Hacker Trends
05/29
05/30
05/31
Statistic
11/19 04:35 (UTC)
05/29
05/30
05/31
30 Posts
OffensiveCon23 - YouTube
https://
www.youtube.com
/playlist?list=PLYvhPWR_XYJmh-qBNKUrlyjQYKBpCDZzB
13 Posts
New hacking forum leaks data of 478,000 RaidForums members
https://
www.bleepingcomputer.com
/news/security/new-hacking-forum-leaks-data-of-478-000-raidforums-members/
7 Posts
OffensiveCon23 - Yarden Shafir - Your Mitigations Are My Opportunities - YouTube
https://
www.youtube.com
/watch?v=YnxGW8Fvqvk&list=PLYvhPWR_XYJmh-qBNKUrlyjQYKBpCDZzB&index=11
6 Posts
A Q&A with Wazawaka: The FBI’s cyber Most Wanted says new designation won’t affect his work
https://
therecord.media
/wazawaka-cyber-most-wanted-interview-click-here
5 Posts
InfoSec Handlers Diary Blog - SANS Internet Storm Center
https://
i5c.us
/d29896
5 Posts
GodPotato - Local Privilege Escalation Tool From A Windows Service Accounts To NT AUTHORITY\SYSTEM
http://
www.kitploit.com
/2023/05/godpotato-local-privilege-escalation.html
4 Posts
New BrutePrint Attack Lets Attackers Unlock Smartphones with Fingerprint Brute-Force
https://
thehackernews.com
/2023/05/new-bruteprint-attack-lets-attackers.html
4 Posts
Exploring Android Heap allocations in jemalloc 'new'
https://
www.synacktiv.com
/publications/exploring-android-heap-allocations-in-jemalloc-new
4 Posts
GitLab | Report #1923672 - Account takeover due to insufficient URL validation on RelayState parameter | HackerOne
https://
hackerone.com
/reports/1923672
4 Posts
APT_REPORT/positive-research-2023-eng.pdf at master · blackorbird/APT_REPORT · GitHub
https://
github.com
/blackorbird/APT_REPORT/blob/master/summary/2023/positive-research-2023-eng.pdf
4 Posts
New ‘Bandit Stealer’ malware siphons data from browsers, crypto wallets
https://
therecord.media
/bandit-stealer-malware-trend-micro-crypto-wallets
3 Posts
Blue Team Con 2022 Tickets, Sat, Aug 27, 2022 at 9:00 AM | Eventbrite
https://
blueteamcon.eventbrite.com
3 Posts
Kali Linux 2023.2 Release (Hyper-V & PipeWire) | Kali Linux Blog
https://
www.kali.org
/blog/kali-linux-2023-2-release/
3 Posts
CAPTCHA-Breaking Services with Human Solvers Helping Cybercriminals Defeat Security
https://
thehackernews.com
/2023/05/captcha-breaking-services-with-human.html
3 Posts
エンジニアのための刑事事件対策まとめ - Qiita
https://
qiita.com
/moroi/items/e9db57db2bcdbc089ca1
3 Posts
Rule Info MAL_Qakbot_Stealer_Mar23 - Valhalla
https://
valhalla.nextron-systems.com
/info/rule/MAL_Qakbot_Stealer_Mar23
3 Posts
Lazarus hackers target Windows IIS web servers for initial access
https://
www.bleepingcomputer.com
/news/security/lazarus-hackers-target-windows-iis-web-servers-for-initial-access/
3 Posts
Introducing Scraping Kit
https://
labs.lares.com
/introducing-scraping-kit/
3 Posts
BrutePrint Attack allows to unlock smartphones with brute-forcing fingerprintSecurity Affairs
https://
securityaffairs.com
/146810/hacking/bruteprint-attack-unlock-smartphones.html
3 Posts
conference_talks/OffensiveCon_2023_Your_Mitigations_are_My_Opportunities.pdf at main · yardenshafir/conference_talks · GitHub
https://
github.com
/yardenshafir/conference_talks/blob/main/OffensiveCon_2023_Your_Mitigations_are_My_Opportunities.pdf
3 Posts
GitHub - domienschepers/wifi-framework: Wi-Fi Framework for creating proof-of-concepts, automated experiments, test suites, fuzzers, and more.
https://
github.com
/domienschepers/wifi-framework
3 Posts
New Info Stealer Bandit Stealer Targets Browsers, Wallets
https://
www.trendmicro.com
/en_us/research/23/e/new-info-stealer-bandit-stealer-targets-browsers-wallets.html
3 Posts
Android apps with spyware installed 421 million times from Google Play
https://
www.bleepingcomputer.com
/news/security/android-apps-with-spyware-installed-421-million-times-from-google-play/
3 Posts
QBotConfig-Extractor/Qbot Second Config_Extractor.py at main · FarghlyMal/QBotConfig-Extractor · GitHub
https://
github.com
/FarghlyMal/QBotConfig-Extractor/blob/main/Qbot%20Second%20Config_Extractor.py
3 Posts
GitLab | Report #723307 - Stored XSS in merge request pages | HackerOne
https://
hackerone.com
/reports/723307
3 Posts
PEASS-ng/winPEAS/winPEASps1 at master · carlospolop/PEASS-ng · GitHub
https://
github.com
/carlospolop/PEASS-ng/tree/master/winPEAS/winPEASps1
3 Posts
Attacking WPA3: New Vulnerabilities and Exploit Framework - HITBSecConf2022 - Singapore
https://
conference.hitb.org
/hitbsecconf2022sin/session/attacking-wpa3-new-vulnerabilities-and-exploit-framework/