Hacker Trends
04/26
04/27
04/28
Statistic
11/05 15:29 (UTC)
04/26
04/27
04/28
7 Posts
Okta warns of "unprecedented" credential stuffing attacks on customers
https://
www.bleepingcomputer.com
/news/security/okta-warns-of-unprecedented-credential-stuffing-attacks-on-customers/
5 Posts
Exploiting the NT Kernel in 24H2: New Bugs in Old Code & Side Channels Against KASLR
https://
exploits.forsale
/24h2-nt-exploit/
5 Posts
Ukraine Targeted in Cyberattack Exploiting 7-Year-Old Microsoft Office Flaw
https://
thehackernews.com
/2024/04/ukraine-targeted-in-cyberattack.html
5 Posts
Bogus npm Packages Used to Trick Software Developers into Installing Malware
https://
thehackernews.com
/2024/04/bogus-npm-packages-used-to-trick.html
4 Posts
7-Year-Old 0-Day in Microsoft Office Exploited to Drop Cobalt Strike
https://
www.hackread.com
/microsoft-office-0-day-exploited-cobalt-strike/
4 Posts
7-Year-Old 0-Day in Microsoft Office Exploited to Drop Cobalt Strike
https://
buff.ly
/3UBSJsX
4 Posts
Learning to Decapsulate Integrated Circuits Using Acid Deposition · Hack The World
https://
jcjc-dev.com
/2020/10/20/learning-to-decap-ics/
3 Posts
Nightmare: One Byte to ROP // Deep Dive Edition - HackMD
https://
hackmd.io
/@pepsipu/ry-SK44pt?s=09
3 Posts
GitHub - exploits-forsale/prefetch-tool: Windows KASLR bypass using prefetch side-channel
https://
github.com
/exploits-forsale/prefetch-tool
3 Posts
ADCS ESC14 Abuse Technique. The altSecurityIdentities attribute of… | by Jonas Bülow Knudsen | Feb, 2024 | Posts By SpecterOps Team Members
https://
posts.specterops.io
/adcs-esc14-abuse-technique-333a004dc2b9?source=social.tw
3 Posts
Practical Attacks against NTLMv1 – n00py Blog
https://
www.n00py.io
/2022/10/practical-attacks-against-ntlmv1/
3 Posts
CTO at NCSC Summary: week ending April 28th
https://
ctoatncsc.substack.com
/p/cto-at-ncsc-summary-week-ending-april-938
3 Posts
eSentire | FakeBat Malware Distributing via Fake Browser Updates
https://
www.esentire.com
/blog/fakebat-malware-distributing-via-fake-browser-updates
3 Posts
GitHub - sokaRepo/CoercedPotatoRDLL: Reflective DLL to privesc from NT Service to SYSTEM using SeImpersonateToken privilege
https://
github.com
/sokaRepo/CoercedPotatoRDLL