Hacker Trends
07/09
07/10
07/11
Statistic
01/27 05:08 (UTC)
07/09
07/10
07/11
11 Posts
Dirty_Pagetable
https://
yanglingxi1993.github.io
/dirty_pagetable/dirty_pagetable.html
9 Posts
PE-sieve/HollowsHunter detecting AceLdr - YouTube
https://
www.youtube.com
/watch?v=liSSm1sWBGg
6 Posts
New TOITOIN Banking Trojan Targeting Latin American Businesses
https://
thehackernews.com
/2023/07/new-toitoin-banking-trojan-targeting.html
6 Posts
1417089 - Security: Heap-use-after-free in PasswordAutofillManager::DidAcceptSuggestion - chromium
https://
bugs.chromium.org
/p/chromium/issues/detail?id=1417089
5 Posts
New Mozilla Feature Blocks Risky Add-Ons on Specific Websites to Safeguard User Security
https://
thehackernews.com
/2023/07/new-mozilla-feature-blocks-risky-add.html
5 Posts
TBHM live
http://
tbhmlive.com
5 Posts
JSAC2024
https://
jsac.jpcert.or.jp
/
4 Posts
Ransomware tracker: the latest figures [March 2023]
https://
therecord.media
/ransomware-tracker-the-latest-figures
4 Posts
Shielder - AWS CodeBuild + S3 == Privilege Escalation
https://
www.shielder.com
/blog/2023/07/aws-codebuild--s3-privilege-escalation/
4 Posts
About the security content of Rapid Security Responses for iOS 16.5.1 and iPadOS 16.5.1 - Apple Support
https://
support.apple.com
/en-us/HT213823
4 Posts
RomCom RAT Targeting NATO and Ukraine Support Groups
https://
thehackernews.com
/2023/07/romcom-rat-targeting-nato-and-ukraine.html
4 Posts
GitHub - CyberSecurityUP/OSCE3-Complete-Guide: OSWE, OSEP, OSED, OSEE
https://
github.com
/CyberSecurityUP/OSCE3-Complete-Guide
4 Posts
GitHub - lem0nSec/ShellGhost: A memory-based evasion technique which makes shellcode invisible from process start to end.
https://
github.com
/lem0nSec/ShellGhost
4 Posts
Hackers Steal $20 Million by Exploiting Flaw in Revolut's Payment Systems
https://
thehackernews.com
/2023/07/hackers-steal-20-million-by-exploiting.html
4 Posts
Apple releases emergency update to fix zero-day exploited in attacks
https://
www.bleepingcomputer.com
/news/apple/apple-releases-emergency-update-to-fix-zero-day-exploited-in-attacks/
3 Posts
The Dragon Who Sold His Camaro: Analyzing Custom Router Implant - Check Point Research
https://
research.checkpoint.com
/2023/the-dragon-who-sold-his-camaro-analyzing-custom-router-implant/
3 Posts
Microsoft Edge's Bing AI sidebar will remember previous conversations
https://
www.bleepingcomputer.com
/news/microsoft/microsoft-edges-bing-ai-sidebar-will-remember-previous-conversations/
3 Posts
Stream EMP Radio Podcast 028 - Miss Jackalope by EMP Radio | Listen online for free on SoundCloud
https://
soundcloud.com
/empradio/emp-radio-podcast-028-miss-jackalope
3 Posts
Experts released PoC exploit for Ubiquiti EdgeRouter flawSecurity Affairs
https://
securityaffairs.com
/148334/hacking/ubiquiti-edgerouter-flaw.html
3 Posts
Comparative Analysis: Reversing Rust and C binaries | by Ahmet Göker | Jun, 2023 | Medium
https://
lockpin010.medium.com
/comparative-analysis-reversing-rust-and-c-binaries-aa9e4b472539
3 Posts
France 's government is giving the police more surveillance powerSecurity Affairs
https://
securityaffairs.com
/148305/laws-and-regulations/french-government-surveillance-power.html
3 Posts
Hackers Steal $20 Million by Exploiting Flaw in Revolut's Payment Systems
http://
thehackernews.com
/2023/07/hackers-steal-20-million-by-exploiting.html
3 Posts
Tracing JNI Functions. The Java Native Interface (JNI) | by +Ch0pin🕷️ | Medium
https://
valsamaras.medium.com
/tracing-jni-functions-75b04bee7c58
3 Posts
macOS Atlassian Companion Remote Code Execution
https://
www.wojciechregula.blog
/post/macos-atlassian-companion-rce/
3 Posts
VMware warns of exploit available for critical vRealize RCE bug
https://
www.bleepingcomputer.com
/news/security/vmware-warns-of-exploit-available-for-critical-vrealize-rce-bug/
3 Posts
UIUCTF 2023 Writeups
https://
nyancat0131.moe
/post/ctf-writeups/uiu-ctf/2023/writeup/
3 Posts
Writing Ransomware for Kicks | Joff Thyer | WWHF Deadwood 2022 - YouTube
https://
rebrand.ly
/l0z71dg
3 Posts
Razer investigates data breach claims, resets user sessions
https://
www.bleepingcomputer.com
/news/security/razer-investigates-data-breach-claims-resets-user-sessions/
3 Posts
Razer investigates data breach claims, resets user sessions
https://
www.bleepingcomputer.com
/news/security/razer-investigates-potential-data-breach-resets-user-sessions/
3 Posts
GreyNoise | How we built IP Similarity
https://
www.greynoise.io
/blog/how-we-built-ip-similarity