CrackCodes 🇮🇳
7K subscribers
1.24K photos
247 videos
676 files
3.36K links
Official website: https://crackcodes.in

Tech_hack material : https://system32.ink
https://system32.in

About Admin : https://clavin.org/
@MCracker2002

Disscussion Group : @Indianshunters

Be Secure~
जय श्री राम
Download Telegram
Container_Attacks_2022.pdf
6.8 MB
#Analytics
#Cloud_Security
"Container Attacks Catalog: A detailed analysis of container attacks", 2022.
Threat_Report_RedCanary_22.pdf
10.8 MB
#Analytics
#Threat_Research
"Red Canary’s 2022 Threat Detection Report".
#Analytics
Top 10 most exploited vulnerabilities in 2022

1. CVE-2022-30190: MS Office "Follina"

2. CVE-2021-44228: Apache Log4Shell

3. CVE-2022-22965: Spring4Shell

4. CVE-2022-1388: F5 BIG-IP

5. CVE-2022-0609: Google Chrome zero-day
https://blog.google/threat-analysis-group/countering-threats-north-korea
6. CVE-2017-11882: Old but not forgotten - MS Office bug

7. CVE-2022-41082, CVE-2022-41040: ProxyNotShell

8. CVE-2022-27925, CVE-2022-41352: Zimbra Collaboration Suite bugs


9. CVE-2022-26134: Atlassian Confluence RCE flaw

10. CVE-2022-30525: Zyxel RCE vulnerability
#Analytics
#Infographics
Systematization of attacks on the perimeter of L2/L3 network equipment. Ver. 3.0.
#Analytics
Cybersecurity Trends Q1/23:

⬆️ Pwd spraying/creds stuffing;
⬆️ Phishing w/ new file types, eg .one, .iso, .lnk;
⬆️ Rust malware / loaders (+Go +Nim +Zig);
⬆️ Sliver implants;
⬆️ Abused legit RA software;
⬆️ Abused legit encryption tools (ransom);
⬆️ Token/Cloud API abuse;

⬇️ Malware attacks on non-standard ports;
⬇️ E-Skimming Incidents;
⬇️ Office Macros.