BlogHide Resteemsilove50 (25)in hive-119463 • 3 years agosecurity: LOLBAS on OverwolfLOLBAS on Overwolf's "OverwolfHelper64.exe" "C:\Program Files (x86)\Common Files\Overwolf\0.178.0.16\OverwolfHelper64.exe" "path=C:\path\of\dll\to\inject.dll pid=desiredpid#"ilove50 (25)in hive-119463 • 3 years agoA famous piano artist cosplay creeperHi my friends, If you never see this before, I invite you to watch the great play piano of her. youtube:ilove50 (25)in security • 3 years agoChinese Hackers Exploit Zerologon Flaw for CyberespionageChina APT begin the activities again. The Chinese hacking group "Cicada" is exploiting the critical Zerologon vulnerability in Windows Server as part of a cyberespionage campaign that’s mainly…ilove50 (25)in security • 3 years agoPrintNightmare exploitLast summer @OutflankNL created a custom version of the CVE-2021-1675 / CVE-2021-34527 exploit based on the original code created by Zhiniang Peng (@edwardzpeng) & Xuefeng Li (@lxf02942370). This…