Hacker Trends
08/05
08/06
08/07
Statistic
12/21 12:43 (UTC)
08/05
08/06
08/07
8 Posts
GitHub - lvkv/whenfs: A FUSE Filesystem for your Google calendar
https://
github.com
/lvkv/whenfs
7 Posts
Hacker wipes 13,000 devices after breaching classroom management platform
https://
www.bleepingcomputer.com
/news/security/hacker-wipes-13-000-devices-after-breaching-classroom-management-platform/
6 Posts
Channel-File-291-Incident-Root-Cause-Analysis-08.06.2024.pdf
https://
www.crowdstrike.com
/wp-content/uploads/2024/08/Channel-File-291-Incident-Root-Cause-Analysis-08.06.2024.pdf
6 Posts
Abusing the “search-ms” URI protocol handler | dfir.ch
https://
dfir.ch
/posts/search-ms_protocol_handler/
6 Posts
windows-learning/CVE-2024-38054 at main · Black-Frost/windows-learning · GitHub
https://
github.com
/Black-Frost/windows-learning/tree/main/CVE-2024-38054
5 Posts
https://pocorgtfo.hacke.rs/
https://
pocorgtfo.hacke.rs
/
5 Posts
Retr0's Register
https://
0reg.dev
/blog/tenda-ac8-rop
5 Posts
A New Plan to Break the Cycle of Destructive Critical Infrastructure Hacks | WIRED
https://
www.wired.com
/story/undisruptable27-us-critical-infrastructure-cybersecurity/
4 Posts
Proton VPN adds ‘Discreet Icons’ to hide app on Android devices
https://
www.bleepingcomputer.com
/news/security/proton-vpn-adds-discreet-icons-to-hide-app-on-android-devices/
4 Posts
Samsung to pay $1,000,000 for RCEs on Galaxy’s secure vault
https://
www.bleepingcomputer.com
/news/security/samsung-to-pay-1-000-000-for-rces-on-galaxys-secure-vault/
4 Posts
New Zero-Day Flaw in Apache OFBiz ERP Allows Remote Code Execution
https://
thehackernews.com
/2024/08/new-zero-day-flaw-in-apache-ofbiz-erp.html
4 Posts
Will's Root: corCTF 2024: Its Just a Dos Bug Bro - Leaking Flags from Filesystem with Spectre v1
https://
www.willsroot.io
/2024/08/just-a-dos-bug.html
4 Posts
signature:"Cloudeya Limited"51d850fdcd10186650176faa5e0cb5a2e53500a4350c8ee5 - Pastebin.com
https://
pastebin.com
/kZAHpw23
3 Posts
France's Grand Palais discloses cyberattack during Olympic games
https://
www.bleepingcomputer.com
/news/security/frances-grand-palais-discloses-cyberattack-during-olympic-games/
3 Posts
Google Patches New Android Kernel Vulnerability Exploited in the Wild
https://
thehackernews.com
/2024/08/google-patches-new-android-kernel.html
3 Posts
2023 Security Audit — Homebrew
https://
brew.sh
/2024/07/30/homebrew-security-audit/
3 Posts
The toddler’s introduction to Heap exploitation (Part 1) | by +Ch0pin🕷️ | InfoSec Write-ups
https://
infosecwriteups.com
/the-toddlers-introduction-to-heap-exploitation-part-1-515b3621e0e8
3 Posts
NCA shuts down major fraud platform responsible for 1.8 million scam calls - National Crime Agency
https://
www.nationalcrimeagency.gov.uk
/news/nca-shuts-down-major-fraud-platform-responsible-for-1-8-million-scam-calls
3 Posts
Decoding a Cobalt Strike Downloader Script With CyberChef
https://
www.embeeresearch.io
/decoding-a-cobalt-strike-downloader-script-with-cyberchef/
3 Posts
Botconf 2025 – The Botnet & Malware Ecosystems Fighting Conference – 11th edition
https://
www.botconf.eu
/
3 Posts
Crowdstrike: Delta Air Lines refused free help to resolve IT outage
https://
www.bleepingcomputer.com
/news/security/crowdstrike-delta-air-lines-refused-free-help-to-resolve-it-outage/
3 Posts
Create your own custom implant – Ribbit-ing Cybersecurity
https://
www.ribbiting-sec.info
/posts/2024-07-31_implant/
3 Posts
Fighting Back Against Multi-Staged Ransomware Attacks Crippling Businesses - SecurityWeek
https://
www.securityweek.com
/fighting-back-against-multi-staged-ransomware-attacks-crippling-businesses/
3 Posts
x86re
https://
x86re.com
/
3 Posts
Google Chrome will let you send money to your favourite website
https://
www.bleepingcomputer.com
/news/google/google-chrome-will-let-you-send-money-to-your-favourite-website/
3 Posts
Dubsnatch – Darknet Diaries
https://
darknetdiaries.com
/episode/148
3 Posts
Google Patches Android Zero-Day Exploited in Targeted Attacks - SecurityWeek
https://
www.securityweek.com
/google-patches-android-zero-day-exploited-in-targeted-attacks/
3 Posts
Android vulnerability used in targeted attacks patched by Google | Malwarebytes
https://
www.malwarebytes.com
/blog/news/2024/08/android-vulnerability-used-in-targeted-attacks-patched-by-google
3 Posts
North Korean Hackers Moonstone Sleet Push Malicious JS Packages to npm Registry
https://
thehackernews.com
/2024/08/north-korean-hackers-moonstone-sleet.html
3 Posts
The toddler’s introduction to Heap exploitation (Part 2) | by +Ch0pin🕷️ | InfoSec Write-ups
https://
infosecwriteups.com
/the-toddlers-introduction-to-heap-exploitation-part-2-d1f325b74286
3 Posts
Chrome Web Store warns end is coming for uBlock Origin • The Register
http://
dlvr.it
/TBYHSZ
3 Posts
Ransomware gang targets IT workers with new SharpRhino malware
https://
www.bleepingcomputer.com
/news/security/hunters-international-ransomware-gang-targets-it-workers-with-new-sharprhino-malware/
3 Posts
The toddler’s introduction to Heap exploitation, Overflows (Part 3) | by +Ch0pin🕷️ | InfoSec Write-ups
https://
infosecwriteups.com
/the-toddlers-introduction-to-heap-exploitation-overflows-part-3-d3d1aa042d1e
3 Posts
Microsoft Azure outage takes down services across North America
https://
www.bleepingcomputer.com
/news/microsoft/microsoft-azure-outage-takes-down-services-across-north-america/
3 Posts
CrowdStrike and Delta Fight Over Who's to Blame for the Airline Canceling Thousands of Flights - SecurityWeek
https://
www.securityweek.com
/crowdstrike-and-delta-fight-over-whos-to-blame-for-the-airline-canceling-thousands-of-flights/
3 Posts
BangBros unzipped: 12 million records laid bare, users exposed | Cybernews
https://
cybernews.com
/security/bangbros-data-leak-expose-users/
3 Posts
Level Up Your Cyber Skills with Core NetWars Version 10: A Retro Arcade and AI Adventure
https://
www.sans.org
/u/1xvC
3 Posts
INTERPOL Recovers $41 Million in Largest Ever BEC Scam in Singapore
https://
thehackernews.com
/2024/08/interpol-recovers-41-million-in-largest.html
3 Posts
INTERPOL recovers over $40 million stolen in a BEC attack
https://
www.bleepingcomputer.com
/news/security/interpol-recovers-over-40-million-stolen-in-a-bec-attack/
3 Posts
Vestaboard: Exploring Broken Access Controls and Privilege Escalation - Rhino Security Labs
https://
rhinosecuritylabs.com
/research/vestaboard-vulnerabilities/
3 Posts
CrowdStrike Releases Root Cause Analysis of Falcon Sensor BSOD Crash - SecurityWeek
https://
www.securityweek.com
/crowdstrike-releases-root-cause-analysis-of-falcon-sensor-bsod-crash/
3 Posts
Hunters International Masks SharpRhino RAT as Legit Network Admin Tool
https://
www.darkreading.com
/cyberattacks-data-breaches/hunters-international-disguises-novel-sharprhino-rat-as-legitimate-network-tool
3 Posts
The toddler’s introduction to Heap exploitation, Use After Free & Double free (Part 4) | by +Ch0pin🕷️ | InfoSec Write-ups
https://
infosecwriteups.com
/use-after-free-13544be5a921
3 Posts
New Android Spyware LianSpy Evades Detection Using Yandex Cloud
https://
thehackernews.com
/2024/08/new-android-spyware-lianspy-evades.html
3 Posts
sec21fall-lee-yoochan.pdf
https://
www.usenix.org
/system/files/sec21fall-lee-yoochan.pdf
3 Posts
Intelligence bill would elevate ransomware to a terrorist threat | CyberScoop
https://
cyberscoop.com
/ransomware-terrorism-ndaa-2025/