Hacker Trends
01/12
01/13
01/14
Statistic
01/22 17:05 (UTC)
01/12
01/13
01/14
14 Posts
tweets/2023-01-12-IOCs-from-IcedID-and-Cobalt-Strike-infection.txt at master · pan-unit42/tweets · GitHub
https://
bit.ly
/3iGadUB
14 Posts
SCCM Site Takeover via Automatic Client Push Installation | by Chris Thompson | Jan, 2023 | Posts By SpecterOps Team Members
https://
posts.specterops.io
/sccm-site-takeover-via-automatic-client-push-installation-f567ec80d5b1
8 Posts
GitHub - momika233/CVE-2022-3656
https://
github.com
/momika233/CVE-2022-3656
8 Posts
Royal Mail cyberattack linked to LockBit ransomware operation
https://
www.bleepingcomputer.com
/news/security/royal-mail-cyberattack-linked-to-lockbit-ransomware-operation/
8 Posts
Google Online Security Blog: Supporting the Use of Rust in the Chromium Project
https://
security.googleblog.com
/2023/01/supporting-use-of-rust-in-chromium.html
8 Posts
GitHub - vullabs/Crassus
https://
github.com
/vullabs/Crassus
7 Posts
NoName057(16) - The Pro-Russian Hacktivist Group Targeting NATO - SentinelOne
https://
www.sentinelone.com
/labs/noname05716-the-pro-russian-hacktivist-group-targeting-nato/
6 Posts
Project Zero: DER Entitlements: The (Brief) Return of the Psychic Paper
https://
googleprojectzero.blogspot.com
/2023/01/der-entitlements-brief-return-of.html
6 Posts
Fortinet: Govt networks targeted with now-patched SSL-VPN zero-day
https://
www.bleepingcomputer.com
/news/security/fortinet-govt-networks-targeted-with-now-patched-ssl-vpn-zero-day/
6 Posts
Racing bugs in Windows kernel
https://
dannyodler.hashnode.dev
/racing-bugs-in-windows-kernel
6 Posts
GitHub - D1rkMtr/ExplorerPersist: Explorer Persistence technique : Hijacking cscapi.dll order loading path and writing our malicious dll into C:\Windows\cscapi.dll , when it's get loaded into the explorer process , our malicoius code get executed
https://
github.com
/D1rkMtr/ExplorerPersist
6 Posts
Hackers exploit Control Web Panel flaw to open reverse shells
https://
www.bleepingcomputer.com
/news/security/hackers-exploit-control-web-panel-flaw-to-open-reverse-shells/
6 Posts
FortiOS Flaw Exploited as Zero-Day in Attacks on Government and Organizations
https://
thehackernews.com
/2023/01/fortios-flaw-exploited-as-zero-day-in.html
6 Posts
Client-Side SSRF to Google Cloud Project Takeover [Google VRP]
https://
blog.geekycat.in
/client-side-ssrf-to-google-cloud-project-takeover/