Hacker Trends
11/01
11/02
11/03
Statistic
01/10 09:50 (UTC)
11/01
11/02
11/03
12 Posts
presentations/POC 2023 at main · edwardzpeng/presentations · GitHub
https://
github.com
/edwardzpeng/presentations/tree/main/POC%202023
7 Posts
Iran's MuddyWater Targets Israel in New Spear-Phishing Cyber Campaign
https://
thehackernews.com
/2023/11/irans-muddywater-targets-israel-in-new.html
5 Posts
Researchers Find 34 Windows Drivers Vulnerable to Full Device Takeover
https://
thehackernews.com
/2023/11/researchers-find-34-windows-drivers.html
5 Posts
Last Chance to fix eIDAS
https://
last-chance-for-eidas.org
/
5 Posts
BlackCat ransomware claims breach of healthcare giant Henry Schein
https://
www.bleepingcomputer.com
/news/security/blackcat-ransomware-claims-breach-of-healthcare-giant-henry-schein/
5 Posts
FIRST Announces CVSS 4.0 - New Vulnerability Scoring System
https://
thehackernews.com
/2023/11/first-announces-cvss-40-new.html
5 Posts
Analysis of a spy module inside a WhatsApp mod | Securelist
https://
securelist.com
/spyware-whatsapp-mod/110984/
4 Posts
Booking.com | Official site | The best hotels, flights, car rentals & accommodations
http://
Booking.com
4 Posts
知识星球 | 深度连接铁杆粉丝,运营高品质社群,知识变现的工具
https://
t.zsxq.com
/13OZcG8KI
4 Posts
A new world of security: Microsoft’s Secure Future Initiative - Microsoft On the Issues
https://
blogs.microsoft.com
/on-the-issues/2023/11/02/secure-future-initiative-sfi-cybersecurity-cyberattacks/
4 Posts
retoolkit 2023.10 releases: Reverse Engineer's Toolkit
https://
securityonline.info
/retoolkit-reverse-engineers-toolkit/
4 Posts
Special Offer for Asia Pacific Students | SANS Online Training
https://
www.sans.org
/u/1ttd
4 Posts
HelloKitty Ransomware Group Exploiting Apache ActiveMQ Vulnerability
https://
thehackernews.com
/2023/11/hellokitty-ransomware-group-exploiting.html
4 Posts
Analysis DMOY0348_7247679.js (MD5: D02956E41902D63FB475BFE0375AC9E9) Malicious activity - Interactive analysis ANY.RUN
https://
app.any.run
/tasks/5139943d-a620-4a3b-a062-264460825126
4 Posts
知识星球 | 深度连接铁杆粉丝,运营高品质社群,知识变现的工具
https://
t.zsxq.com
/13ZBgTRdQ
4 Posts
Enumerate/Bruteforce/Attack All the Things! Presenting Legba
https://
www.evilsocket.net
/2023/11/02/Enumerate-Bruteforce-Attack-All-The-Things-Presenting-Legba/
3 Posts
HelloKitty ransomware now exploiting Apache ActiveMQ flaw in attacks
https://
www.bleepingcomputer.com
/news/security/hellokitty-ransomware-now-exploiting-apache-activemq-flaw-in-attacks/
3 Posts
Mortgage giant Mr. Cooper hit by cyberattack impacting IT systems
https://
www.bleepingcomputer.com
/news/security/mortgage-lender-giant-mr-cooper-hit-by-cyberattack-impacting-it-systems/
3 Posts
GitHub - ElliotKillick/LdrLockLiberator: For when DLLMain is the only way
https://
github.com
/ElliotKillick/LdrLockLiberator
3 Posts
Mysterious Kill Switch Disrupts Mozi IoT Botnet Operations
https://
thehackernews.com
/2023/11/mysterious-kill-switch-disrupts-mozi.html
3 Posts
Cloudflare Dashboard and APIs down after data center power outage
https://
www.bleepingcomputer.com
/news/security/cloudflare-dashboard-and-apis-down-after-data-center-power-outage/
3 Posts
https://
securityaffairs.com
/153397/cyber-crime/mozi-botnet-shutdown.html
3 Posts
New macOS 'KandyKorn' malware targets cryptocurrency engineers
https://
www.bleepingcomputer.com
/news/security/new-macos-kandykorn-malware-targets-cryptocurrency-engineers/
3 Posts
EU Digital Identity framework (eIDAS) another kind of chat control? - Blog | Mullvad VPN
https://
mullvad.net
/blog/2023/11/2/eu-digital-identity-framework-eidas-another-kind-of-chat-control/
3 Posts
DBF-Online Blind XSS Tool
http://
blindf.com
3 Posts
Arid Viper disguising mobile spyware as updates for non-malicious Android applications
https://
blog.talosintelligence.com
/arid-viper-mobile-spyware/
3 Posts
Malware/Mallox at main · rivitna/Malware · GitHub
https://
github.com
/rivitna/Malware/tree/main/Mallox
3 Posts
FSB arrests Russian hackers working for Ukrainian cyber forces
https://
www.bleepingcomputer.com
/news/legal/fsb-arrests-russian-hackers-working-for-ukrainian-cyber-forces/
3 Posts
Boeing confirms cyberattack amid LockBit ransomware claims
https://
www.bleepingcomputer.com
/news/security/boeing-confirms-cyberattack-amid-lockbit-ransomware-claims/
3 Posts
Microsoft pledges to bolster security as part of ‘Secure Future’ initiative
https://
www.bleepingcomputer.com
/news/microsoft/microsoft-pledges-to-bolster-security-as-part-of-secure-future-initiative/
3 Posts
https://
securityaffairs.com
/153478/data-breach/okta-data-breach-third-party-vendor.html
3 Posts
X
https://
x.com
/business/status/1719865796707455391?s=46&t=j5mEwvRLGb4QhLYNi4_W0Q
3 Posts
ChromeがHTTPSに優先アクセスする307リダイレクトをHSTS関係なくやるようになった - Code Day's Night
https://
blog.ichikaway.com
/entry/chrome-307-https-first
3 Posts
Common Vulnerability Scoring System SIG
https://
www.first.org
/cvss/
3 Posts
Sign in
https://
hackerone.com
/last-month