Hacker Trends
02/12
02/13
02/14
Statistic
11/08 00:48 (UTC)
02/12
02/13
02/14
8 Posts
GitHub - SpiralBL0CK/Remote-buffer-overflow-over-wifi_stack-in-wpa_supplicant-binary-in-android-11-platform-samsung-a20e: Remote buffer overflow over wifi_stack in wpa_supplicant binary in android 11, platform:samsung a20e, stock options so like works out of the box
https://
github.com
/SpiralBL0CK/Remote-buffer-overflow-over-wifi_stack-in-wpa_supplicant-binary-in-android-11-platform-samsung-a20e
7 Posts
20240212_NP_SGDSN_VIGINUM_PORTAL-KOMBAT-NETWORK_ENG_VF.pdf
https://
www.sgdsn.gouv.fr
/files/files/20240212_NP_SGDSN_VIGINUM_PORTAL-KOMBAT-NETWORK_ENG_VF.pdf
7 Posts
Bank of America warns customers of data breach after vendor hack
https://
www.bleepingcomputer.com
/news/security/bank-of-america-warns-customers-of-data-breach-after-vendor-hack/
6 Posts
SensePost | Sim hijacking
https://
sensepost.com
/blog/2022/sim-hijacking/
6 Posts
Ivanti Vulnerability Exploited to Install 'DSLog' Backdoor on 670+ IT Infrastructures
https://
thehackernews.com
/2024/02/ivanti-vulnerability-exploited-to.html
5 Posts
Glupteba Botnet Evades Detection with Undocumented UEFI Bootkit
https://
thehackernews.com
/2024/02/glupteba-botnet-evades-detection-with.html
5 Posts
Microsoft February 2024 Patch Tuesday fixes 2 zero-days, 73 flaws
https://
www.bleepingcomputer.com
/news/microsoft/microsoft-february-2024-patch-tuesday-fixes-2-zero-days-74-flaws/
4 Posts
FCC orders telecom carriers to report PII data breaches within 30 days
https://
www.bleepingcomputer.com
/news/security/fcc-orders-telecom-carriers-to-report-pii-data-breaches-within-30-days/
4 Posts
PikaBot Resurfaces with Streamlined Code and Deceptive Tactics
https://
thehackernews.com
/2024/02/pikabot-resurfaces-with-streamlined.html
4 Posts
TrustedSec | Offensive Lab Environments (Without the Suck)
https://
trustedsec.com
/blog/offensive-lab-environments-without-the-suck
4 Posts
Diving Into Glupteba's UEFI Bootkit
https://
unit42.paloaltonetworks.com
/glupteba-malware-uefi-bootkit/
4 Posts
Bumblebee malware attacks are back after 4-month break
https://
www.bleepingcomputer.com
/news/security/bumblebee-malware-attacks-are-back-after-4-month-break/
4 Posts
Hackers steal $290 million in crypto from PlayDapp gaming platform
https://
www.bleepingcomputer.com
/news/security/hackers-steal-290-million-in-crypto-from-playdapp-gaming-platform/
4 Posts
How to perform a Complete Process Hollowing - Red Team SNCF
https://
red-team-sncf.github.io
/complete-process-hollowing.html
4 Posts
Sysinternals - Windows Sysinternals | Microsoft Docs
http://
sysinternals.com
4 Posts
Special Offer for Asia Pacific Students | SANS Online Training
https://
www.sans.org
/u/1ulp
4 Posts
Unpack RedLine stealer using dnSpyEx - Part 3 - Securityinbits
https://
www.securityinbits.com
/malware-analysis/unpack-redline-stealer-using-dnspyex-part-3/
4 Posts
SANS 2024 in Orlando, FL | Cyber Security Training
https://
www.sans.org
/u/1uvE
4 Posts
Alert: CISA Warns of Active 'Roundcube' Email Attacks - Patch Now
https://
thehackernews.com
/2024/02/alert-cisa-warns-of-active-roundcube.html
4 Posts
Hackers used new Windows Defender zero-day to drop DarkMe malware
https://
www.bleepingcomputer.com
/news/security/hackers-used-new-windows-defender-zero-day-to-drop-darkme-malware/
3 Posts
Ransomware Attack Knocks 100 Romanian Hospitals Offline - SecurityWeek
https://
www.securityweek.com
/ransomware-attack-knocks-100-romanian-hospitals-offline/
3 Posts
Bank of America Customer Data Stolen in Data Breach - SecurityWeek
https://
www.securityweek.com
/bank-of-america-informing-customers-of-data-breach/
3 Posts
Security Update Guide - Microsoft
https://
msft.it
/60119yPTS
3 Posts
200,000 Facebook Marketplace user records leaked on hacking forum
https://
www.bleepingcomputer.com
/news/security/200-000-facebook-marketplace-user-records-leaked-on-hacking-forum/
3 Posts
AIS247: AI Security Essentials for Business Leaders | SANS Institute
https://
www.sans.org
/u/1ukG
3 Posts
MalwareBazaar | SHA256 dfb857049a7acaa04874ff42bd7539ba6d779a1f59fd49e2f247e7236d244cb9 (Formbook)
https://
bazaar.abuse.ch
/sample/dfb857049a7acaa04874ff42bd7539ba6d779a1f59fd49e2f247e7236d244cb9/
3 Posts
FBI seizes Warzone RAT infrastructure, arrests malware vendor
https://
www.bleepingcomputer.com
/news/security/fbi-seizes-warzone-rat-infrastructure-arrests-malware-vendor/
3 Posts
Active Directory Enumeration for Red Teams - MDSec
https://
www.mdsec.co.uk
/2024/02/active-directory-enumeration-for-red-teams/
3 Posts
Ransomfeed - Third Quarter Report 2023 is out!
https://
securityaffairs.com
/159074/reports/ransomfeed-q3-report-2023-ransomware.html
3 Posts
Microsoft Confirms Windows Exploits Bypassing Security Features - SecurityWeek
https://
www.securityweek.com
/microsoft-confirms-windows-exploits-bypassing-security-features/
3 Posts
Integris Health says data breach impacts 2.4 million patients
https://
www.bleepingcomputer.com
/news/security/integris-health-says-data-breach-impacts-24-million-patients/
3 Posts
CISA Warns of Roundcube Webmail Vulnerability Exploitation - SecurityWeek
https://
www.securityweek.com
/cisa-warns-of-roundcube-webmail-vulnerability-exploitation/
3 Posts
JFK Airport Taxi Hackers Sentenced to Prison - SecurityWeek
https://
www.securityweek.com
/jfk-airport-taxi-hackers-sentenced-to-prison/
3 Posts
http://
queer.af
3 Posts
ICS Patch Tuesday: Siemens Addresses 270 Vulnerabilities - SecurityWeek
https://
www.securityweek.com
/ics-patch-tuesday-siemens-addresses-270-vulnerabilities/
3 Posts
GitHub - danialhalo/SqliSniper: Advanced Time-based Blind SQL Injection fuzzer for HTTP Headers
https://
github.com
/danialhalo/SqliSniper
3 Posts
Hunter-Killer Malware Tactic Growing: Stealthy, Persistent and Aggressive - SecurityWeek
https://
www.securityweek.com
/hunter-killer-malware-tactic-growing-stealthy-persistent-and-aggressive/
3 Posts
GreyNoise Community Open Forum VI
https://
buff.ly
/49fVchA
3 Posts
Ivanti Vulnerability Exploited to Deliver New 'DSLog' Backdoor - SecurityWeek
https://
www.securityweek.com
/ivanti-vulnerability-exploited-to-deliver-new-dslog-backdoor/
3 Posts
Analysis rooming list.exe (MD5: E45F8DA605A7A6742E1EC14351ED6ED8) Malicious activity - Interactive analysis ANY.RUN
https://
app.any.run
/tasks/fabbe6dd-0c25-4c3a-90ec-46e829d131ca
3 Posts
CVE-2024-21412: Water Hydra Targets Traders with Microsoft Defender SmartScreen Zero-Day
https://
www.trendmicro.com
/en_us/research/24/b/cve202421412-water-hydra-targets-traders-with-windows-defender-s.html
3 Posts
Adobe Security Bulletin
https://
helpx.adobe.com
/security/products/acrobat/apsb24-07.html
3 Posts
DarkGate: Opening Gates for Financially Motivated Threat Actors
https://
blog.eclecticiq.com
/darkgate-opening-gates-for-financially-motivated-threat-actors
3 Posts
Ongoing Microsoft Azure account hijacking campaign targets executives
https://
www.bleepingcomputer.com
/news/security/ongoing-microsoft-azure-account-hijacking-campaign-targets-executives/
3 Posts
Bypassing EDRs With EDR-Preloading
https://
malwaretech.com
/2024/02/bypassing-edrs-with-edr-preload.html
3 Posts
ja4/technical_details/JA4T.md at main · FoxIO-LLC/ja4 · GitHub
https://
github.com
/FoxIO-LLC/ja4/blob/main/technical_details/JA4T.md