Offensive-Azure – Collection Of Offensive Tools Targeting Microsoft Azure
Collection of offensive tools targeting Microsoft Azure written in Python to be platform agnostic. The current list of tools can...
Collection of offensive tools targeting Microsoft Azure written in Python to be platform agnostic. The current list of tools can...
Researchers spotted a new variant of the Emotet bot that uses a new module to steal credit card information stored...
Threat actors spread info-stealing malware through the search results for a pirated copy of the CCleaner Pro Windows optimization program....
0patch researchers released an unofficial security patch for a Windows zero-day vulnerability dubbed DogWalk. 0patch released an unofficial security patch...
AutoPWN Suite is a project for scanning Installation You can install it using pip. (sudo recommended) sudo pip install autopwn-suite...
An international operation led by the US authorities dismantled and seized the infrastructure of the online marketplace SSNDOB. US DoJ announced...
Installation From Binary You can download the pre-built binaries from the releases page and run. For example: wget https://github.com/utkusen/socialhunter/releases/download/v0.1.1/socialhunter_0.1.1_Linux_amd64.tar.gz tar...
China-linked threat actors have breached telecommunications companies and network service providers to spy on the traffic and steal data. US...
Black Basta ransomware gang implemented a new feature to encrypt VMware ESXi virtual machines (VMs) running on Linux servers. The...
The Tor project allows users to surf the Internet, chat and send instant messages anonymously through its own mechanism. It...
Mandiant researchers associate multiple LockBit ransomware attacks with the notorious Evil Corp Cybercrime Group. Mandiant researchers have investigated multiple LOCKBIT ransomware attacks...
Sentinel ATT&CK aims to simplify the rapid deployment of a threat hunting capability that leverages Sysmon and MITRE ATT&CK on...
The QBot malware operation has partnered with Black Basta ransomware group to target organizations worldwide. Researchers from NCC Group spotted...
LockBit ransomware gang claims to have hacked the cybersecurity firm Mandiant, which is investigating the alleged security breach. Today the...
lockc is open source sofware for providing MAC (Mandatory Access Control) type of security audit for container workloads. The main...
Microsoft’s Digital Crimes Unit (DCU) announced the seizure of domains used by Iran-linked APT Bohrium in spear-phishing campaigns. Microsoft’s Digital Crimes...
A nation-state actor is attempting to exploit the Follina flaw in a recent wave of attacks against government entities in...
This repository is a documentation of my adventures with Attack Description Link aws.credential-access.ec2-get-password-data Retrieve EC2 Password Data Link aws.credential-access.ec2-steal-instance-credentials Steal...
During the bug hunting activity, Red Team Research (RTR) detected 2 zero-day bugs on GEMINI-NET, a RESI Informatica solution. It’s...
Resecurity, Inc. (USA) has identified an increase in activity within hacktivist groups conducted by a new group called “Cyber Spetsnaz”....
Easily expand your attack surface on a local network by discovering more hosts, via SSH. Using a machine running a...
Proof-of-concept exploits for the critical CVE-2022-26134 vulnerability in Atlassian Confluence and Data Center servers are available online. Proof-of-concept exploits for...
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs for...
Hackers have stolen over $250,000 in Ethereum from Bored Ape Yacht Club (BAYC), this is the third security breach it...