Hacker Trends
10/24
10/25
10/26
Statistic
11/26 10:27 (UTC)
10/24
10/25
10/26
13 Posts
Cisco Firepower Threat Defense Software for Firepower 1000, 2100, 3100, and 4200 Series Static Credential Vulnerability
https://
sec.cloudapps.cisco.com
/security/center/content/CiscoSecurityAdvisory/cisco-sa-ftd-statcred-dFC8tXT5
7 Posts
Project Zero: The Windows Registry Adventure #4: Hives and the registry layout
https://
googleprojectzero.blogspot.com
/2024/10/the-windows-registry-adventure-4-hives.html
5 Posts
UnitedHealth says data of 100 million stolen in Change Healthcare breach
https://
www.bleepingcomputer.com
/news/security/unitedhealth-says-data-of-100-million-stolen-in-change-healthcare-hack/
5 Posts
Amazon seizes domains used in rogue Remote Desktop campaign to steal data
https://
www.bleepingcomputer.com
/news/security/amazon-seizes-domains-used-in-rogue-remote-desktop-campaign-to-steal-data/
4 Posts
Landmark Admin Discloses Data Breach Impacting 800,000 People - SecurityWeek
https://
www.securityweek.com
/landmark-admin-discloses-data-breach-impacting-800000-people/
4 Posts
Joint Statement by FBI and CISA on People's Republic of China Activity Targeting Telecommunications — FBI
https://
www.fbi.gov
/news/press-releases/joint-statement-by-fbi-and-cisa-on-peoples-republic-of-china-activity-targeting-telecommunications
4 Posts
OnePoint Patient Care Data Breach Impacts Nearly 800,000 People - SecurityWeek
https://
www.securityweek.com
/onepoint-patient-care-data-breach-impacts-nearly-800000-people/
4 Posts
Investigating FortiManager Zero-Day Exploitation (CVE-2024-47575) | Google Cloud Blog
https://
cloud.google.com
/blog/topics/threat-intelligence/fortimanager-zero-day-exploitation-cve-2024-47575
4 Posts
AWS Seizes Domains Used by Russia's APT29 - SecurityWeek
https://
www.securityweek.com
/aws-seizes-domains-used-by-russias-apt29/
3 Posts
Linus Torvalds affirms expulsion of Russian maintainers • The Register
https://
www.theregister.com
/2024/10/23/linus_torvalds_affirms_expulsion_of/
3 Posts
Exfil - Single by NOBANDWIDTH | Spotify
https://
open.spotify.com
/album/6IbooErdoQL99O3xW1RzLS?si=ZsJ-qTh_SVOoIKbdWICpqA
3 Posts
Researchers Discover Command Injection Flaw in Wi-Fi Alliance's Test Suite
https://
thehackernews.com
/2024/10/researchers-discover-command-injection.html
3 Posts
3. THOR Cloud — THOR with Microsoft Defender for Endpoint documentation
https://
thor-microsoft-defender-guide.nextron-systems.com
/en/latest/usage/thor-cloud.html
3 Posts
Exfil - Single - Album by NOBANDWIDTH - Apple Music
https://
music.apple.com
/us/album/exfil-single/1769614159
3 Posts
Over $1 Million Paid Out at Pwn2Own Ireland 2024 - SecurityWeek
https://
www.securityweek.com
/over-1-million-paid-out-at-pwn2own-ireland-2024/
3 Posts
GitHub - testanull/MS-SharePoint-July-Patch-RCE-PoC
https://
github.com
/testanull/MS-SharePoint-July-Patch-RCE-PoC
3 Posts
UnitedHealth says data of 100 million stolen in Change Healthcare breach
https://
www.bleepingcomputer.com
/news/security/unitedhealth-says-data-of-100-million-stolen-in-change-healthcare-breach/
3 Posts
MalwareBazaar | APT29
https://
bazaar.abuse.ch
/browse/tag/APT29/
3 Posts
Irish Watchdog Imposes Record €310 Million Fine on LinkedIn for GDPR Violations
https://
thehackernews.com
/2024/10/irish-watchdog-imposes-record-310.html
3 Posts
CERT-UA
https://
cert.gov.ua
/article/6281076
3 Posts
https://
buff.ly
/3A3WQqe
3 Posts
Vulnerabilities of Realtek SD card reader driver, part 1 | ZwClose
https://
zwclose.github.io
/2024/10/14/rtsper1.html