Hacker Trends
02/08
02/09
02/10
Statistic
11/14 07:01 (UTC)
02/08
02/09
02/10
14 Posts
United States and United Kingdom Sanction Members of Russia-Based Trickbot Cybercrime Gang | U.S. Department of the Treasury
https://
home.treasury.gov
/news/press-releases/jy1256
13 Posts
New ESXiArgs ransomware version prevents VMware ESXi recovery
https://
www.bleepingcomputer.com
/news/security/new-esxiargs-ransomware-version-prevents-vmware-esxi-recovery/
10 Posts
Top 10 web hacking techniques of 2022 | PortSwigger Research
https://
portswigger.net
/research/top-10-web-hacking-techniques-of-2022
10 Posts
NewsPenguin, a Previously Unknown Threat Actor, Targets Pakistan with Advanced Espionage Tool
https://
blogs.blackberry.com
/en/2023/02/newspenguin-a-previously-unknown-threat-actor-targets-pakistan-with-advanced-espionage-tool
10 Posts
Stealing the Bitlocker key from a TPM – Systems Research
https://
astralvx.com
/stealing-the-bitlocker-key-from-a-tpm/
9 Posts
Unit 42 on Twitter: "2023-02-07 (Tuesday): Among the wave of #Qakbot malspam, we found an email with a #OneNote attachment pushing probable #Matanbuchus malware. IoCs from an infection run available at https://t.co/tqVqEgTSy5 https://t.co/jrgTAAgoV7" / Twitter
https://
twitter.com
/Unit42_Intel/status/1623349272061136900
9 Posts
UK cracks down on ransomware actors - GOV.UK
https://
www.gov.uk
/government/news/uk-cracks-down-on-ransomware-actors
9 Posts
MalwareBazaar | Browse Checking your browser
https://
bazaar.abuse.ch
/sample/67c61f649ec276eb57fcfe70dbd6e33b4c05440ee10356a3ef10fad9d0e224ef/
7 Posts
Estonian intelligence: Russia underestimated Ukraine's cyber resilience - The Record from Recorded Future News
https://
therecord.media
/ukraine-cyber-resilience-russia-estonia-intelligence-report/
7 Posts
Offphish - Phishing revisited in 2023
https://
www.securesystems.de
/blog/offphish-phishing-revisited-in-2023/
6 Posts
GitHub - cisagov/ESXiArgs-Recover: A tool to recover from ESXiArgs ransomware
https://
github.com
/cisagov/ESXiArgs-Recover
6 Posts
Moritz on Twitter: "capa v5.0.0 is out: major improvements for .NET binary analysis, 150 new/updated rules, caching to improve performance standalone and in the IDA Pro plugin, better ELF OS detection, and a lot more. https://t.co/lzWP1SEZcB VirusTotal integration updates are next!" / Twitter
https://
twitter.com
/m_r_tz/status/1623424001895763976
6 Posts
mast1c0re: Introduction – Exploiting the PS4 and PS5 through a game save – McCaulay Hudson
https://
mccaulay.co.uk
/mast1c0re-introduction-exploiting-the-ps4-and-ps5-through-a-gamesave/?t=1
6 Posts
GitHub - TheD1rkMtr/FilelessPELoader: Loading Remote AES Encrypted PE in memory , Decrypted it and run it
https://
github.com
/TheD1rkMtr/FilelessPELoader
6 Posts
GreyNoise | Exploit Vector Analysis of Emerging ‘ESXiArgs’ Ransomware (a.k.a. Wow do I hate ESXi Threat Intel [right now])
https://
www.greynoise.io
/blog/exploit-vector-analysis-of-emerging-esxiargs-ransomware
6 Posts
Britain and US make major move against ransomware gangs by sanctioning seven individuals - The Record from Recorded Future News
https://
therecord.media
/ransomware-sactions-conti-ryuk-trickbot-uk-us/
6 Posts
Elevation of privileges from Everyone through Avast Sandbox to System AmPPL (CVE-2021-45335, CVE-2021-45336 and CVE-2021-45337) | the-deniss.github.io
https://
tinyurl.com
/2b8t2aa4
6 Posts
tweets/2023-02-08-IOCs-for-Cobalt-Strike-from-IcedID.txt at master · pan-unit42/tweets · GitHub
https://
bit.ly
/3JTbIKo
6 Posts
Prevent cyberattacks with Microsoft Incident Response - Microsoft Security Blog
https://
www.microsoft.com
/en-us/security/blog/2023/02/08/solving-one-of-nobeliums-most-novel-attacks-cyberattack-series/