Hacker Trends
02/07
02/08
02/09
Statistic
11/13 07:15 (UTC)
02/07
02/08
02/09
32 Posts
GitHub - cisagov/ESXiArgs-Recover: A tool to recover from ESXiArgs ransomware
https://
github.com
/cisagov/ESXiArgs-Recover
18 Posts
Top 10 web hacking techniques of 2022 | PortSwigger Research
https://
portswigger.net
/research/top-10-web-hacking-techniques-of-2022
10 Posts
CISA releases recovery script for ESXiArgs ransomware victims
https://
www.bleepingcomputer.com
/news/security/cisa-releases-recovery-script-for-esxiargs-ransomware-victims/
10 Posts
Just a moment...
https://
ahbap.org
/disasters-turkey
9 Posts
SteelCloverによるGoogle広告経由でマルウェアを配布する攻撃の活発化について, Ryu Hiyoshi
https://
insight-jp.nttsecurity.com
/post/102i7af/steelclovergoogle
8 Posts
tweets/2023-02-07-IOCs-for-probable-Matanbuchus-activity.txt at master · pan-unit42/tweets · GitHub
https://
bit.ly
/3I7jGOF
7 Posts
Cl0p Ransomware Targets Linux Systems with Flawed Encryption | Decryptor Available - SentinelOne
https://
www.sentinelone.com
/labs/cl0p-ransomware-targets-linux-systems-with-flawed-encryption-decryptor-available/
7 Posts
Cybersecurity and Infrastructure Security Agency on Twitter: "🚨We released an ESXiArgs ransomware recovery script on GitHub to allow organizations to attempt recovery of virtual machines affected by the ESXiArgs ransomware attacks: https://t.co/cXpP1m03yw #StopRansomware" / Twitter
https://
twitter.com
/CISAgov/status/1623106694342492161
6 Posts
Dota 2 Under Attack: How a V8 Bug Was Exploited in the Game - Avast Threat Labs
https://
decoded.avast.io
/janvojtesek/dota-2-under-attack-how-a-v8-bug-was-exploited-in-the-game/
6 Posts
CISA Releases ESXiArgs Ransomware Recovery Script | CISA
https://
www.cisa.gov
/uscert/ncas/current-activity/2023/02/07/cisa-releases-esxiargs-ransomware-recovery-script
6 Posts
GreyNoise | Exploit Vector Analysis of Emerging ‘ESXiArgs’ Ransomware (a.k.a. Wow do I hate ESXi Threat Intel [right now])
https://
www.greynoise.io
/blog/exploit-vector-analysis-of-emerging-esxiargs-ransomware
6 Posts
Graphiron: New Russian Information Stealing Malware Deployed Against Ukraine | Symantec Enterprise Blogs
https://
symantec-enterprise-blogs.security.com
/blogs/threat-intelligence/nodaria-ukraine-infostealer
6 Posts
GitHub - TheD1rkMtr/ntdlll-unhooking-collection: different ntdll unhooking techniques : unhooking ntdll from disk, from KnownDlls, from suspended process, from remote server (fileless)
https://
github.com
/TheD1rkMtr/ntdlll-unhooking-collection
6 Posts
SNP MP Stewart McDonald's emails hacked by Russian group - BBC News
https://
www.bbc.co.uk
/news/uk-politics-64562832