05/30

OffensiveCon23 - YouTube

https://www.youtube.com/playlist?list=PLYvhPWR_XYJmh-qBNKUrlyjQYKBpCDZzB
OffensiveCon23 - YouTube

New hacking forum leaks data of 478,000 RaidForums members

https://www.bleepingcomputer.com/news/security/new-hacking-forum-leaks-data-of-478-000-raidforums-members/
New hacking forum leaks data of 478,000 RaidForums members

OffensiveCon23 - Yarden Shafir - Your Mitigations Are My Opportunities - YouTube

https://www.youtube.com/watch?v=YnxGW8Fvqvk&list=PLYvhPWR_XYJmh-qBNKUrlyjQYKBpCDZzB&index=11
OffensiveCon23 - Yarden Shafir - Your Mitigations Are My Opportunities - YouTube

A Q&A with Wazawaka: The FBI’s cyber Most Wanted says new designation won’t affect his work

https://therecord.media/wazawaka-cyber-most-wanted-interview-click-here
A Q&A with Wazawaka: The FBI’s cyber Most Wanted says new designation won’t affect his work

GodPotato - Local Privilege Escalation Tool From A Windows Service Accounts To NT AUTHORITY\SYSTEM

http://www.kitploit.com/2023/05/godpotato-local-privilege-escalation.html
GodPotato - Local Privilege Escalation Tool From A Windows Service Accounts To NT AUTHORITY\SYSTEM

New BrutePrint Attack Lets Attackers Unlock Smartphones with Fingerprint Brute-Force

https://thehackernews.com/2023/05/new-bruteprint-attack-lets-attackers.html
New BrutePrint Attack Lets Attackers Unlock Smartphones with Fingerprint Brute-Force

Exploring Android Heap allocations in jemalloc 'new'

https://www.synacktiv.com/publications/exploring-android-heap-allocations-in-jemalloc-new
Exploring Android Heap allocations in jemalloc 'new'

APT_REPORT/positive-research-2023-eng.pdf at master · blackorbird/APT_REPORT · GitHub

https://github.com/blackorbird/APT_REPORT/blob/master/summary/2023/positive-research-2023-eng.pdf
APT_REPORT/positive-research-2023-eng.pdf at master · blackorbird/APT_REPORT · GitHub

New ‘Bandit Stealer’ malware siphons data from browsers, crypto wallets

https://therecord.media/bandit-stealer-malware-trend-micro-crypto-wallets
New ‘Bandit Stealer’ malware siphons data from browsers, crypto wallets

Kali Linux 2023.2 Release (Hyper-V & PipeWire) | Kali Linux Blog

https://www.kali.org/blog/kali-linux-2023-2-release/
Kali Linux 2023.2 Release (Hyper-V & PipeWire) | Kali Linux Blog

CAPTCHA-Breaking Services with Human Solvers Helping Cybercriminals Defeat Security

https://thehackernews.com/2023/05/captcha-breaking-services-with-human.html
CAPTCHA-Breaking Services with Human Solvers Helping Cybercriminals Defeat Security

エンジニアのための刑事事件対策まとめ - Qiita

https://qiita.com/moroi/items/e9db57db2bcdbc089ca1
エンジニアのための刑事事件対策まとめ - Qiita

Rule Info MAL_Qakbot_Stealer_Mar23 - Valhalla

https://valhalla.nextron-systems.com/info/rule/MAL_Qakbot_Stealer_Mar23
Rule Info MAL_Qakbot_Stealer_Mar23 - Valhalla

Lazarus hackers target Windows IIS web servers for initial access

https://www.bleepingcomputer.com/news/security/lazarus-hackers-target-windows-iis-web-servers-for-initial-access/
Lazarus hackers target Windows IIS web servers for initial access

Introducing Scraping Kit

https://labs.lares.com/introducing-scraping-kit/
Introducing Scraping Kit

BrutePrint Attack allows to unlock smartphones with brute-forcing fingerprintSecurity Affairs

https://securityaffairs.com/146810/hacking/bruteprint-attack-unlock-smartphones.html
BrutePrint Attack allows to unlock smartphones with brute-forcing fingerprintSecurity Affairs

conference_talks/OffensiveCon_2023_Your_Mitigations_are_My_Opportunities.pdf at main · yardenshafir/conference_talks · GitHub

https://github.com/yardenshafir/conference_talks/blob/main/OffensiveCon_2023_Your_Mitigations_are_My_Opportunities.pdf
conference_talks/OffensiveCon_2023_Your_Mitigations_are_My_Opportunities.pdf at main · yardenshafir/conference_talks · GitHub

New Info Stealer Bandit Stealer Targets Browsers, Wallets

https://www.trendmicro.com/en_us/research/23/e/new-info-stealer-bandit-stealer-targets-browsers-wallets.html
New Info Stealer Bandit Stealer Targets Browsers, Wallets

Android apps with spyware installed 421 million times from Google Play

https://www.bleepingcomputer.com/news/security/android-apps-with-spyware-installed-421-million-times-from-google-play/
Android apps with spyware installed 421 million times from Google Play

QBotConfig-Extractor/Qbot Second Config_Extractor.py at main · FarghlyMal/QBotConfig-Extractor · GitHub

https://github.com/FarghlyMal/QBotConfig-Extractor/blob/main/Qbot%20Second%20Config_Extractor.py
QBotConfig-Extractor/Qbot Second Config_Extractor.py at main · FarghlyMal/QBotConfig-Extractor · GitHub

PEASS-ng/winPEAS/winPEASps1 at master · carlospolop/PEASS-ng · GitHub

https://github.com/carlospolop/PEASS-ng/tree/master/winPEAS/winPEASps1
PEASS-ng/winPEAS/winPEASps1 at master · carlospolop/PEASS-ng · GitHub

Attacking WPA3: New Vulnerabilities and Exploit Framework - HITBSecConf2022 - Singapore

https://conference.hitb.org/hitbsecconf2022sin/session/attacking-wpa3-new-vulnerabilities-and-exploit-framework/
Attacking WPA3: New Vulnerabilities and Exploit Framework - HITBSecConf2022 - Singapore