Hacker Trends
05/16
05/17
05/18
Statistic
11/18 00:38 (UTC)
05/16
05/17
05/18
18 Posts
Google Chrome V8 ArrayShift Race Condition Remote Code Execution - Exodus Intelligence
https://
blog.exodusintel.com
/2023/05/16/google-chrome-v8-arrayshift-race-condition-remote-code-execution/
16 Posts
From DA to EA with ESC5. There’s a new, practical way to… | by Andy Robbins | May, 2023 | Posts By SpecterOps Team Members
https://
posts.specterops.io
/from-da-to-ea-with-esc5-f9f045aa105c
16 Posts
GitHub - trustedsec/PPLFaultDumpBOF
https://
github.com
/trustedsec/PPLFaultDumpBOF
15 Posts
The Dangers of Google’s .zip TLD. Can you quickly tell which of the URLs… | by Bobbyr | May, 2023 | Medium
https://
medium.com
/@bobbyrsec/the-dangers-of-googles-zip-tld-5e1e675e59a5
10 Posts
GTFOBins
http://
gtfobins.github.io
10 Posts
LOLBAS
http://
lolbas-project.github.io
10 Posts
Filesec.io
http://
filesec.io
10 Posts
WADComs
http://
wadcoms.github.io
10 Posts
The Dragon Who Sold His Camaro: Analyzing Custom Router Implant - Check Point Research
https://
research.checkpoint.com
/2023/the-dragon-who-sold-his-camaro-analyzing-custom-router-implant/
10 Posts
LOTS Project - Living Off Trusted Sites
http://
lots-project.com
10 Posts
LOLDrivers
http://
loldrivers.io
10 Posts
persistence-info.github.io
http://
persistence-info.github.io
10 Posts
Hijack Libs
http://
hijacklibs.net
10 Posts
Home - Unprotect Project
http://
unprotect.it
10 Posts
MalAPI.io
http://
malapi.io
9 Posts
572983.pdf
https://
repositorio-aberto.up.pt
/bitstream/10216/142935/2/572983.pdf
9 Posts
Hackers use Azure Serial Console for stealthy access to VMs
https://
www.bleepingcomputer.com
/news/security/hackers-use-azure-serial-console-for-stealthy-access-to-vms/
8 Posts
Qakbot/Qakbot_BB28_Pikabot_17.05.2023.txt at main · pr0xylife/Qakbot · GitHub
https://
github.com
/pr0xylife/Qakbot/blob/main/Qakbot_BB28_Pikabot_17.05.2023.txt
8 Posts
Power Rankings: 2022 Ransomware Malicious Quadrant
https://
www.halcyon.ai
/blog/power-rankings-2022-ransomware-malicious-quadrant
8 Posts
Dynamic Device Code Phishing - Black Hills Information Security
https://
www.blackhillsinfosec.com
/dynamic-device-code-phishing/
7 Posts
GitHub - vdohney/keepass-password-dumper
https://
github.com
/vdohney/keepass-password-dumper
7 Posts
Homeland Security Uses AI Tool to Analyze Social Media of U.S. Citizens and Refugees
https://
www.vice.com
/en/article/m7bge3/dhs-uses-ai-tool-babel-x-babel-street-social-media-citizens-refugees
6 Posts
Simple script to extract local admin password in cleartext with LAPSv2 using impacket · GitHub
https://
gist.github.com
/zblurx/009633b2db25918bdbbff664a01508fc
6 Posts
MiSSing links – Intrusion Truth
https://
intrusiontruth.wordpress.com
/2023/05/17/missing-links/
6 Posts
A More Complete Exploit for Fortinet CVE-2022-42475 | Bishop Fox
https://
bishopfox.com
/blog/exploit-cve-2022-42475
6 Posts
Extreme PowerShell Obfuscation – Cerbero Blog
https://
blog.cerbero.io
/?p=2709
6 Posts
Pen Test HackFest 2022 Call for Presentations | SANS Institute
https://
www.sans.org
/mlp/pen-test-hackfest-cfp/
6 Posts
Jason Haddix on Twitter: "The gartner-like magic quadrant for... RANSOMWARE groups 👀 https://t.co/t6ls5UYnUO https://t.co/dp2f14s3dq" / Twitter
https://
twitter.com
/i/web/status/1658588895012069377
6 Posts
SIM Swapping and Abuse of the Microsoft Azure Serial Console: Serial Is Part of a Well Balanced Attack | Mandiant
https://
www.mandiant.com
/resources/blog/sim-swapping-abuse-azure-serial