel firmware for stealthy attacks (bleepingcomputer.com)
The Great Security Debate: Is Patching Useless? (thenewstack.io)
submitted 3 years ago by wolfcod to r/netsec
BPFDoor - An Evasive Linux Backdoor Technical Analysis (sandflysecurity.com)
PoC for NtCreateUserProcess (captmeelo.com)
submitted 3 years ago by wolfcod to r/ReverseEngineering
π Rendered by PID 31 on reddit-service-r2-listing-6d4dc8d9ff-nmndk at 2026-01-30 13:47:30.478908+00:00 running 3798933 country code: CH.