Star 0
Month Quarter Year
#2 #6 #5
Title Time
Free Micropatches for "PetitPotam" (CVE-2021-36942) March 12, 2024
ShadowRDP - c3r3br4t3 Jan. 18, 2024
HiddenDesktop - HVNC For Cobalt Strike Nov. 29, 2023
CVE-2023-36563 - Security Update Guide - Microsoft - Microsoft WordPad Information Disclosure Vulnerability Oct. 11, 2023
Active Directory in Windows Server 2025: New functional level, updated database, security improvements Oct. 10, 2023
Endpoint on Adrenaline Two Sept. 19, 2023
Exchange Server prerequisites June 28, 2023
AspEmail 5.6.0.2 Weak Permissions / Local Privilege Escalation April 17, 2023
Kardex Mlog MCC 5.7.12 Remote Code Execution ≈ Packet Storm April 5, 2023
Lorenz Abuses Magnet RAM Capture | Arctic Wolf Feb. 23, 2023