Aggregator
第三届京麒 CTF 挑战赛 | 巅峰对决,极客狂欢!
第三届京麒 CTF 挑战赛 | 巅峰对决,极客狂欢!
安全动态回顾|国家计算机病毒应急处理中心监测发现13款违规移动应用 SonicWall SMA设备存在被积极利用的漏洞
2024年中国企业邮箱安全性研究报告:揭秘恶意邮件神秘幕后推手
Midnight Blizzard部署新的GrapeLoader恶意软件
CVE-2014-9348 | RobotStats 1.0 admin/robots.lib.php formulaireRobot robot sql injection (ID 129229 / EDB-35344)
Obfuscation Detection: Detect obfuscated code and interesting code constructs
Obfuscation Detection Obfuscation Detection is a Binary Ninja plugin to detect obfuscated code and interesting code constructs (e.g., state machines) in binaries. Given a binary, the plugin eases analysis by identifying code locations which might...
The post Obfuscation Detection: Detect obfuscated code and interesting code constructs appeared first on Penetration Testing Tools.
Scrublord на скамье подсудимых: оператор SmokeLoader попался на краже данных 65 тыс. человек
PSGumshoe: Windows PowerShell module for the collection of OS and domain artifacts
PSGumshoe PSGumshoe is a Windows PowerShell module for the collection of OS and domain artifacts for the purposes of performing live response, hunt, and forensics. The module focuses on being as forensically sound as...
The post PSGumshoe: Windows PowerShell module for the collection of OS and domain artifacts appeared first on Penetration Testing Tools.
亚马逊雨林的火融化了南极的冰
Hawk Eye: Open-source scanner uncovers secrets and PII across platforms
Hawk Eye is an open-source tool that helps find sensitive data before it leaks. It runs from the command line and checks many types of storage for PII and secrets: passwords, API keys, and personal information. “Unlike most open-source tools that only scan cloud buckets for PII, this solution is designed for deep integration across your entire ecosystem. It supports 350+ file types (including videos, images, and documents), uses advanced OCR, and ensures complete data … More →
The post Hawk Eye: Open-source scanner uncovers secrets and PII across platforms appeared first on Help Net Security.
MACE против админов: Microsoft по ошибке забанила десятки тысяч аккаунтов
普老板的“铜墙铁壁”:透视俄罗斯总统的安保体系
【人物调研】解密基里尔·德米特里耶夫的华盛顿密访与普京的战略棋局
CVE-2004-1965 | OpenBB up to 1.0.6 cross site scripting (EDB-43811 / XFDB-15966)
Firebird Conf 2025 – всё о разработке и администрировании Firebird
Cybercriminals blend AI and social engineering to bypass detection
Attackers are focusing more on stealing identities. Because of this, companies need to use zero trust principles. They should also verify user identities more carefully, says DirectDefense. Researchers analyzed thousands of alerts, mapping them to the MITRE ATT&CK framework, a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. Top five attack tactics Initial access: Initial access remains the most frequently-observed adversarial tactic, representing more than 27% of escalated alerts. In 2024, … More →
The post Cybercriminals blend AI and social engineering to bypass detection appeared first on Help Net Security.