Hacker Trends
04/03
04/04
04/05
Statistic
11/15 19:19 (UTC)
04/03
04/04
04/05
21 Posts
Genesis Market, one of world’s largest platforms for cyber fraud, seized by police
https://
therecord.media
/genesis-market-takedown-cybercrime
18 Posts
Rorschach – A New Sophisticated and Fast Ransomware - Check Point Research
https://
research.checkpoint.com
/2023/rorschach-a-new-sophisticated-and-fast-ransomware/
15 Posts
e-File Your Tax Returns For Faster Refunds. Start Free Now
http://
efile.com
13 Posts
IRS-authorized eFile.com tax return software caught serving JS malware
https://
www.bleepingcomputer.com
/news/security/irs-authorized-efilecom-tax-return-software-caught-serving-js-malware/
13 Posts
Check Point Research on Twitter: "☠️ Rorschach is a new strain of ransomware hitting US-Based companies 🔒 It was deployed using DLL sideloading of Cortex XDR dump tool 🤖 Rorschach is highly customizable and contains the use of direct syscalls. Read more : https://t.co/WyeroW7mws https://t.co/fBVTVygLQg" / Twitter
https://
twitter.com
/i/web/status/1643192993933938689
9 Posts
IRS Wants to Buy Internet Mass Monitoring Tool
https://
www.vice.com
/en/article/93kwd7/irs-wants-to-buy-internet-mass-monitoring-tool-team-cymru-netflow
9 Posts
Qakbot/Qakbot_BB22_04.04.2023.txt at main · pr0xylife/Qakbot · GitHub
https://
github.com
/pr0xylife/Qakbot/blob/main/Qakbot_BB22_04.04.2023.txt
8 Posts
CVE - CVE-2023-29218
https://
cve.mitre.org
/cgi-bin/cvename.cgi?name=CVE-2023-29218
8 Posts
Not just an infostealer: Gopuram backdoor deployed through 3CX supply chain attack | Securelist
https://
securelist.com
/gopuram-backdoor-deployed-through-3cx-supply-chain-attack/109344/
7 Posts
Responsible Cyber Power in Practice - GOV.UK
https://
www.gov.uk
/government/publications/responsible-cyber-power-in-practice
7 Posts
Unmasking the IranianAPT COBALT MIRAGE - YouTube
https://
www.youtube.com
/watch?v=ELa_FrHlMd8&ab_channel=SANSDigitalForensicsandIncidentResponse
6 Posts
PSBits/ETW at master · gtworek/PSBits · GitHub
https://
github.com
/gtworek/PSBits/tree/master/ETW
6 Posts
Check Point Research on Twitter: "☠️ Rorschach is a new strain of ransomware hitting US-Based companies 🔒 It was deployed using DLL sideloading of Cortex XDR dump tool 🤖 Rorschach is highly customizable and contains the use of direct syscalls. Read more : https://t.co/WyeroW7mws https://t.co/fBVTVygLQg" / Twitter
https://
twitter.com
/_CPResearch_/status/1643192993933938689
6 Posts
Microsoft Tightens OneNote Security by Auto-Blocking 120 Risky File Extensions
https://
thehackernews.com
/2023/04/microsoft-tightens-onenote-security-by.html
6 Posts
Windows_LPE_AFD_CVE-2023-21768/ioring_lpe.c at master · chompie1337/Windows_LPE_AFD_CVE-2023-21768 · GitHub
https://
github.com
/chompie1337/Windows_LPE_AFD_CVE-2023-21768/blob/master/Windows_AFD_LPE_CVE-2023-21768/ioring_lpe.c
6 Posts
GitHub - awakecoding/wireshark-rdp: Wireshark RDP resources
https://
github.com
/awakecoding/wireshark-rdp
6 Posts
Hackers Can Remotely Open Smart Garage Doors Across the World
https://
www.vice.com
/en/article/pkadqy/hackers-can-remotely-open-smart-garage-doors-across-the-world-simpaltek