信息源 | 时间 | ||
---|---|---|---|
Nicolas Krassas
|
Dinosn | 原文
Russia's AI-Powered Disinformation Operation Targeting Ukraine, US, and Germany https://thehackernews.com/2023/12/russias-ai-powered-disinformation.ht... |
|
Nicolas Krassas
|
Dinosn | 原文
Warning for iPhone Users: Experts Warn of Sneaky Fake Lockdown Mode Attack https://thehackernews.com/2023/12/warning-for-iphone-users-experts-warn.htm... |
|
Nicolas Krassas
|
Dinosn | 原文
23andMe Confirms Nearly 7 Million Customers Affected In Data Leak https://packetstormsecurity.com/news/view/35263/23andMe-Confirms-Nearly-7-Million-Cu... |
|
Nicolas Krassas
|
Dinosn | 原文
MIPS Chips Targeted By New P2Pinfect Malware In Multiple Attacks https://packetstormsecurity.com/news/view/35265/MIPS-Chips-Targeted-By-New-P2Pinfect-... |
|
Nicolas Krassas
|
Dinosn | 原文
PoC Exploit Released for Critical CVE-2023-49105 ownCloud Vulnerability https://securityonline.info/poc-exploit-released-for-critical-cve-2023-49105-o... |
|
Nicolas Krassas
|
Dinosn | 原文
Crypto-Targeting BlueNoroff APT Expands Arsenal with New macOS Malware https://securityonline.info/crypto-targeting-bluenoroff-apt-expands-arsenal-wit... |
|
Nicolas Krassas
|
Dinosn | 原文
BlackCat ransomware crims threaten to directly extort victim's customers https://go.theregister.com/feed/www.theregister.com/2023/12/05/alphvblackcat_... |
|
Nicolas Krassas
|
Dinosn | 原文
Porch-Pirate - The Most Comprehensive Postman Recon / OSINT Client And Framework That Facilitates The Automated Discovery And Exploitation Of API Endp... |
|
Nicolas Krassas
|
Dinosn | 原文
Crypto Deception Unveiled: Check Point Research Reports Manipulation of Pool Liquidity Skyrockets Token Price by 22,000%. https://research.checkpoint.... |
|
Nicolas Krassas
|
Dinosn | 原文
Roblox and Twitch provider Tipalti breached by ransomware https://www.malwarebytes.com/blog/news/2023/12/roblox-and-twitch-provider-tipalti-breached-b... |
|
Nicolas Krassas
|
Dinosn | 原文
The Internet Enabled Mass Surveillance. AI Will Enable Mass Spying. https://www.schneier.com/blog/archives/2023/12/the-internet-enabled-mass-surveilla... |
|
Nicolas Krassas
|
Dinosn | 原文
It's ba-ack... UK watchdog publishes age verification proposals https://go.theregister.com/feed/www.theregister.com/2023/12/05/uk_age_verifcation_prop... |
|
Nicolas Krassas
|
Dinosn | 原文
Generative AI Security: Preventing Microsoft Copilot Data Exposure https://thehackernews.com/2023/12/generative-ai-security-preventing.html |
|
Nicolas Krassas
|
Dinosn | 原文
15,000 Go Module Repositories on GitHub Vulnerable to Repojacking Attack https://thehackernews.com/2023/12/15000-go-module-repositories-on-github.html |
|
Nicolas Krassas
|
Dinosn | 原文
Argument injection leading to unauthenticated RCE and authentication bypass in Atos Unify OpenScape Session Border Controller (and Branch, BCF product... |
|
Nicolas Krassas
|
Dinosn | 原文
Meta-Llama, Bloom, Pythia Users at Risk: HuggingFace API Tokens Exposed https://securityonline.info/meta-llama-bloom-pythia-users-at-risk-huggingface-... |
|
Nicolas Krassas
|
Dinosn | 原文
Cobalt Strike's "Runtime Configuration", (Tue, Dec 5th) https://isc.sans.edu/diary/rss/30426 |
|
Nicolas Krassas
|
Dinosn | 原文
Microsoft Warns of Kremlin-Backed APT28 Exploiting Critical Outlook Vulnerability https://thehackernews.com/2023/12/microsoft-warns-of-kremlin-backed-... |
|
Nicolas Krassas
|
Dinosn | 原文
RailYatri - 23,209,732 breached accounts https://haveibeenpwned.com/PwnedWebsites#RailYatri |
|
Black Hat
|
BlackHatEvents | 原文
#BHEU Arsenal will be presented over two days Dec 6-7. Researchers and the open source community will showcase their latest open-source tools and prod... |
|
Black Hat
|
BlackHatEvents | 原文
View the #BHEU Features Schedule to check out this weeks features including Executive Programs, Arsenal, Business Hall Sessions, the Network Operation... |
|
Burp Suite
|
Burp_Suite | 原文
High volumes of traffic making it hard to spot interesting requests? 🤔 Using a Bambda, you can easily write a custom filter for the Proxy HTTP hist... |
|
Burp Suite
|
Burp_Suite | 原文
Re @ed_guma Are you able to email us at support@portswigger.net so that we can discuss this further? |
|
👑 OFJAAAH 👑
|
ofjaaah | 原文
RT Trickest | Offensive Security Automation: 🚀 Big News! Trickest launches Community Edition 🌐 with Self-Hosted Execution, welcomes cybersecurit... |
|
👑 OFJAAAH 👑
|
ofjaaah | 原文
RT Nenad Zaric: Hello everyone 👋👋👋 I'm thrilled to announce the public release of @trick3st Community Edition with managed and self-hosted ex... |
|
曾哥
|
AabyssZG | 原文
群里面有位师傅发了一道PHP的CTF题,研究了一会儿感觉非常有意思,就搭建了一个靶机给大家玩玩🤪 题目地址:http://ctf.aabyss.cn/nbRCE.php 感兴趣的师傅可以... |
|
![]() |
祝佳音 | 原文
电车难题、忒修斯之船、西西弗斯、缸中之脑、无限猴子定理……但每一个感觉都非常扭曲…… |
|
![]() |
祝佳音 | 原文
本质上还是看到有人赚钱就不开心,但自己赚钱又懒(而且也不缺钱)。换个角度,也不怪大家过洋节……这些本土文化(姑且把佛教算半本土文化)不但要你给钱,还要你听话,RESPECT!实在很难办啊…… |
|
![]() |
祝佳音 | 原文
还别说,因为我“铁粉”数量总是不足,所以隔三岔五就被发这种消息。每次看到就会下意识地有点儿焦虑,并油然产生“我得努努力啊!”的想法。需要用一些定力才能把这种想法压制住。我现在正在把自然无视这种消息看成一种修行…… |
|
![]() |
祝佳音 | 原文
我的家乡哈尔滨狗拉雪橇又引发了争议。我其实是赞同取消的,因为正经狗拉雪橇(其实我对哪怕正经狗拉雪橇也觉得不太能要)至少是6条或8条狗一组拉一个雪橇,有些长距离赛事甚至是12-18条狗拉一条雪橇。狗多,雪橇就快,每条狗出力就小,大部分时间是奔跑或小跑。我对长距离雪橇比赛其实也是抵触的 ...全文 |
|
renniepak
|
renniepak | 原文
Re @terjanq @joaxcar I agree! |
|
Florian Roth
|
cyb3rops | 原文
RT Kostas: I don't care what the haters say; I managed to create some good detections and hunts for the activity reported by @BlackBerrySpark. See the... |
|
Vincent Yiu
|
vysecurity | 原文
Re @NinjaParanoid @sardaukar_77 lol you using your wife? 🤔 |
|
Vincent Yiu
|
vysecurity | 原文
RT Mr. Sujano: Ahahahahahaahahah what are your thoughts on this? |
|
![]() |
tombkeeper | 原文
人会说谎,钱不会说谎。 |
|
![]() |
看雪学苑 | 原文
OWASP 实战分析 level 3这篇文章详细介绍了解决OWASP人员(Bernhard Mueller)发布的Androidcrackme程序(owasp uncrackable)的几种方法。题目链接链接:网页链接提取码:1234owasp uncrackable 安全机制 |
|
Nicolas Krassas
|
Dinosn | 原文
UK government denies China/Russia nuke plant hack claim https://go.theregister.com/feed/www.theregister.com/2023/12/05/uk_government_denies_sellafield... |
|
Nicolas Krassas
|
Dinosn | 原文
CVE-2023-49070: Critical Pre-auth RCE Vulnerability Discovered in Apache OFBiz https://securityonline.info/cve-2023-49070-rce-vulnerability-apache-ofb... |
|
Nicolas Krassas
|
Dinosn | 原文
A tool to scrape LinkedIn without API restrictions for data reconnaissance https://github.com/dchrastil/ScrapedIn |
|
Nicolas Krassas
|
Dinosn | 原文
Int’l Dog Breeding Org WALA Exposes 25GB of Pet Owners Data https://www.hackread.com/dog-breeding-org-wala-exposes-pet-owners-data/ |
|
Nicolas Krassas
|
Dinosn | 原文
23andMe says, er, actually some genetic and health data might have been accessed in recent breach https://www.malwarebytes.com/blog/news/2023/12/23and... |
|
Nicolas Krassas
|
Dinosn | 原文
Meta AI Models Cracked Open With Exposed API Tokens https://www.darkreading.com/vulnerabilities-threats/meta-ai-models-cracked-open-exposed-api-tokens |
|
Nicolas Krassas
|
Dinosn | 原文
New P2PInfect bot targets routers and IoT devices https://securityaffairs.com/155206/malware/p2pinfect-bot-routers-iot-devices.html |
|
Nicolas Krassas
|
Dinosn | 原文
metahub: open-source security tool for context-based security vulnerability management https://securityonline.info/metahub-open-source-security-tool-f... |
|
Nicolas Krassas
|
Dinosn | 原文
Sierra Wireless Reveals 8 Security Vulnerabilities with ALEOS Devices https://securityonline.info/sierra-wireless-reveals-8-security-vulnerabilities-w... |
|
Nicolas Krassas
|
Dinosn | 原文
US warns Iranian terrorist crew broke into 'multiple' US water facilities https://go.theregister.com/feed/www.theregister.com/2023/12/04/iran_terroris... |
|
Nicolas Krassas
|
Dinosn | 原文
RT Haifei Li: Hey! Coincidentally, we just released a white paper which talks about this Outlook attack vector for CVE-2023-23397 (3.2 – special obje... |
|
Nicolas Krassas
|
Dinosn | 原文
RT Sebas: 🤖 Automating C2 Infrastructure with Terraform, Nebula, Caddy and Cobalt Strike 🔐 Secure setups using SSH keys 🖥️ Tailored Terrafor... |
|
Rodolfo Assis
|
rodoassis | 原文
Re @jovica Cool! |
|
vx-underground
|
vxunderground | 原文
Re @cunterhunter0 Bro your name is "cunterhunter" 😭 |