Nigerian ‘Yahoo Boys’ Behind Social Media Sextortion Surge in the US
A website that will be helpful in your bug bounty journey. | by loyalonlytoday | Mar, 2025 | InfoSec Write-ups
CVE-2025–24813: Apache Tomcat Path Equivalence Vulnerability $$$$ BOUNTY | by Ajay Naik | Mar, 2025 | InfoSec Write-ups
SOC338 — Lumma Stealer — DLL Side-Loading via Click Fix Phishing | by Ghostploit | Mar, 2025 | InfoSec Write-ups
What After choosing a target ? Recon Methodology— Bug Bounty Restart Phase 3 | by Om Arora | Mar, 2025 | InfoSec Write-ups
How ? My Knowledge about Server- (Nginx) Got Me into WHO’s Hall of Fame: Host Header Injection Leads to Account Takeover | by Phantom 🇮🇳 | Mar, 2025 | OSINT Team
This nuclei template made me to find more bugs | by Canonminibeast | Mar, 2025 | Medium
10 Ways Your Phone Tracks You via IMEI & IMSI (And How to Stop It) | VPN & Privacy Tips for Maximum Security | by Konstantin Dobrohotov | Mar, 2025 | Medium
New MassJacker clipper targets pirated software seekers
Cybersecurity in Crypto: Best Practices to Prevent Theft and Fraud
GPU-powered Akira ransomware decryptor released on GitHub
Cisco IOS XR flaw allows attackers to crash BGP process on routers
Spy Module Discovered in WhatsApp Mods
A Website that will be helpful in your Bug bounty and OSINT journey | by loyalonlytoday | Mar, 2025 | InfoSec Write-ups
Network Intrusion Analysis at Scale | by Rob Harrand | Mar, 2025 | InfoSec Write-ups
Malicious PyPI Packages Stole Cloud Tokens—Over 14,100 Downloads Before Removal
CISA Reports Medusa Ransomware Attacks Over 300 Critical Infrastructure Organizations - Security Spotlight
Critical FreeType Vulnerability Exploited in Attacks: Urgent Update Required - Security Spotlight
Infostealer Malware Infects 26 Million Devices, Steals Bank Card Data and Passwords - Security Spotlight
Insider Attack and Extortion at Stram Center, SSK Plastic Surgery and Grove at Valhalla Rehabilitation
Lazarus Group North Korean Hackers Infect Hundreds via Malicious npm Packages - Security Spotlight
LockBit Linked SuperBlack Ransomware Exploits Fortinet Authentication Bypass Flaws - Security Spotlight
Sunflower Medical Group Data Breach: Rhysida Ransomware Attack Exposes 220,968 Records - Security Spotlight
Coinbase phishing email tricks users with fake wallet migration
Australian Financial Firm FIIG Securities Faces Lawsuit After Massive Financial Data Breach - Security Spotlight
Volt Typhoon Energy Grid Cyberattack Exposes US Infrastructure Vulnerabilities - Security Spotlight
ClickFix Phishing Campaign Targets Booking.com Using Infostealers and RATs - Security Spotlight
Week-long Exchange Online outage causes email failures, delays
Symantec Demonstrates OpenAI's Operator Agent in PoC Phishing Attack
Ransomware gang creates tool to automate VPN brute-force attacks
Cisco IOS XR vulnerability lets attackers crash BGP on routers
Suspected LockBit ransomware dev extradited to United States
LockBit Ransomware Developer Extradited to US
LockBit ransomware developer Rostislav Panev was extradited from Israel to the U.S.
Alleged Israeli LockBit Developer Rostislav Panev Extradited to U.S. for Cybercrime Charges
GSMA Confirms End-to-End Encryption for RCS, Enabling Secure Cross-Platform Messaging
Quantifying cyber risk strategies to resonate with CFOs and boards
Attacks exploiting Edimax IP camera zero-day ongoing for nearly a year
New FCC council seeks to combat US telco-targeted cyber threats
Report: Ransomware attacks soared to new heights last month
SuperBlack Ransomware operators exploit Fortinet Firewall flaws in recent attacks
New Microsoft 365 Phishing Scam Tricks Users Into Calling Fake Support
Cyber Industry Falls Short on Collaboration, Says Former GCHQ Director
Fraudsters Impersonate Clop Ransomware to Extort Businesses
Live Ransomware Demo: See How Hackers Breach Networks and Demand a Ransom
Why Most Microsegmentation Projects Fail—And How Andelyn Biosciences Got It Right
Resecurity appoints Lt General (Dr) Rajesh Pant as Senior Advisor for India
Corero Network Security expands AI capabilities across its portfolio
New MassJacker Malware Targets Piracy Users, Hijacking Cryptocurrency Transactions
New infosec products of the week: March 14, 2025
94% of Wi-Fi networks lack protection against deauthentication attacks
GraphQL Vulnerabilities: A Complete Guide to Security Testing and Advanced Exploitation Techniques | by Ajay Naik | Mar, 2025 | InfoSec Write-ups
OBSCURE#BAT Malware Uses Fake CAPTCHA Pages to Deploy Rootkit r77 and Evade Detection
Top 5 threats keeping CISOs up at night in 2025
Flipper Zero Episode 1: What It Is, What You Can Do, and How to Set It Up ? | by Fahri Yeşil | Mar, 2025 | InfoSec Write-ups
From Bits To Qubits — And Butterflies Causing Hurricanes | by Prof Bill Buchanan OBE FRSE | Mar, 2025 | Medium
Azure Cost CLI = ❤️. Have you ever considered automating… | by Brian Veldman | Mar, 2025 | Medium
Story of a 1000$ Open Redirect. Hi all! Long time indeed ☺ | by Debangshu Kundu | InfoSec Write-ups
AI Chatbot DeepSeek R1 Can Be Manipulated to Create Malware
Learn Key Strategies for Industrial Data Security
U.S. CISA adds Apple products and Juniper Junos OS flaws to its Known Exploited Vulnerabilities catalog
GitLab addressed critical auth bypass flaws in CE and EE)
Microsoft apologizes for removing VSCode extensions used by millions
FBI and CISA Urge Enabling 2FA to Counter Medusa Ransomware
New SuperBlack ransomware exploits Fortinet auth bypass flaws
Windows Notepad to get AI text summarization in Windows 11
Miniaudio and Adobe Acrobat Reader vulnerabilities
Patch it up: Old vulnerabilities are everyone’s problems
Ransomware Hits Record High: 126% Surge in Attacks in February 2025
One Million Devices Infected: Hackers Use Malvertising and GitHub to Spread Infostealers
Microsoft Research Reveals - Phishing Campaign Impersonates Booking(.)com, Delivers a Suite of Credential-Stealing Malware
Juniper patches bug that let Chinese cyberspies backdoor routers
Microsoft says button to restore classic Outlook is broken
GitLab patches critical authentication bypass vulnerabilities
Volt Typhoon Accessed US OT Network for Nearly a Year
AI Agents and the Evolving Landscape of Digital Identity
CISA, FBI Warn of Medusa Ransomware Impacting Critical Infrastructure
North Korea-linked APT group ScarCruft spotted using new Android spyware KoSpy
How to secure your personal metadata from online trackers
Microsoft Warns of ClickFix Phishing Campaign Targeting Hospitality Sector via Fake Booking[.]com Emails
North Korea's ScarCruft Deploys KoSpy Malware, Spying on Android Users via Fake Utility Apps
Phishing campaign impersonates Booking .com, delivers a suite of credential-stealing malware
ClickFix attack delivers infostealers, RATs in fake Booking.com emails
ClickFix Phishing Scam Impersonates Booking.com to Target Hospitality
Red Report 2025: Unmasking a 3X Spike in Credential Theft and Debunking the AI Hype
Attacks with newly addressed Win32 bug ongoing for two years
India apprehends Garantex admin at US behest
Ukraine loses Signal support for anti-Russian cyber threat efforts, says official
GitHub Uncovers New ruby-saml Vulnerabilities Allowing Account Takeover Attacks
New OBSCURE#BAT Malware Targets Users with Fake Captchas
CAPenX Exam Review 2025. Hello everyone! I’m Tunahan Tekeoğlu | by Tunahan TEKEOGLU | Mar, 2025 | Medium
How I Earned $500 for Getting Trapped in a Private Facebook Event | by Vivek PS | Mar, 2025 | InfoSec Write-ups
Meta warns of actively exploited flaw in FreeType library
Future-Proofing Business Continuity: BCDR Trends and Challenges for 2025
INE Security Alert: Using AI-Driven Cybersecurity Training to Counter Emerging Threats
UK ICO Fires GDPR “Warning Shot” Over Use of Children’s Data
Tech Complexity Puts UK Cybersecurity at Risk
VC Investment in Cyber Startups Surges 35%
How Interesting 2FA Bypass Through Browser Feature Lead Me To Critical Vulnerability. | by Dishantsingh | Mar, 2025 | Medium
Abusing with style: Leveraging cascading style sheets for evasion and tracking
Polymorphic Extensions: The Sneaky Extension That Can Impersonate Any Browser Extension | by SquareX | Mar, 2025 | SquareX Labs
Cloud Security Governance. How security teams can establish… | by Cyber Lois | Mar, 2025 | Medium
Account Takeover via postMessage. This write-up is about how I found that… | by phlmox | Mar, 2025 | Medium
One Token, Two Apps: The OAuth Flaw That Can Compromise Your Accounts — A Silent Security Disaster | by Rahul Gairola | Mar, 2025 | Medium
The Rite of AI – Is This What We Want? AI Regulation & The Creative Industry | by Sphinx Tank | Mar, 2025 | Medium
Technique Analysis and Modeling. A practical demonstration of how to… | by VanVleet | Mar, 2025 | Medium
Mobile Phone Networks, RFID and TETRA: The Weakest Links? | by Prof Bill Buchanan OBE FRSE | ASecuritySite: When Bob Met Alice | Mar, 2025 | Medium
HTB Titanic Writeup | Step-by-Step Walkthrough | InfoSec Write-ups
Medusa ransomware hit over 300 critical infrastructure organizations until February 2025
Modat launches premier product, Modat Magnify for Cybersecurity Professionals
Medium: Read and write stories.
Medium
Explore topics
How Hypori works: Simplify secure device management
On Tragedy Math - by Ryan Bruno - Openly Fallible
- YouTube
Cybersecurity officials warn against potentially costly Medusa ransomware attacks
Alleged Russian LockBit developer extradited from Israel, appears in New Jersey court | The Record from Recorded Future News
Microsoft's guidance to help mitigate Kerberoasting   | Microsoft Security Blog
- YouTube
- YouTube
Ukraine’s cyber chief wants ‘tens of thousands’ more computer whizzes to combat Russian hackers
Fired “Kill Switch” Programmer Faces 10 Years In Jail: What Went Wrong? | by Jan Kammerath | Mar, 2025 | Medium
Is Shadow AI Operating in Your Company Without You Knowing? | by Rahul Maheshwari | Mar, 2025 | Medium
What After choosing a target ? Recon Methodology— Bug Bounty Restart Phase 3 | by Om Arora | Mar, 2025 | Medium
CTO at NCSC Summary: week ending March 16th
Cloud Security: Still Booming Despite the On-Prem Comeback | by ZENcurity | Technology Hits | Mar, 2025 | Medium
Semgrep | 🚨 Popular GitHub Action tj-actions/changed-files is compromised
- YouTube
Pelham School District Hit by Cyberattack
- YouTube
- YouTube
- YouTube
How threat actors get their names
GitHub - sileneundula/ShulginSigning: ShilohSigning
SAMLStorm: Critical Authentication Bypass in xml-crypto and Node.js libraries — WorkOS
APT37 - RokRat - ZW01f
reuters.com
Telecom Under Siege: Denmark Raises Cyber Threat Level Over China Espionage Risks | Newsinterpretation
HP Warns of Critical Security Flaw in LaserJet Printers - CVE-2025-26506 (CVSSv4 9.2)
South Korea has acted decisively on DeepSeek. Other countries must stop hesitating | The Strategist
Something From Nothing - Breaking AES encrypted firmwares - something from nothing
Inside BRUTED: Black Basta (RaaS) Members Used Automated Brute Forcing Framework to Target Edge Network Devices
Meta Warns of FreeType Vulnerability (CVE-2025-27363) With Active Exploitation Risk
- YouTube
MalChela Updates: New Features and Enhancements – Baker Street Forensics
Decrypting Encrypted files from Akira Ransomware (Linux/ESXI variant 2024) using a bunch of GPUs – Tinyhack.com
Memory Corruption in Delphi - Include Security Research Blog
‘People Are Scared’: Inside CISA as It Reels From Trump’s Purge | WIRED
Constant-Time Code: The Pessimist Case
CRADLE Hub
Hackers’ Playbook: Using the OWASP Top 10 to Secure Web Applications
Polymorphic Extensions: The Sneaky Extension That Can Impersonate Any Browser Extension | by SquareX | Mar, 2025 | SquareX Labs
Brushing Up on Hardware Hacking Part 2 - SPI, UART, Pulseview, and Flashrom
The Problem With Browser Bookmark Security - WebCull
Chinese Hackers Sat Undetected in Small Massachusetts Power Utility for Months | PCMag
CRADLE Hub
FBI: Medusa Ransomware Has Breached 300 Critical Infrastructure Organizations
Thousands of Records, Including PII, Exposed Online in Healthcare Marketplace Connecting Facilities and Nurses Data Leak
2FA/MFA/OTP Bypass | VeryLazyTech
GitHub - bst04/CyberSources: A curated list of cybersecurity tools and resources.
Volt Typhoon hackers were in Massachusetts utility’s systems for 10 months | The Record from Recorded Future News
SSRF Exploitation Surge Highlights Evolving Cyberthreats
Supreme Court refuses to entertain former Google employee's plea alleging religious discrimination - India Today
iOS Penetration Testing Checklist is a comprehensive and actionable guide designed for security professionals, developers, and testers to assess the security of iOS applications. This extension provides a detailed checklist covering 50+ vulnerabilities, e
📌 Assignments Repository: Flutter, React & Security Bug Bounty This repo contains three assignments: ✔ Flutter & React Kanban Boards with task management & drag-drop. ✔ Security Bug Bounty Report with identified vulnerabilities & fixes. ✔ Follows best co
HackingSimulation
Phương pháp học máy trong an toàn thông tin
Unlock the Hacker Within! Master🐧, the hacker's playground, with scripting, networking, and cybersecurity skills. #HackThePlanet!🚀
A proof of concept for a Logisitics Application
COMP-3021-265296-Secure-Coding-and-Testing-Security-testing-assignment
A proof-of-concept for modular scraping of web data, data-analytics and situation reporting.
Proof of concept Varlink implementation in Ruby.
The current version is a static website built with HTML and CSS as a proof of concept. Future development will focus on transforming it into a dynamic application with user accounts, enabling individuals to enter their preferred clothing items and access
A collection of my hands-on DevOps experience, projects, and key learnings. This repository documents my work with CI/CD pipelines, cloud infrastructure, containerization, automation, monitoring, and security practices. It serves as a portfolio showcasing
IntroToCyberSecurityAssignments
Proof of Concept (PoC) for CVE-2024-7014 (EvilVideo) Exploit
Backend. api for e-commerce. Spring security ,mysql etc
✨Solara Executor is a cutting-edge Roblox script executor designed for optimal script execution, outstanding performance, and an intuitive interface. Fully compatible with the newest Roblox updates, it delivers top-tier security and simplicity, making it
Proof of concept todo api project scratch by AI
FREE OPEN SOURCE IREADY HACKS QUESTION SKIPPER MOVA NULLIFY SAPHIRE
Hacker news clone from Scrimba JS deepdive course
Marvel Rivals Hack 2025 – The ultimate cheat tool with Aimbot, ESP, Wallhack, No Recoil, and more! Dominate every match with powerful features and undetectable security. Download now and become unstoppable! 🚀🔥
Spring_Security_33
A Discord self bot integration of Google Gemini. The code is pretty sloppy but its mostly a proof of concept.
The reference implementation of SimplePIR and DoublePIR, accompanying the paper "One Server for the Price of Two: Simple and Fast Single-Server Private Information Retrieval" (USENIX Security 2023). cryptography
In compliance with FAIR guidelines, the code for all models in the article: "Precision Elimination: Proof-of-Concept In Silico Testing of a Novel Construct for Optimizing HIV-1 Eradication" can be found here.
Solana-Wallet-Security-Scanner
security-git-secrets
Walkthrough of Try Hack Me's CTF
Proof of concept of a web and mobile App made with SvelteKit and Capacitor
CashSecurity
for Salam Hack hackathon
sbootexp-security
repository of proof of concept projects using llm's and agentic workflows
Creating linux end-to-end project which covers all the commands of System, User, Network, Memory and Storage, Security Management concepts
cuHacking project
SecRecon: Seven elite security tools. One unified framework. Complete reconnaissance capabilities at your fingertips.
Reducing food waste and enhancing food security, our innovative platform transforms surplus food from events into nutritious, affordable meals. Leveraging technology, we bridge the gap between waste and accessibility, providing a scalable, mutually benef
springSecurity
SentinelGuard is an advanced cybersecurity solution that leverages machine learning (ML) and artificial intelligence (AI) to detect and prevent malware and phishing threats in real-time. Designed to address modern cyber threats, it provides automated thre
test and train employeees, The platform provides analytics and reporting to identify vulnerabilities and improve security training.
ChaCha-Variable, Proof of concept. Why? I dont know, i was bored.
Network_Security_Project
proof of concept for a rouge-lite game using the pixi js library
Proof-of-concept performance test of linting at JIT speed after parsing at native speed. 🪴
ModSecurity_demo
My ethical hacking lab journal & writeups
ProofOfConceptMobile
To bridge the gap between specifications on Supply Chain Security
informationSecurity
security-scanner
A little proof of concept testing out Typescript with Express and NodeJS
Proof-of-concept Meraki API collector for the Secberus Push API
mta hacks 2025 github demo
A PERN e-commerce project with Neon Postgres for CRUD operations, DaisyUI for theme switching, Arcjet for bot detection & rate limiting, and Helmet for backend security. The backend is secured against attacks, and UI themes adapt dynamically for user pref
cuHackingVI
This is a contain the differnt proof of concept that i learned in the android development
Proof Of Concept
The Three-Level Password (TLP) System is a security-focused authentication framework developed in Python, designed to provide multi-layered user verification for enhanced security. Unlike traditional single-layer authentication, this system employs three
Cryptography-Cyber-Security-Laboratory
A cybersecurity project demonstrating vulnerability scanning using OpenVAS, including security auditing, scan reports, and analysis.
A Proof of Concept (PoC) for a P2P e-commerce platform where service providers and customers connect. Features include user registration/login, service creation, searching, ordering, payment, and payout. Built as a vertical slice; lacks edit/delete functi
This repo is used to include all code that I wrote during learning spring security.
The ultimate hacking tool designed for red teaming, capable of targeting blockchains, cryptocurrencies, and other high-security systems
Library Management System for university coursework. Built with Java/C++, using linked lists, queues, stacks, and binary search trees to manage books, patrons, and checkouts efficiently. Implements file storage and password hashing for security.
Linux Command Question Solve On Hacker-Rank Platform
A centralized hub for DevOps, GitHub Actions, and automation workflows. This repository helps developers automate CI/CD pipelines, code reviews, security checks, and deployment processes efficiently. Ideal for Java, Python, JavaScript, DevOps, and AI engi
A project that provides everything for holding tournaments for all users, the project was created in Python with Fast API, SQLalchemy. The security of the user account is protected by personal tokens that are given to authorized users.
An Project for "The Great Banglore Hack 2025". Solving NammaYatri's Problem
A miniature Rust autograd library for scalar values with PyTorch inspired utilities, used to train neural networks as proof-of-concept
Summarize hacker news - Hugging face + Hacker News API
Server Sent(Side) Events Proof of Concept
Built a Spring MVC application that secures the page with a login form that is backed by a fixed list of users
4.spring-boot-rest-security
Internship-Studio-for-Ethical-Hacking
задачка по Spring Security
Self taught Ethical Hacker, Solidity Auditor with 2 years experience in securing smart contracts plus skills in network engineering
Flask based OCR app as a Proof of Concept
A custom WordPress plugin to customize the login page with advanced settings, styles, and security enhancements.
Download Sqli Dumper v10.5: The Ultimate Tool for Database Analysis and Security Testing
Spring Tracing Demo is a proof-of-concept project that demonstrates distributed tracing and logging in a Spring Boot application. It integrates with Loki, Promtail, Tempo, and Grafana for efficient log aggregation, monitoring, and distributed tracing.
Spring Security Learn
A RESTful API built with Go and Gin to manage a directory of dance instructors for a dance studio. This project uses JWT (JSON Web Token) authentication with RSA signing for security and an in-memory store for data persistence.
50 Windows productivity hacks that can speed up your workflow. A quicker workflow allows you to get more done in less time.
ProofOfConceptPFA
Config files for my GitHub profile.
A python based packet sniffer , captures and analyzes network packets in real time. It helps with network monitoring, security auditing, and troubleshooting by inspecting traffic at different layers of the OSI model.
A mock full-stack application that helps Software Engineers verify their security access and tool profile status. The system checks for VPN access, production group membership, and configuration tool access, while also verifying the correct tool profile f
Marvel Rivals 2025 Hack offers advanced features like Aimbot, ESP, Wallhack, and more to dominate your gameplay. With precision targeting, hidden enemy visibility, and improved performance, this cheat tool ensures you stay ahead in every match. Safe, secu
A macOS Wi-Fi security testing tool for analyzing WPA/WPA2 network security.
security_vuln
Prototipo de juego hack and slash
and liberty cheating,throne and liberty auto farm,throne and liberty cheat free,throne and liberty auto fishing,download throne and liberty hack,Throne and Liberty autofarm bot,download throne and liberty mod menu,throne and liberty mod menu,throne and li
🔥 LRX PHP Shell🔥 Introducing LRX PHP Shell, a super compact yet powerful PHP backdoor that packs a punch in just 7KB! Designed for penetration testers and ethical hackers, this shell bypasses most firewalls and intrusion detection systems with ease.Powerf
A simple and secure OTP (One-Time Password) generator built with TypeScript. Supports time-based (TOTP) and counter-based (HOTP) OTPs for authentication and security purposes.
IE105---Introduction-to-Information-Security
veilguard farm hack,dragon age the veilguard cheat 2025,dragon age the veilguard,dragon age veilguard unlimited money,the veilguard cheats,dragon age cheats,dragon age trainer,the veilguard cheats,how to hack dragon age veilguard,dragon age the veilguard
Enhanced Audio Steganography: A secure audio steganography system integrating AES-256, ChaCha20 encryption, LSB Steganography and compression (Zstandard, Brotli, LZMA, Bzip2) with random algorithm selection for enhanced security. Ensures high security, im
project-castaway, project-castaway-cheat, project-castaway-cheat-2025, project-castaway-cheat-engine, project-castaway-cheat-engine-table, project-castaway-free, project-castaway-glitch, project-castaway-hack, project-castaway-hack-2025, project-castaway-
password-security-assistant
kea-proof-of-concept
WorkXLife is a full-stack, AI-driven job portal that connects job seekers with employers through intelligent job matching and resume analysis. Designed using Spring Boot (Microservices), React, and MySQL, it ensures scalability, security, and efficiency.
simple proof of concept app about ciphering plain text
short solution
Quantum Gate to Molecular Interaction Mapping: Hadamard (H): Conceptually, this can be mapped to an activation or destabilization of a specific molecular state. Proof of Concept: Consider a molecule with a specific bond that can be activated by a particul
Critical 2: Security, Trust, Ethics, Risk and Networks
cuHacking
This project represents the intersection of artificial intelligence and post-quantum cryptography, addressing one of the most significant security challenges on the horizon: the threat quantum computers pose to current encryption standards.
A cheat file for enhancing gameplay in Baldur's Gate 3 by providing unlimited resources, abilities, and other advantages to make the game easier and more enjoyable for players. This cheat file can be downloaded and used alongside the game to experience a
SOC Analyst Portfolio | Security Monitoring | Log Analysis | Threat Detection
xel Gun 3D PC Hacks,Pixel Gun 3D Infinite Gems,Pixel Gun 3D Gem Hack,Pixel Gun 3D Unlock All,Pixel Gun 3D Gem Glitch,Pixel Gun 3D Gem Generator,Pixel Gun 3D PC trainer,Pixel Gun 3D PC Gem Hack,Pixel Gun 3D PC Unlock All,Pixel Gun 3D mod menu,Pixel Gun 3D
This a list of IEEE 2030.5 Smart Energy Profile Application Protocol security properties.
A security scanner based on the OWASP Cheat Sheet Series
A step-by-step guide to setting up a cloud-based security monitoring lab using Microsoft Azure, Microsoft Sentinel, and KQL for detecting and investigating cyber threats. Includes VM configuration, log forwarding, threat detection queries, and incident re
his repository contains an automated Proof of Concept (PoC) script for exploiting **CVE-2025-24813**, a Remote Code Execution (RCE) vulnerability in Apache Tomcat. The vulnerability allows an attacker to upload a malicious serialized payload to the server
LPEAssessor is a comprehensive Linux privilege escalation assessment tool designed for security professionals, system administrators, and penetration testers. It systematically identifies potential privilege escalation vectors, verifies their exploitabili
Automated Linux server setup and monitoring using Bash scripts. This project installs essential packages, configures security settings, and logs system performance metrics. It also integrates GitHub Actions to run scheduled monitoring tasks.
Proof of concept. Input list of words and get the "web frequency".
Spring Security Section 2
Prueba tecnica de desarrrollo web para una empresa de Point Of Security
Proof of concept of managing docker containers as sandboxes for code execution
The Project Data Analytics Community is a community of project professionals, data analysts and industry experts dedicated to improving project delivery through the power of data and analytics. As part of this community we regularly run our Project:Hack H
Proof of concept in python for a monitoring dashboard for Tactical RMM using the Monitoring Endpoint API
This is a project created for Hack Club's YSWS Terminal Craft
Proof of concept repo for resizing a commodity Linux root fs to make place for Nerves.
Enhanced Nginx Build with Lua Support, ModSecurity WAF, and Security Modules
Bash script that automates the setup of a professional hacking environment for Kali Linux using the tiled window manager bspwm.
Mostro P2P dispute mediator (proof of concept)
proof of concept
This is a repository of a captured phishing made made by Tycon2fa group before they take it down. We were able to capture the code and we are making it available for security researchers here
Security Testing tool for APK to reduce sweetness and bug attraction
ProofOfConcept_Server
An advanced IoT system designed to automate and monitor smart home environments. Key technologies include AWS for cloud computing, Python for scripting, and Docker for deployment, enhancing home automation efficiency and security.
wl-security-context
Metasploit Framework for penetration testing and security research. Identify and exploit vulnerabilities in your network. 🔓🛠️
Rust Hack 2025 | Aimbot, ESP, No Recoil & Wallhack
Proof-of-Concept for developing PDF table extractor using Python and Docling
Some Conferences' accepted paper lists (including Network, Security, AI)
Best Call of Duty Black Ops 6 Hacks Free Download with Features
Mobile Security & Media Forensic
Hands-on exercises and tools for securing ML models. For developers, researchers and ML experts.
security-demo
Vulnerable demo environment for security lab. Do not use for production!
Marvel Rivals Hack Free Download - Aimbot, ESP, God Mode & More
Download Sqli Dumper v10.5: The Ultimate Tool for Database Analysis and Security Testing
An AI-powered open-source penetration testing tool designed to proactively identify, analyse, and mitigate security vulnerabilities efficiently.
Discord-Security-Alerter
proof-of-concept
This a list of IEEE 2030.5 Smart Energy Profile Application Protocol security properties.
FISHING PLANET HACK | FISHING PLANET CHEAT | UNLIMITED BAIT AND XP BOOST | FREE DOWNLOAD
Carbon Executor is a state-of-the-art Roblox exploit that offers unmatched performance and security, boasting 90% UNC support and Level 8 execution capabilities. Compatible with Windows 7 through 11, it empowers users to unlock the full potential of Roblo
Proof of concept pulling in agricultural data from API to compare
taboo for hackers
EFT Hacks: Escape from Tarkov Cheats With Aimbot & ESP
Information Security Project from freeCodeCamp
AI proof of concept that explores the usage of a LLM and RAG to assist software products support.
Dota 2 Skin Changer 2025 | Free Hero & Item Skins Hack
Counter Strike 2 Hack New Version | No Key Aimbot Wallhack & ESP
This project is a secure online banking system that allows users to manage their accounts, transfer money, check balances, and update profiles. Built using React, Firebase Firestore, and Firebase Authentication, the system ensures seamless transactions wi
This versatile **WordPress Cracker and Checker** tool validates login credentials, tests password lists silently, and categorizes results into `Good_WP.txt` and `Bad_WP.txt`, offering both credential checking and brute-force cracking capabilities.
Power Apps モデル駆動型アプリと Power Automate で実装した、セキュリティロールと所有権を厳密に設定した承認ワークフロー
SpringSecurity
Nmap Security Scanner – powerful network scanning tool to detect vulnerabilities, ports, and security issues on your network. 🌐🔍
Api to retrieves the details of the top n stories from Hacker News, sorted by their score in descending order.
Proof of concept em Python para o projeto "GPS" (nome pendente)
Tor Browser for secure and anonymous browsing. Protect your online privacy and access the internet freely. 🕵️♂️🌐
Script XSS Proof of Concept
🍍 Blox Fruits Script — The Ultimate Auto Farming & Combat Hack (2025 Edition) ⚔️
This project focuses on analyzing network traffic using Wireshark to identify security threats, anomalous behavior, and vulnerabilities within a PCAP file.
Proof of Concept de reconhecimento de ASL utilizando createML e coreML.
AI-Based Password Strength Checker is a Python program that evaluates password security using regex patterns and entropy calculations. It provides feedback on weak passwords and suggests stronger alternatives to improve security.
A proof of concept tool for automating Cisco Modeling Labs using Claude AI
A megastore proof of concept for university project
This project aims to enhance public safety by integrating real-time facial recognition with a criminal database. The system captures facial images from live camera feeds, processes them using deep learning (CNN), and matches them against stored criminal r
This repository contains a fully automated CI/CD pipeline that integrates Jenkins with AWS Elastic Container Registry (ECR) for seamless containerized application deployment. The pipeline ensures efficient Docker image building, tagging, and pushing to EC
Proof of concept taking pdf details and have user interact through step by step interaction
Personal comprehensive notes on ethical hacking, bug bounty hunting, penetration testing and computer forensics
JukeBoxProofOfConcept
This is a proof-of-concept for setting up the Amazon Ads Sponsored Products v3 APIs
A proof of concept of an ai wrapper made for lake cable. Fun project that required REST API requests and curl operations.
solved problems in Hacker Rank
Unlock the Hacker Within! Master🐧, the hacker's playground, with scripting, networking, and cybersecurity skills. #HackThePlanet!🚀
Hacking around lack of WebUSB support in Firefox
EdTech is the G hack 1.0 Project created by team Cyber-CSE ,refer Redme.md for more
This repository offers a robust set of tools for Plinko. Inside, you ll find hack scripts, cheat strategies, and advanced Predictor Bots to give you an edge in the casino. Enhance your gameplay, predict outcomes, and maximize your winnings. For educationa
cyber-security-handbook
Bot that automates farming and clicker activities in Chibi Clash game. Features include crypto token integration and API support. Designed with cheats and hacks to optimize profits and enhance gameplay efficiency.
Bot that automates farming and clicker activities in Seekers of Tokane game. Includes features for crypto integration and API support. Designed with cheats and hacks to optimize profits and improve gameplay efficiency.
Spring-Security
Bot that automates farming and clicker activities in Tomarket game. Features include crypto integration, Telegram support, and API tools. Equipped with cheats and hacks to maximize profits and enhance gameplay efficiency.
Software-Security-2023W
This repository offers a complete toolkit for the Sugar Rush slot game. Inside, youll find hack scripts, cheat strategies, and features to increase your profits and unlock free spins. Enhance your gameplay and maximize your winnings. For educational purpo
Frontend | Backend | PoCs
Prathamesh Waghvade, Parth Bargale, Shubham, Singh, Shrinivas Kagwade:- PNT2025TMID02686
HackingGPT é uma ferramenta avançada para pentest e bug bounty que integra múltiplas APIs, incluindo ChatGPT e DeepSeek, para auxiliar na análise, execução de comandos e exploração de vulnerabilidades diretamente pelo Terminal.
A proof of concept for REST APIs in Spring Boot framework following MVC architecture and Strategy design pattern.
fridaDownloader is a command-line tool that streamlines downloading the Frida Gadget or Server for Android, enabling developers and security researchers to quickly access the components needed for dynamic instrumentation.
Hack-athon project
Build a Password Strength Meter in Python that evaluates a user's password based on security rules.
lib-common-security
A step-by-step guide to deploying and securing an Active Directory environment, including DNS setup, Group Policy implementation and security hardening.
A tool designed to bypass security measures and gain unauthorized access to cryptocurrency wallets, allowing for the theft of digital assets. Utilizes advanced hacking techniques to exploit vulnerabilities in wallet systems and extract funds without detec
MERN Authentication App A secure authentication app built using the MERN stack with essential features like: ✅ Account Verification ✅ Forgot Password ✅ Reset Password Designed for scalability, security, and user convenience. Ideal for integrating into l
Your device has been hacked. Your device will be turned off in a few moments.
A tool designed to bypass security measures on cryptocurrency wallets by exploiting vulnerabilities in the system. Hackers can use this software to gain unauthorized access to digital assets stored in these wallets.
Network configuration and security
Something fun I want to implement, following a proof of concept I had tried during my university days
Machine learning-powered web application that analyzes URLs to detect potential phishing threats. Built using Django for deployment and trained with ML models, this tool helps users assess the security of links in real time.
Bot that automates farming and clicker activities in Brilliant Crypto game. Features include crypto token integration and API support. Designed with cheats and hacks to optimize profits and enhance gameplay efficiency.
CyberSecurityFork
showcasing aws security projects
Bot that automates farming and clicker activities in PiggyPiggy game. Features include crypto integration and API support. Equipped with hacks and cheats to maximize profits and enhance gameplay efficiency.
Bot that automates farming and clicker activities in Cyber Finance game. Features include crypto integration with CFI, Telegram support for management, and hacks and cheats to maximize profit. Designed for efficient gameplay and profit optimization.
vulnerable code snippets for use with Code Security scans
security_pratice_2
UAC bypass, Elevate, Persistence methods
Tecnologias utilizadas: Spring Boot 3, Spring Security, JWT, Testes E2E, Spring Data JPA, Jakarta Bean Validation, Swagger/OpenAPI 3, ModelMapper e WebTestClient.
Security-Labs
Projeto para aprendizado de Spring Security
Security
Cybersecurity risk assessment for Farmers & Miners Bank as part of a security project.
preprocessing-msf is an Enduro's proof of concept preprocessing workflow for MSF
A practical guide to securing AWS using IAM.
Proof-of-concept Flask based webapp (only for running locally for now) alternative to power bi model qa dashboard
starter web dev project: dream hacks demo
Proof of concept
project for network security
Basic-Penetration-Testing-Report-Ethical-Hacking
Proof of Concept using MLIR and LLVM to build binaries from F# code
The EMR System is a Proof of Concept (PoC) designed to digitally store and manage patient medical records securely. It provides CRUD operations for patients and their medical records, implements role-based access control, and exposes RESTful APIs.
This project provides a comprehensive, decentralized cryptocurrency blockchain platform. It combines a clear, modular codebase with practical implementations of core blockchain concepts such as proof-of-work, distributed consensus, and secure transactions
simple html-css example for website hacking
Smart home automation and security solutions website built with Next.js
🍇 Blox Fruits Script — The Ultimate Auto Farming & Grinding Hack (2025 Edition) ⚔️
terraform-aws-ec2-security-group
This is a proof-of-concept for setting up the Amazon Ads Sponsored Display APIs
Cyber Security Threat Tracker
This is My CyberSecurity Project
The Logic Band is a novel innovation and advancement in Artificial Intelligence. This repository contains the theory paper and proof of concept work associated with the Logic Band.
🍍 Blox Fruits Script — The Ultimate Auto-Farming & Combat Hack (2025 Edition) 🍇
Este es un repositorio donde pongo en uso todo lo aprendido de Spring, como es JPA, Security, Hibernate y Thymeleaf
An Arduino-based security and drunk driving prevention system using an MQ3 alcohol sensor, face recognition, and real-time feedback through a buzzer, display, and motor.
Security-IP
MicroAI-Security-and-Monitoring
A full-stack web application built with Spring Boot (Java)-backend, Angular (TypeScript)-frontend, and MySQL-database management. It follows a layered architecture with REST APIs, Spring Security, Spring Data JPA & Angular UI with Material Design. Feature
PDF Tools Hub - Free browser-based PDF manipulation tools A web application offering free PDF and image conversion utilities. Features include PDF merging, splitting, JPG-PDF conversion, page rearrangement, and PDF editing - all processed locally in the
GitHub Action to fix code securely
This repository demonstrates the deployment of a secure static website using AWS WAF, CloudFront, Route 53, and S3. It includes Web ACL configurations, managed security rules, HTTPS enforcement, and DNS routing to enhance security and performance.
STP, RSTP, PVST, Port-Security, Guard Root, BPDU
A modern, sleek collection of web-based tools for security researchers, penetration testers, CTF players, and bug bounty hunters. Built with a dynamic, SPA-like interface for seamless tool switching without page reloads.
A hotel management and booking application with Spring boot, Spring security, MySQL & ReactJs
Fast, simple, configurable OIDC proxy for token-based security
A proof-of-concept neural network in Rust that can be trained by backpropagation.
This Python application is used to verify the status of Facebook accounts, determining whether they are alive, in checkpoint or dead.
EthicalHacking_Lab
FiveM External cheat, offers various features like aimbot, triggerbot, exploits, and customizable settings, enhancing the gameplay experience. It includes a KeyAuth system for additional security and user management. The cheat is designed to be undetectab
Nova FiveM External Hack provides in-game advantages like aimbot, ESP, and no recoil, enabling enhanced gameplay on FiveM through external memory manipulation.
FiveM External Cheat is an external hack tool for FiveM that includes aimbot, ESP, Teleport, Exploit, and other features all managed through the ImGui interface.
This project is a RESTful Address Book API built using ASP.NET Core WebAPI and Entity Framework Core. It follows a multi-layered architecture with a focus on scalability, security, and performance.
Ce projet est une API REST construite avec Spring Boot, permettant la gestion des employés via des opérations CRUD (Create, Read, Update, Delete). Il intègre Spring Security pour la gestion des rôles et des permissions.
Shell Forge is a powerful and versatile reverse shell tool designed for ethical hacking, penetration testing, and cybersecurity exploration. Built with Python and integrated with Metasploit, Shell Forge simplifies the process of generating payloads and
Spring Security OAuth 2.0
spring-security-expert
Ura provides a full suite of banking features—including user management, loan handling, payment transactions, session management, and more—designed with industry best practices for security, performance, and scalability.
Made for Hack Club Juice
https://www.kaggle.com/competitions/hubmap-hacking-the-human-vasculature/data
Construindo uma API de Cálculo de Impostos com TDD, Spring Security e JWT
IXL hacks for free, JavaScript to past into your browser/console/Url bar and it hacks IXL
AI Data Science Tutor powered by Google Gemini 1.5 Pro Latest offers multi-chat support, persistent memory, voice-to-text input, and IP banning for security. Users can create, rename, and delete chats, ensuring a seamless, secure, and intelligent AI-power
Complete session management, 2FA, RBAC, email verification, account lockout, suspicious login detection, advanced session tracking across devices and etc - all in one package
Software-Security-Supply-Chain
Rezon Security Labs Strengthening India's Digital Defense Perimeter
Proyecto grupal HACK A BOSS - Visualizador Pokémon WEB
Taboo for hackers
A Kanban Board app for efficient task and project management. Users can create, organize, and track tasks with an intuitive interface. Secure authentication with JWTs ensures safe login and data protection. Ideal for both personal and team productivity, w
A passionate Full Stack Web Developer and Security Specialist crafting secure, innovative digital solutions.
City Of Refuge - Cyber Security Program
A collection of cybersecurity projects showcasing skills in vulnerability scanning, log analysis, and network security.
Projeto desenvolvido para o hackathon Hacker Cidadão (Programa da prefeitura do Recife-PE). Visamos a resolução de um dos desafios, cujo título é "Hub de dados".
GopherStrike is a developing red team framework written in Go, featuring a port scanner with plans to add OSINT tools, multiple vulnerability scanners, and subdomain enumeration for comprehensive offensive security operations.
Lets Boost Our DevOps and Cyber Security
PiDay 2025 code hacks
The WinRAR Exploit Builder is a C# project designed to create an exploit targeting a vulnerability in WinRAR.
FanShow is a next-gen event booking platform that ensures fair and transparent ticket distribution by prioritizing true fans using Spotify listening history and a Redis-powered queue system. With real-time WebSocket updates and Hive blockchain security, t
Your ultimate digital security solution in the modern era from InoviteFuture! We protect you from seeing false content and from selling your personal information to unnecessary external companies.
database-security-audit-tool
Automotive_CyberSecurity
NetworkSecurity
Cloud Security Study Summaries
Brave Bypass is an open-source tool designed to bypass PUBG Mobiles security measures, allowing players to matchmake with phone players.
security
A real-time object detection security camera using YOLO
Bounty-Script is a reconnaissance tool designed to aid security researchers and ethical hackers in performing security assessments on targets for bug bounty programs. It automates several critical steps in the recon process, including subdomain enumeratio
Email Verification Script
app-security
Documenting my journey of learning C with the end goal of becoming a cyber security expert.
A hands-on penetration testing repo that demonstrates common web security attacks on OWASP Juice Shop, including SQL Injection, XSS, and authentication bypass.
this repo for backend salam hack hackathon 2025
SecurityAPI
Real-time monitoring for errors, security, and performance. Get actionable insights to help developers improve application stability and reliability.
Hardware-Security
BGP Security Video Course
A secure and private chat application with end-to-end encryption, ensuring that user conversations remain confidential. It features real-time messaging, a seamless UI, and strong encryption protocols for enhanced security.
A helper SDK to wrap the Google SecOps API for common security use cases
system_and_ai_security
This repository contains essential Linux commands, Bash scripts, and notes to help beginners understand the Linux operating system. It includes topics such as file handling, user management, process control, networking, and security basics.
Experience email the way you want with 0 – the first open source email app that puts your privacy and safety first (coming soon). Join the discord: https://discord.gg/0email
518 Security Project
Hetu verification network, providing multi-dimensional security
Ollama Automated Security Intelligence Scanner
The artifact of Usenix Security' 25 paper Gecko
📘 Installation Guides | Step-by-step tutorials and configurations for IT applications and technologies. 🖥️💾 Includes topics such as networking 🌐, security 🔒, IPTV 📡 and more. Ideal for easy deployment and administration in technical and corporate environm
E-Commerce Security System Website A MERN stack platform for selling security products with secure user authentication, product browsing, and seamless checkout.
A Hacked version of Cookie Clicker. :> See https://github.com/Cookie-Clicker-Coder/Cookie-Clicker-Hacked/blob/main/README.md for more info
【Open Hack U 2025 OSAKA】AI時代、デバッグ力を制する者がプロジェクトを制する。AIがコードを自動生成する時代、プログラマーに求められるのは「デバッグ力」。 Debug Master は、楽しく効率的にデバッグスキルを鍛えるための学習アプリです。
Proof of Concept for Local Secure Secret Valud
정보보안기사 정리입니다.
cs2 game hack, using memflow for qemu/kvm
Bot that automates farming and clicker activities in Pixels.xyz game. Includes crypto integration and API support. Features hacks and cheats designed to maximize profits and improve gameplay efficiency.
This repository provides a comprehensive toolkit for FYM Dice. It includes hack scripts, cheat strategies, and advanced Predictor Bots to enhance your casino gameplay. Use these tools to predict outcomes, optimize your strategies, and maximize your winnin
This repository offers a powerful set of tools for Limbo. You ll find hack scripts, cheat strategies, and advanced Predictor Bots to enhance your casino gameplay. Use these tools to predict outcomes, optimize your strategies, and maximize your winnings. F
This repository provides a collection of tools for Lynz Blast Casino. It includes hack scripts, cheat strategies, and advanced Predictor Bots designed to give you an edge. Enhance your gameplay, predict outcomes, and maximize your winnings with these powe
This repository provides a comprehensive set of tools for the Sweet Bonanza slot game. Included are hack scripts, cheat features, and strategies designed to boost your profits and unlock free spins. Maximize your winnings and enhance your gameplay experie
Boston Application Security Conference
Proof of concepts
A collection of small proof-of-concept sites
Accessible, easy and efficient Linux sandbox
Criando um projeto clone do Stack Overflow para perguntas e respostas, onde pessoas aprendem e compartilham conhecimento técnico. Utilizando SpringBoot | Data JPA | Spring Security | Lombok | MySQL
Hush Security helm charts
Security tools
Security & performance assessment on client-server schemes that perform genomic sequence analysis using different encryption methods
hacking-etico
some config for minecraft hacked client
A Spring Boot application for generating and managing user-specific tokens. The system includes features for user registration, token generation and validation and verification with a focus on security and role-based access.
WebRecon is a web-based hacking toolkit for ethical hackers and cybersecurity professionals. It offers automated tools for vulnerability testing, including Google Dork Search, XSS Payload Tester, and DDoS simulation. With an intuitive interface, users can
Uber-like app with full-stack development, database management, security, and BI analysis.
Examples of security interactions with spring-boot
The Frent Application is designed to be a comprehensive platform that connects service providers and service seekers. It includes robust features such as user management, service listing, payments, chat, notifications, and reporting, with a strong focus o
If you are having trouble with your investigations, Hawker OSINT is here to help.
List of Fresh DNS resolvers updates every 1 hour
Proof-of-concept of a list with virtual scroll and drag and drop functionality
Offensive-Security
QuantumNetworkTrafficSecurityAndEncryptionUsingQKDAndAES
The Infosys Responsible AI toolkit incorporates various features including safety, security, explainability, fairness, bias and hallucination detection to ensure AI solutions are trustworthy and transparent.
A command line tool to validate Content-Security-Policy rules
This project consists of a proof of concept application for users to quickly obtain answers to queries on AI developments, supported by sources such as papers or blogs.
Codety Scanner is a comprehensive code scanner designed to detect code issues for 30+ programming languages and IaC frameworks. It embeds more than 6,000 code analysis rules and can detect code smells, vulnerable code, secrets in the code, performance iss
Resk is a robust Python library designed to enhance security and manage context when interacting with OpenAI's language models. It provides a protective layer for API calls, safeguarding against common vulnerabilities and ensuring optimal performance.
terraform-azure-securitycenter
A proof of concept userscript allowing for you to DM people in Blacket V2
Security-tool-navigation
Security Reporting Tool
holbertonschool-cyber_security
A small custom LMS for Symfony which is a self contained bundle for a proof of concept.
Delta Executor is a powerful Roblox script executor for PC, iOS, and Android, designed to provide smooth, efficient, and secure script execution. With cross-platform support, frequent updates, and advanced security, it is the ultimate tool for enhancing y
Hacking repository: pentest | reversing
This repository serves as an educational resource for developers looking to enhance their skills in ASP.NET Core. The projects included cover a wide range of topics, from basic CRUD operations to advanced real-time communication and security implementatio
Proof of Concept that the Stock Market is not entirely unpredictable.
Sandbox Applications
Official repository for the Security Frameworks by SEAL. Currently under development, not a release.
Packet monster (っ‘-’)╮=͟͟͞͞◒ ヽ( '-'ヽ) TUI tool for sending packets of arbitrary input and monitoring packets on any network interfaces (default: eth0).
AI Translation proof of concept for Eclipse Arrowhead FW
Cyber Security Notes
Wallpapers for geeks, programmers, hackers ....
Desktop Application to generate wikis for Pokemon Rom Hacks and Fan Games
Brazil Wings é uma ferramenta que ajuda você a instalar e usar vários testes de penetração e ferramentas de hacking no sistema Android com facilidade.
The Keiyoushi Extension Scans page offers detailed virus scan results for APKs from Keiyoushi Extensions, using VirusTotal to check for security threats. It provides specifics like file name, hash, and scan outcomes, with language filters for easy navigat
LLM powered fuzzing via OSS-Fuzz.
DAQE is a cutting-edge, decentralized voting platform revolutionizing the electoral process. Built on the power of blockchain technology, DAQE ensures unparalleled security, transparency, and accessibility for every voter
Live Debian Image for i386 systems, for hacking Bitcoin and fun.
Canonical Kubernetes is an opinionated and CNCF conformant Kubernetes operated by Snaps and Charms, which come together to bring simplified operations and an enhanced security posture on any infrastructure.
A GitHub action aggregating SAST tools to scan code for vulnerabilities
Module that supports provisioning a Security and Compliance Center Workload Protection instance
ADHAR - The Open Foundation
A proof-of-concept iOS app integration that utilizes the NIH Drug Interaction API to provide real‑time, critical medication interaction insights.
Proof of concept system to renting cars with use of smart contracts.
This repository includes code for the AutoML-based IDS and adversarial attack defense case studies presented in the paper "Enabling AutoML for Zero-Touch Network Security: Use-Case Driven Analysis" published in IEEE Transactions on Network and Service Man
Proof of concept app using Kivy in Python
This organization explores the various microservice architectures and cross-cutting concerns by creating proof of concept or prototype/demo applications. In all the demo projects developed here the primary platform to deploy all the microservices will be
This repository is dedicated to developing "proof of concepts" and testing the React library, add-ons, and stacks.
A collection on reports containing the guidance on how to use commonly used ethical hacking tools and possible interpretations on their findings plus custom built EH tools for common purpose. ( CS 3460 Operating Systems Security)
Tests Security Tools
A GitHub Security Lab initiative, providing an in-repo learning experience, where learners secure intentionally vulnerable code.
Generate a temporary access token for a github app using app id and its private key and either installtation id or installation repository name.
Uncomplicated Surveillance System
Explore innovative Language Model applications (LLMs) with Streamlit-based Proof of Concepts (POCs) 🚀. These demos showcase open-source models using Groq for cloud-based inference and LangChain for efficient orchestration 🌐. From writing assistants to blo
Cloud-native authorization for modern applications and APIs
ANDRO Unleash Mobile Security with our Android Exploitation and Analysis Tool. Identify vulnerabilities, reverse engineer apps, and fortify defenses with ease. Stay ahead of threats and redefine mobile protection today!
A high-performance, modern, C++20 library designed around game hacking
Sebuah Script Untuk Hack Satelit
Happy hacking keyboard! Control Mouse with your keyboard.
This repository contains security policies for cnspec maintained by Mondoo and the cnspec community.
Website for the Stratum V2 bitcoin mining protocol
IP blocklist extension for Ubuntu ufw
Athena OS is a Arch/Nix-based distro focused on Cybersecurity. Learn, practice and enjoy with any hacking tool!
Verdict-as-a-Service SDKs: Analyze files for malicious content
dropbox-hacking
🔍 What vendors are lurking on your network? NetVendor is a Python tool that analyzes MAC/ARP data to visualize vendor distribution, track devices, and enhance network security.
Gets the group membership and its possible Foreign Security Principals memberships and translates them to a NTAccount. Returns a system array object with all members.
Your sats. Your privacy. Your profit.
A small app to make it easy to administrate simple firewall configurations.
C++ CSGO combination of aimbot + triggerbot hack using WinAPI as a Proof Of Concept.
XENA is Corss-Platform Software for Cyber-Security Automation, Adversary Simulations, and Red Team Operations. XENA strives to be fully integrated security penetration testing framework. It is equipped with a post-exploitation agent, C2 server, and a dar
A Python implementation of CWT/COSE.
The Auto Trader Platform was designed as a proof-of-concept for an automated trading system. The project focused on applying system analysis methodologies to define, design, and plan the development of a trading platform that could execute trades based on
Proof of Concept of Libreoffice file exfiltration vulnerability in Big Blue Button
Implementation of a Crypter as a Proof of Concept for my Final Degree Project
draft for Japanese translation of OWASP Application Security Verification Standard
A humble, and 𝗳𝗮𝘀𝘁, security-oriented HTTP headers analyzer.
An experimental, proof of concept, low level library to exchange bitmaps between imaging libraries.
A platform to develop, run and administer CTF competitions. The online echoCTF.RED platform user interfaces and codebase
EVE is Edge Virtualization Engine
Library for generating a variety of potential injection inputs for use with security testing
Fuzz your Rust code with Google-developed Honggfuzz !
Prowler is an Open Cloud Security tool for AWS, Azure, GCP and Kubernetes. It helps for continuos monitoring, security assessments and audits, incident response, compliance, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAM
Hacker News client for Emacs
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and m
A virtual machine for executing programs written in Hack.
CVE-2022-49737 -- In X.Org X server 20.11 through 21.1.16, when a client application uses easystroke for mouse gestures, the main thread modifies various data structures used by the input thread without acquiring a lock, aka a race condition. In particular, AttachDevice in
CVE-2024-58103 -- Square Wire before 5.2.0 does not enforce a recursion limit on nested groups in ByteArrayProtoReader32.kt and ProtoReader.kt.
CVE-2025-2335 -- A vulnerability classified as problematic was found in Drivin Soluções up to 20250226. This vulnerability affects unknown code of the file /api/school/registerSchool of the component API Handler. The manipulation of the argument message leads to cross sit
CVE-2025-24856 -- An issue was discovered in the oidc (aka OpenID Connect Authentication) extension before 4.0.0 for TYPO3. The account linking logic allows a pre-hijacking attack, leading to Account Takeover. The attack can only be exploited if the following requirements
CVE-2025-30074 -- Alludo Parallels Desktop before 19.4.2 and 20.x before 20.2.2 for macOS on Intel platforms allows privilege escalation to root via the VM creation routine.
CVE-2025-30076 -- Koha before 24.11.02 allows admins to execute arbitrary commands via shell metacharacters in the tools/scheduler.pl report parameter.
CVE-2025-30077 -- Open Networking Foundation SD-RAN ONOS onos-lib-go 0.10.28 allows an index out-of-range panic in asn1/aper GetBitString via a zero value of numBits.
CVE-2019-25222 -- The Thumbnail carousel slider plugin for WordPress is vulnerable to SQL Injection via the 'id' parameter in all versions up to, and including, 1.0.4 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the exis
CVE-2024-12336 -- The WC Affiliate – A Complete WooCommerce Affiliate Plugin plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the 'export_all_data' function in all versions up to, and including, 2.5.3. This makes it pos
CVE-2024-13497 -- The WordPress form builder plugin for contact forms, surveys and quizzes – Tripetto plugin for WordPress is vulnerable to Stored Cross-Site Scripting via attachment uploads in all versions up to, and including, 8.0.9 due to insufficient input sanitization
CVE-2024-13847 -- The Portfolio and Projects plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 1.5.3 due to insufficient input sanitization and output escaping. This makes it possible for authenticate
CVE-2025-1057 -- A flaw was found in Keylime, a remote attestation solution, where strict type checking introduced in version 7.12.0 prevents the registrar from reading database entries created by previous versions, for example, 7.11.0. Specifically, older versions store
CVE-2025-1530 -- The Tripetto plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 8.0.9. This is due to missing nonce validation. This makes it possible for unauthenticated attackers to delete arbitrary results via a forg
CVE-2025-1653 -- The Directory Listings WordPress plugin – uListing plugin for WordPress is vulnerable to Privilege Escalation in all versions up to, and including, 2.1.7. This is due to the stm_listing_profile_edit AJAX action not having enough restriction on the user me
CVE-2025-1657 -- The Directory Listings WordPress plugin – uListing plugin for WordPress is vulnerable to unauthorized modification of data and PHP Object Injection due to a missing capability check on the stm_listing_ajax AJAX action in all versions up to, and including,
CVE-2025-1667 -- The School Management System – WPSchoolPress plugin for WordPress is vulnerable to Privilege Escalation due to a missing capability check on the wpsp_UpdateTeacher() function in all versions up to, and including, 2.2.16. This makes it possible for authent
CVE-2025-1668 -- The School Management System – WPSchoolPress plugin for WordPress is vulnerable to arbitrary user deletion due to a missing capability check on the wpsp_DeleteUser() function in all versions up to, and including, 2.2.16. This makes it possible for authent
CVE-2025-1669 -- The School Management System – WPSchoolPress plugin for WordPress is vulnerable to SQL Injection via the 'addNotify' action in all versions up to, and including, 2.2.16 due to insufficient escaping on the user supplied parameter and lack of sufficient pre
CVE-2025-1670 -- The School Management System – WPSchoolPress plugin for WordPress is vulnerable to SQL Injection via the 'cid' parameter in all versions up to, and including, 2.2.16 due to insufficient escaping on the user supplied parameter and lack of sufficient prepar
CVE-2025-1771 -- The Traveler theme for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 3.1.8 via the 'hotel_alone_load_more_post' function 'style' parameter. This makes it possible for unauthenticated attackers to include and execute
CVE-2025-1773 -- The Traveler theme for WordPress is vulnerable to Reflected Cross-Site Scripting via multiple parameters in all versions up to, and including, 3.1.8 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated att
CVE-2025-2025 -- The GiveWP – Donation Plugin and Fundraising Platform plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the give_reports_earnings() function in all versions up to, and including, 3.22.0. This makes it p
CVE-2025-2157 -- A flaw was found in Foreman/Red Hat Satellite. Improper file permissions allow low-privileged OS users to monitor and access temporary files under /var/tmp, exposing sensitive command outputs, such as /etc/shadow. This issue can lead to information disclo
CVE-2025-2163 -- The Zoorum Comments plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 0.9. This is due to missing or incorrect nonce validation on the zoorum_set_options() function. This makes it possible for unauthen
CVE-2025-2164 -- The pixelstats plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'post_id' and 'sortby' parameters in all versions up to, and including, 0.8.2 due to insufficient input sanitization and output escaping. This makes it possible fo
CVE-2025-2267 -- The WP01 plugin for WordPress is vulnerable to Arbitrary File Download in all versions up to, and including, 2.6.2 due to a missing capability check and insufficient restrictions on the make_archive() function. This makes it possible for authenticated att
CVE-2025-2321 -- A vulnerability was found in 274056675 springboot-openai-chatgpt e84f6f5 and classified as critical. Affected by this issue is some unknown functionality of the file /api/mjkj-chat/cgform-api/addData/. The manipulation of the argument chatUserID leads to
CVE-2025-2322 -- A vulnerability was found in 274056675 springboot-openai-chatgpt e84f6f5. It has been classified as critical. This affects an unknown part of the file /chatgpt-boot/src/main/java/org/springblade/modules/mjkj/controller/OpenController.java. The manipulatio
CVE-2025-2323 -- A vulnerability was found in 274056675 springboot-openai-chatgpt e84f6f5. It has been declared as problematic. This vulnerability affects the function updateQuestionCou of the file /api/mjkj-chat/chat/mng/update/questionCou of the component Number of Ques
CVE-2025-2325 -- The WP Test Email plugin for WordPress is vulnerable to Stored Cross-Site Scripting via Email Logs in all versions up to, and including, 1.1.8 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers
CVE-2025-2334 -- A vulnerability classified as problematic has been found in 274056675 springboot-openai-chatgpt e84f6f5. This affects the function deleteChat of the file /api/mjkj-chat/chat/ai/delete/chat of the component Chat History Handler. The manipulation of the arg
CVE-2025-23744 -- Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in dvs11 Random Posts, Mp3 Player + ShareButton allows Reflected XSS. This issue affects Random Posts, Mp3 Player + ShareButton: from n/a through 1.4.1.
CVE-2025-25225 -- A privilege escalation vulnerability in the Hikashop component versions 1.0.0-5.1.3 for Joomla allows authenticated attackers (administrator) to escalate their privileges to Super Admin Permissions.
CVE-2025-26548 -- Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound Random Image Selector allows Reflected XSS. This issue affects Random Image Selector: from n/a through 2.4.
CVE-2025-26553 -- Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Spring Devs Pre Order Addon for WooCommerce – Advance Order/Backorder Plugin allows Reflected XSS. This issue affects Pre Order Addon for WooCommerce – A
CVE-2025-26554 -- Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound WP Discord Post allows Reflected XSS. This issue affects WP Discord Post: from n/a through 2.1.0.
CVE-2025-26555 -- Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound Debug-Bar-Extender allows Reflected XSS. This issue affects Debug-Bar-Extender: from n/a through 0.5.
CVE-2025-26556 -- Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in zzmaster WP AntiDDOS allows Reflected XSS. This issue affects WP AntiDDOS: from n/a through 2.0.
CVE-2025-26875 -- Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in silverplugins217 Multiple Shipping And Billing Address For Woocommerce allows SQL Injection. This issue affects Multiple Shipping And Billing Address For
CVE-2025-26886 -- Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in PublishPress PublishPress Authors allows SQL Injection. This issue affects PublishPress Authors: from n/a through 4.7.3.
CVE-2025-26895 -- Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in maennchen1.de m1.DownloadList allows DOM-Based XSS. This issue affects m1.DownloadList: from n/a through 0.19.
CVE-2025-26899 -- Cross-Site Request Forgery (CSRF) vulnerability in Recapture Cart Recovery and Email Marketing Recapture for WooCommerce allows Cross Site Request Forgery. This issue affects Recapture for WooCommerce: from n/a through 1.0.43.
CVE-2025-26921 -- Deserialization of Untrusted Data vulnerability in magepeopleteam Booking and Rental Manager allows Object Injection. This issue affects Booking and Rental Manager: from n/a through 2.2.6.
CVE-2025-26924 -- Improper Control of Generation of Code ('Code Injection') vulnerability in NotFound Ohio Extra allows Code Injection. This issue affects Ohio Extra: from n/a through 3.4.7.
CVE-2025-26940 -- Path Traversal vulnerability in NotFound Pie Register Premium. This issue affects Pie Register Premium: from n/a through 3.8.3.2.
CVE-2025-26961 -- Missing Authorization vulnerability in NotFound Fresh Framework allows Accessing Functionality Not Properly Constrained by ACLs. This issue affects Fresh Framework: from n/a through 1.70.0.
CVE-2025-26969 -- Missing Authorization vulnerability in Aldo Latino PrivateContent. This issue affects PrivateContent: from n/a through 8.11.5.
CVE-2025-26972 -- Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound PrivateContent. This issue affects PrivateContent: from n/a through 8.11.5.
CVE-2025-26976 -- Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Aldo Latino PrivateContent. This issue affects PrivateContent: from n/a through 8.11.4.
CVE-2025-26978 -- Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in NotFound FS Poster. This issue affects FS Poster: from n/a through 6.5.8.
CVE-2025-27281 -- Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in cookforweb All In Menu allows Blind SQL Injection. This issue affects All In Menu: from n/a through 1.1.5.
CVE-2025-30066 -- tj-actions changed-files through 45.0.7 allows remote attackers to discover secrets by reading actions logs. (The tags v1 through v45.0.7 were not originally affected, but were modified by a threat actor to point at commit 0e58ed8, which contains the mali
CVE-2022-29059 -- An improper neutralization of special elements used in an SQL command ('SQL Injection') vulnerability [CWE-89] in FortiWeb version 7.0.1 and below, 6.4.2 and below, 6.3.20 and below, 6.2.7 and below may allow a privileged attacker to execute SQL commands
CVE-2023-33300 -- A improper neutralization of special elements used in a command ('command injection') in Fortinet FortiNAC 7.2.1 and earlier, 9.4.3 and earlier allows attacker a limited, unauthorized file access via specifically crafted request in inter-server communica
CVE-2023-45588 -- An external control of file name or path vulnerability [CWE-73] in FortiClientMac version 7.2.3 and below, version 7.0.10 and below installer may allow a local attacker to execute arbitrary code or commands via writing a malicious configuration file in /
CVE-2023-48785 -- An improper certificate validation vulnerability [CWE-295] in FortiNAC-F version 7.2.4 and below may allow a remote and unauthenticated attacker to perform a Man-in-the-Middle attack on the HTTPS communication channel between the FortiOS device, an invent
CVE-2024-11283 -- The WP JobHunt plugin for WordPress is vulnerable to authentication bypass in all versions up to, and including, 7.1. This is due to wp_ajax_google_api_login_callback function not properly verifying a user's identity prior to authenticating them. This mak
CVE-2024-11284 -- The WP JobHunt plugin for WordPress is vulnerable to privilege escalation via account takeover in all versions up to, and including, 6.9. This is due to the plugin not properly validating a user's identity prior to updating their password through the acco
CVE-2024-11285 -- The WP JobHunt plugin for WordPress is vulnerable to privilege escalation via account takeover in all versions up to, and including, 7.1. This is due to the plugin not properly validating a user's identity prior to updating their details like email via th
CVE-2024-11286 -- The WP JobHunt plugin for WordPress is vulnerable to authentication bypass in all versions up to, and including, 7.1. This is due to the plugin not properly verifying a user's identity prior to authenticating them through the cs_parse_request() function.
CVE-2024-12019 -- The API used to interact with documents in the application contains a flaw that allows an authenticated attacker to read the contents of files on the underlying operating system. An account with ‘read’ and ‘download’ privileges on at least one existing do
CVE-2024-12020 -- There is a reflected cross-site scripting (XSS) within JSP files used to control application appearance. An unauthenticated attacker could deceive a user into clicking a crafted link to trigger the vulnerability. Stealing the session cookie is not possibl
CVE-2024-12245 -- Logout functionality contains a blind SQL injection that can be exploited by unauthenticated attackers. Using a time-based blind SQLi technique the attacker can disclose all database contents. Account takeover is a potential outcome depending on the prese
CVE-2024-12810 -- The JobCareer | Job Board Responsive WordPress Theme theme for WordPress is vulnerable to unauthorized access, modification, and loss of data due to a missing capability checks on multiple functions in all versions up to, and including, 7.1. This makes it
CVE-2024-13321 -- The AnalyticsWP plugin for WordPress is vulnerable to SQL Injection via the 'custom_sql' parameter in all versions up to, and including, 2.0.0 due to insufficient authorization checks on the handle_get_stats() function. This makes it possible for unauthe
CVE-2024-13376 -- The Industrial theme for WordPress is vulnerable to unauthorized modification of data that can lead to privilege escalation due to a missing capability check on the _ajax_get_total_content_import_items() function in all versions up to, and including, 1.7.
CVE-2024-13407 -- The Omnipress plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 1.5.4 via the megamenu block due to insufficient restrictions on which posts can be included. This makes it possible for authenticated attackers
CVE-2024-13771 -- The Civi - Job Board & Freelance Marketplace WordPress Theme plugin for WordPress is vulnerable to authentication bypass in all versions up to, and including, 2.1.4. This is due to a lack of user validation before changing a password. This makes it possib
CVE-2024-13772 -- The Civi - Job Board & Freelance Marketplace WordPress Theme plugin for WordPress is vulnerable to authentication bypass in all versions up to, and including, 2.1.4. This is due to a lack of randomization of a password created during Single Sign-On via Go
CVE-2024-13773 -- The Civi - Job Board & Freelance Marketplace WordPress Theme plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 2.1.4 via hard-coded credentials. This makes it possible for unauthenticated attackers
CVE-2024-13824 -- The CiyaShop - Multipurpose WooCommerce Theme theme for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 4.19.0 via deserialization of untrusted input in the 'add_ciyashop_wishlist' and 'ciyashop_get_compare' functions
CVE-2024-13913 -- The InstaWP Connect – 1-click WP Staging & Migration plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 0.1.0.83. This is due to missing or incorrect nonce validation in the '/migrate/templates/main.php'
CVE-2024-26006 -- An improper neutralization of input during web page Generation vulnerability [CWE-79] in FortiOS version 7.4.3 and below, version 7.2.7 and below, version 7.0.13 and below and FortiProxy version 7.4.3 and below, version 7.2.9 and below, version 7.0.16 and
CVE-2024-29409 -- File Upload vulnerability in nestjs nest v.10.3.2 allows a remote attacker to execute arbitrary code via the Content-Type header.
CVE-2024-40585 -- An insertion of sensitive information into log file vulnerabilities [CWE-532] in FortiManager version 7.4.0, version 7.2.3 and below, version 7.0.8 and below, version 6.4.12 and below, version 6.2.11 and below and FortiAnalyzer version 7.4.0, version 7.2.
CVE-2024-40590 -- An improper certificate validation vulnerability [CWE-295] in FortiPortal version 7.4.0, version 7.2.4 and below, version 7.0.8 and below, version 6.0.15 and below when connecting to a FortiManager device, a FortiAnalyzer device, or an SMTP server may all
CVE-2024-45638 -- IBM Security QRadar 3.12 EDR stores user credentials in plain text which can be read by a local privileged user.
CVE-2024-45643 -- IBM Security QRadar 3.12 EDR uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt sensitive credential information.
CVE-2024-46662 -- A improper neutralization of special elements used in a command ('command injection') in Fortinet FortiManager versions 7.4.1 through 7.4.3, FortiManager Cloud versions 7.4.1 through 7.4.3 allows attacker to escalation of privilege via specifically crafte
CVE-2024-47573 -- An improper validation of integrity check value vulnerability [CWE-354] in FortiNDR version 7.4.2 and below, version 7.2.1 and below, version 7.1.1 and below, version 7.0.6 and below may allow an authenticated attacker with at least Read/Write permission
CVE-2024-54445 -- Login functionality contains a blind SQL injection that can be exploited by unauthenticated attackers. Using a time-based blind SQLi technique the attacker can disclose all database contents. Account takeover is a potential outcome depending on the presen
CVE-2024-54446 -- Document history functionality contains a blind SQL injection that can be exploited by authenticated attackers. Using a time-based blind SQLi technique the attacker can disclose all database contents. Account takeover is a potential outcome depending on t
CVE-2024-54447 -- Saved search functionality contains a blind SQL injection that can be exploited by authenticated attackers. Using a time-based blind SQLi technique the attacker can disclose all database contents. Account takeover is a potential outcome depending on the p
CVE-2024-54448 -- The Automation Scripting functionality can be exploited by attackers to run arbitrary system commands on the underlying operating system. An account with administrator privileges or that has been explicitly granted access to use Automation Scripting is ne
CVE-2024-54449 -- The API used to interact with documents in the application contains two endpoints with a flaw that allows an authenticated attacker to write a file with controlled contents to an arbitrary location on the underlying file system. This can be used to facili
CVE-2024-55549 -- xsltGetInheritedNsList in libxslt before 1.1.43 has a use-after-free issue related to exclusion of result prefixes.
CVE-2024-55594 -- An improper handling of syntactically invalid structure in Fortinet FortiWeb at least vesrions 7.4.0 through 7.4.6 and 7.2.0 through 7.2.10 and 7.0.0 through 7.0.10 allows attacker to execute unauthorized code or commands via HTTP/S crafted requests.
CVE-2024-8176 -- A stack overflow vulnerability exists in the libexpat library due to the way it handles recursive entity expansion in XML documents. When parsing an XML document with deeply nested entity references, libexpat can be forced to recurse indefinitely, exhaust
CVE-2025-0952 -- The Eco Nature - Environment & Ecology WordPress Theme theme for WordPress is vulnerable to unauthorized modification of data that can lead to a denial of service due to a missing capability check on the 'cmsmasters_hide_admin_notice' AJAX action in all v
CVE-2025-0955 -- The VidoRev Extensions plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on the 'vidorev_import_single_video' AJAX action in all versions up to, and including, 2.9.9.9.9.9.5. This makes it possible for unauthentic
CVE-2025-1285 -- The Resido - Real Estate WordPress Theme theme for WordPress is vulnerable to unauthorized access due to a missing capability check on the delete_api_key and save_api_key AJAX actions in all versions up to, and including, 3.6. This makes it possible for u
CVE-2025-1507 -- The ShareThis Dashboard for Google Analytics plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the handle_actions() function in all versions up to, and including, 3.2.1. This makes it possible for
CVE-2025-1526 -- The DethemeKit for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the De Product Display Widget (countdown feature) in all versions up to, and including, 2.1.9 due to insufficient input sanitization and output escaping. Th
CVE-2025-1528 -- The Search & Filter Pro plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the 'get_meta_values' function in all versions up to, and including, 2.5.19. This makes it possible for authenticated attackers,
CVE-2025-1764 -- The LoginPress | wp-login Custom Login Page Customizer plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.3.1. This is due to missing or incorrect nonce validation on the 'custom_plugin_set_option' fun
CVE-2025-1888 -- The Leica Web Viewer within the Aperio Eslide Manager Application is vulnerable to reflected cross-site scripting (XSS). An authenticated user can access the slides within a project and injecting malicious JavaScript into the "memo" field. The memo field
CVE-2025-2000 -- A maliciously crafted QPY file can potential execute arbitrary-code embedded in the payload without privilege escalation when deserialising QPY formats < 13. A python process calling Qiskit 0.18.0 through 1.4.1's `qiskit.qpy.load()` function could potenti
CVE-2025-2056 -- The WP Ghost (Hide My WP Ghost) – Security & Firewall plugin for WordPress is vulnerable to Path Traversal in all versions up to, and including, 5.4.01 via the showFile function. This makes it possible for unauthenticated attackers to read the contents of
CVE-2025-2103 -- The SoundRise Music plugin for WordPress is vulnerable to unauthorized modification of data that can lead to privilege escalation due to a missing capability check on theironMusic_ajax() function in all versions up to, and including, 1.6.11. This makes it
CVE-2025-2166 -- The CM FAQ – Simplify support with an intuitive FAQ management tool plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of remove_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.2.
CVE-2025-2221 -- The WPCOM Member plugin for WordPress is vulnerable to time-based SQL Injection via the ‘user_phone’ parameter in all versions up to, and including, 1.7.6 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on th
CVE-2025-2232 -- The Realteo - Real Estate Plugin by Purethemes plugin for WordPress, used by the Findeo Theme, is vulnerable to authentication bypass in all versions up to, and including, 1.2.8. This is due to insufficient role restrictions in the 'do_register_user' func
CVE-2025-2268 -- The HP LaserJet MFP M232-M237 Printer Series may be vulnerable to a denial of service attack when a specially crafted request message is sent via Internet Printing Protocol (IPP).
CVE-2025-2289 -- The Zegen - Church WordPress Theme theme for WordPress is vulnerable to unauthorized access due to a missing capability check on several AJAX endpoints in all versions up to, and including, 1.1.9. This makes it possible for authenticated attackers, with S
CVE-2025-2304 -- A Privilege Escalation through a Mass Assignment exists in Camaleon CMS
CVE-2025-2308 -- A vulnerability, which was classified as critical, was found in HDF5 1.14.6. This affects the function H5Z__scaleoffset_decompress_one_byte of the component Scale-Offset Filter. The manipulation leads to heap-based buffer overflow. An attack has to be app
CVE-2025-2309 -- A vulnerability has been found in HDF5 1.14.6 and classified as critical. This vulnerability affects the function H5T__bit_copy of the component Type Conversion Logic. The manipulation leads to heap-based buffer overflow. Local access is required to appro
CVE-2025-2310 -- A vulnerability was found in HDF5 1.14.6 and classified as critical. This issue affects the function H5MM_strndup of the component Metadata Attribute Decoder. The manipulation leads to heap-based buffer overflow. Attacking locally is a requirement. The ex
CVE-2025-2320 -- A vulnerability has been found in 274056675 springboot-openai-chatgpt e84f6f5 and classified as critical. Affected by this vulnerability is the function submit of the file /api/blade-user/submit of the component User Handler. The manipulation leads to imp
CVE-2025-24855 -- numbers.c in libxslt before 1.1.43 has a use-after-free because, in nested XPath evaluations, an XPath context node can be modified but never restored. This is related to xsltNumberFormatGetValue, xsltEvalXPathPredicate, xsltEvalXPathStringNs, and xsltCom
CVE-2025-25872 -- An issue in Open Panel v.0.3.4 allows a remote attacker to escalate privileges via the Fix Permissions function
CVE-2025-25873 -- Cross Site Request Forgery vulnerability in Open Panel OpenAdmin v.0.3.4 allows a remote attacker to escalate privileges via the Change Root Password function
CVE-2025-26163 -- CM Soluces Informatica Ltda Auto Atendimento 1.x.x was discovered to contain a SQL injection via the CPF parameter.
CVE-2025-26312 -- SendQuick Entera devices before 11HF5 are vulnerable to CAPTCHA bypass via the captcha parameter
CVE-2025-26626 -- The GLPI Inventory Plugin handles various types of tasks for GLPI agents for the GLPI asset and IT management software package. Versions prior to 1.5.0 are vulnerable to reflective cross-site scripting, which may lead to executing javascript code. Version
CVE-2025-27593 -- The product can be used to distribute malicious code using SDD Device Drivers due to missing download verification checks, leading to code execution on target systems.
CVE-2025-27594 -- The device uses an unencrypted, proprietary protocol for communication. Through this protocol, configuration data is transmitted and device authentication is performed. An attacker can thereby intercept the authentication hash and use it to log into the d
CVE-2025-27595 -- The device uses a weak hashing alghorithm to create the password hash. Hence, a matching password can be easily calculated by an attacker. This impacts the security and the integrity of the device.
CVE-2025-27606 -- Element Android is an Android Matrix Client provided by Element. Element Android up to version 1.6.32 can, under certain circumstances, fail to logout the user if they input the wrong PIN more than the configured amount of times. An attacker with physical
CVE-2025-29029 -- Tenda AC6 v15.03.05.16 was discovered to contain a buffer overflow via the formSetSpeedWan function.
CVE-2025-29030 -- Tenda AC6 v15.03.05.16 was discovered to contain a buffer overflow via the formWifiWpsOOB function.
CVE-2025-29031 -- Tenda AC6 v15.03.05.16 was discovered to contain a buffer overflow via the fromAddressNat function.
CVE-2025-29032 -- Tenda AC9 v15.03.05.19(6318) was discovered to contain a buffer overflow via the formWifiWpsOOB function.
CVE-2025-29384 -- In Tenda AC9 v1.0 V15.03.05.14_multi, the wanMTU parameter of /goform/AdvSetMacMtuWan has a stack overflow vulnerability, which can lead to remote arbitrary code execution.
CVE-2025-29385 -- In Tenda AC9 v1.0 V15.03.05.14_multi, the cloneType parameter of /goform/AdvSetMacMtuWan has a stack overflow vulnerability, which can lead to remote arbitrary code execution.
CVE-2025-29386 -- In Tenda AC9 v1.0 V15.03.05.14_multi, the mac parameter of /goform/AdvSetMacMtuWan has a stack overflow vulnerability, which can lead to remote arbitrary code execution.
CVE-2025-29387 -- In Tenda AC9 v1.0 V15.03.05.14_multi, the wanSpeed parameter of /goform/AdvSetMacMtuWan has a stack overflow vulnerability, which can lead to remote arbitrary code execution.
CVE-2025-29771 -- HtmlSanitizer is a client-side HTML Sanitizer. Versions prior to 2.0.3 have a cross-site scripting vulnerability when the sanitizer is used with a `contentEditable` element to set the elements `innerHTML` to a sanitized string produced by the package. If
CVE-2025-29774 -- xml-crypto is an XML digital signature and encryption library for Node.js. An attacker may be able to exploit a vulnerability in versions prior to 6.0.1, 3.2.1, and 2.1.6 to bypass authentication or authorization mechanisms in systems that rely on xml-cry
CVE-2025-29776 -- Azle is a WebAssembly runtime for TypeScript and JavaScript on ICP. Calling `setTimer` in Azle versions `0.27.0`, `0.28.0`, and `0.29.0` causes an immediate infinite loop of timers to be executed on the canister, each timer attempting to clean up the glob
CVE-2025-29779 -- Post-Quantum Secure Feldman's Verifiable Secret Sharing provides a Python implementation of Feldman's Verifiable Secret Sharing (VSS) scheme. In versions 0.7.6b0 and prior, the `secure_redundant_execution` function in feldman_vss.py attempts to mitigate f
CVE-2025-29780 -- Post-Quantum Secure Feldman's Verifiable Secret Sharing provides a Python implementation of Feldman's Verifiable Secret Sharing (VSS) scheme. In versions 0.7.6b0 and prior, the `feldman_vss` library contains timing side-channel vulnerabilities in its matr
CVE-2025-29782 -- WeGIA is Web manager for charitable institutions A Stored Cross-Site Scripting (XSS) vulnerability was identified in the `adicionar_tipo_docs_atendido.php` endpoint in versions of the WeGIA application prior to 3.2.17. This vulnerability allows attackers
CVE-2025-30022 -- CM Soluces Informatica Ltda Auto Atendimento 1.x.x was discovered to contain a SQL injection via the DATANASC parameter.
Exploiting Qualcomm based Android phones (slides) https://powerofcommunity.net/poc2024/Pan%20Zhenpeng%20&%20Jheng%20Bing%20Jhong,%20GPUAF%20-%20Two%20ways%20of%20rooting%20All%20Qualcomm%20based%20Android%20phones.pdf… #infosec #android -- 0xor0ne
Asus SOHO routers vulnerabilities analysis from patch diffing https://shielder.com/blog/2024/01/hunting-for-~~un~~authenticated-n-days-in-asus-routers/… Credits @suidpit and @Th3Zer0 #embedded #cybersecurity -- 0xor0ne
Beginners intro to malware compressors and crypters https://deluks2006.github.io/posts/snowy-days-and-the-malware-packing-ways/… #malware #infosec -- 0xor0ne
kCTF 1day exploit (/net/sched subsystem) https://h0mbre.github.io/Patch_Gapping_Google_COS/… Credits @h0mbre_ #infosec -- 0xor0ne
-- 0xToxin
We’re excited to open-source CRADLE Intelligence Hub! A batteries-included, collaborative knowledge management solution for threat intelligence researchers. Collect, organize & share intel seamlessly. Explore: -- 3xp0rtblog
Silk Typhoon is a Chinese espionage group, observed targeting Microsoft Exchange Servers in 2021, now reported to be targeting common IT solutions for initial access. https://eclypsium.com/blog/silk-typhoon/… @eclypsium -- 780thC
Juniper Networks has released emergency security updates to patch a Junos OS vulnerability exploited by Chinese hackers to backdoor routers for stealthy access. https://bleepingcomputer.com/news/security/juniper-patches-bug-that-let-chinese-cyberspies-bac -- 780thC
"Ubique Et Semper In Pugna" -- 780thC
Army Cyber salutes the U.S. Army for its 250 years of steadfast service to America. @780thC @Army_Cyber_CoE @CG_CyberForge @ArmyCyberSchool @ArmyDCSG6 @ArmyCIO @US_CYBERCOM @CpbHunters @USArmyNETCOM @ArmyCyberInst @USArmy @Signal_School @ReadyLightning #A -- 780thC
Our latest #CTI report on #IndoHaxSec, an emerging Indonesian hacking collective, reminds us that #hacktivist threats shouldn’t be underestimated. In our blog from the @AWNetworks Labs team you'll learn: Origins & Motivations: How this group emerged -- aboutsecurity
Supply chain attacks aren't stopping any time soon. While there's no silver bullet, a controlled process that includes 'pinning' (or locking) package versions, along with controlled updates, deterministic and predictable builds and regular security testin -- aboutsecurity
Alleged LockBit developer Rostislav Panev extradited to the United States to face charges in United States District Court in New Jersey. -- alvieriD
Alleged LockBit developer Rostislav Panev extradited to the United States to face charges in United States District Court in New Jersey. -- alvieriD
This is equivalent of stealing a cop car and using it to avoid checks on the road... Attackers are sending phishing emails, with domain links on http://protect.checkpoint.com . These links are supposed to be validated and re-written by Checkpoint, howev -- ankit_anubhav
FYI @CheckPointSW @JAMESWT_MHT -- ankit_anubhav
FBI has warned about a new type of cybercrime campaign whereby "free online document converter tools" are used to load malware onto victims’ computers, leading to incidents such as ransomware. ...No IOCs though -- bushidotoken
Good Mandiant report on UNC3886 to check out. The use "Operational Relay Boxes" (ORBs) is easy to demo here too. One of the C2 servers appears to be a popped a Plex Media Server via @shodanhq 1. https://cloud.google.com/blog/topics/threat-intelligenc -- bushidotoken
Seems UNC3886 has an interest in Singapore too... -- bushidotoken
In-depth analysis of Head Mare and Twelve hacktivist groups: TTPs and their evolution + commonalities https://kas.pr/q2a9 -- e_kaspersky
Annual report about the investigations by the Kaspersky Global Emergency Response Team: statistics and trends in targeted attacks ransomware and adversaries’ tools in real-life incidents Recommendations for preventing incidents https://kas.pr/s759 -- e_kaspersky
Our telemetry shows a new wave of DCRat distribution with paid access to the backdoor provided under the MaaS model. The cybercriminal group behind it also offers support for the malware and infrastructure setup for hosting the C2 servers. Details https -- e_kaspersky
The highly prolific APT, SideWinder, extending the spread of its attacks - using an updated toolset and massive new infrastructure https://kas.pr/e6fc -- e_kaspersky
Ransomware Alert: Unicorr Packaging Group (http://unicorr.com), is among the largest converters of custom corrugated products and protective packaging, based in the USA, has fallen victim to Akira Ransomware. Key Details: Threat Actor : Akira Publis -- FalconFeedsio
Ransomware Alert: MDM Insurance Services Inc. (http://mdm-insurance.com), offers a wide range of insurance products and services, including auto, home, and life insurance, based in Canada, has fallen victim to Abyss Ransomware. Key Details: Threat -- FalconFeedsio
Ransomware Alert: Jenny Yoo (http://jennyyoo.com), a renowned fashion designer specializing in bridal and bridesmaid dresses, based in the USA, has fallen victim to RansomHub Ransomware NB: The group intends to publish the organization's data within 9- -- FalconFeedsio
DDoS Alert NoName claims to have targeted multiple websites in Ukraine. - Odesa Maritime Trade Port (OMTP) - Odesa City Council - Odessagas - GASOLINA Online -- FalconFeedsio
Intelligence isn’t just about reacting—it’s about staying ahead. Telescope delivers real-time insights across cyber threats, global conflicts, and underground crime networks with three powerful modules: CyberIQ – Tracks ransomware groups, hackers, and -- FalconFeedsio
This is the first case of an RCS spam message that I have seen RCS acts like other rich media messaging allowing for media, text & buttons to be embedded into a message This is an Indian example but brace for more English language campaigns using RCS # -- JCyberSec_
Starting in December 2024, Microsoft Threat Intelligence identified a phishing campaign that impersonates online travel agency Booking .com and delivers multiple credential-stealing malware used for financial fraud and theft. -- MsftSecIntel
It uses a social engineering technique called ClickFix, which takes advantage of human problem-solving tendencies by tricking target users into copying, pasting, and launching commands to fix supposed issues. -- MsftSecIntel
In this campaign’s case, the user is prompted by a fake CAPTCHA message to use a keyboard shortcut to launch a command that eventually downloads the malware payload. Check our blog to read our analysis and to get protection recommendations and hunting gui -- MsftSecIntel
We have published our full analysis: -- MsftSecIntel
The March 2025 security updates are available: -- MsftSecIntel
Security updates for March 2025 are now available. Details are available here: https://msft.it/60119yPTS #PatchTuesday #SecurityUpdateGuide -- MsftSecIntel
#Ransomware https://app.any.run/tasks/5ed5b479-ea6a-4c03-8ee0-c2363d066b9b… bones800@protonmail[.]com -- petrovic082
#d0glun #Ransomware -- petrovic082
with #Elastic process events enriched with call stack info we can detect processes started via Windows+Run and with more than 1 argument (pretty rare especially when coupled with lolbins/cmd/ps) -- SBousseaden
AMOS Stealer Capcutpro_2025.10.dmg be946461ed75711931080ac16b26c0a5 .InstaIIer_15 8ba26fdcfcbaaea8cd52ae061cc2c231 Installer_v.3.68.dmg 6e4fc0c0195bb2663cc423ae47634026 Installer_v.5.78.dmg e5a6190e654938ce305f33a628adeb55 Zoom_v.5.80.dmg c198ff223d0 -- suyog41
inspired by @RussianPanda9xx ref : https://x.com/RussianPanda9xx/status/1849474461285646675… @urlscanio query filename:"pranaynamnaik" -- suyog41
phishing Play Voicemail Transcription. (387.KB).svg e64bd29d3742791b1566281e7d00d310 Phishing page behind CloudFlare captcha challenge n/w today[.]mysteriousjourney[.]it[.]com -- suyog41
phishing Play Voicemail Transcription. (387.KB).svg e64bd29d3742791b1566281e7d00d310 Phishing page behind CloudFlare captcha challenge n/w today[.]mysteriousjourney[.]it[.]com -- suyog41
Stealer 5a852a63efd992388b8520e148b1545b #Stealer #IOC -- suyog41
Domains targeting crypto & spoofing Zoom remind me of North Korean Lazarus APT38 antics Using DNS Monitoring on ns3.site-dns[.]com, found a sneaky IP 23.254.164.232 - clean on VirusTotal (94 vendors)! Domains: meet.picwe-team[.]com meet.superstatefund -- TLP_R3D
Domains targeting crypto & spoofing Zoom remind me of North Korean Lazarus APT38 antics Using DNS Monitoring on ns3.site-dns[.]com, found a sneaky IP 23.254.164.232 - clean on VirusTotal (94 vendors)! Domains: meet.picwe-team[.]com meet.superstatefund -- TLP_R3D
https://urlscan.io/result/a56125c2-1956-420e-9fe7-672417959de4/… -- TLP_R3D
Group-IB’s Threat Intelligence team has investigated the #ClickFix technique—a new #SocialEngineering technique leveraging fake reCAPTCHAs and bot verification prompts to auto-copy malicious PowerShell commands straight to victims’ clipboards and lead the -- TLP_R3D
Domain fronting, matching design elements and Telegram channels with thousands of users: our research on a scam crypto platform campaign describes a multi-level affiliate program designed to lure victims with impossible ROIs for their crypto investments: -- unit42_intel
We’ve found vulnerabilities in NVIDIA's CUDA Toolkit. Our review highlights nine vulnerabilities found in cuobjdump and nvdisasm, utilities which analyze binary files. We provide a thorough breakdown of each: https://bit.ly/3X5PKtm -- unit42_intel
Squidoor is a backdoor equipped with covert capabilities. This article analyses its execution flow and communication methods. Notably, we've seen it used by a suspected Chinese attacker on entities across various industries: defense, telecoms and beyond. -- unit42_intel
Security researcher @gentoo_python discovered a Prompt Injection on VirusTotal. Could this be used as a form of social engineering to trick users into thinking a file is safe when it's not? File hash: 1d30bfee48043a643a5694f8d5f3d8f813f1058424df03e55a -- vxunderground
hAcKeRs jUst wAnT tO eXplOrE It's not 1991 anymore. It's 2025. "Hackers" (the name is butchered, makes me uncomfortable), aren't compromising places to explore. If they want to explore, they'll watch a YouTube essay or browse Wikipedia. They want money -- vxunderground
BRO, I COMPROMISED A HOSPITAL USING LUMMA STEALER LOGS TO EXPLORE I SWARE I WAS JUST EXPLORING -- vxunderground
The alleged developer (and core member) of Lockbit ransomware group is being extradited from Israel to the United States. Will law enforcement be nice to him? Will he face 20 years or more? Will he attempt an hero? Find out next time on Dragon Ball Z -- vxunderground
fr tho bro is cooked, fbi prolly lowkey thinkin of killing his ass (he tripped and fell out a window) -- vxunderground
Ransomware but instead of encrypting data it puts parental controls on the victims computer and restricts them from visiting anime-related websites -- vxunderground
Shoutout to Windows 11 for automatically restarting while I was compressing data. I love compressing 2,213,220 malwares and having you Thanos snap my progress into nothingness -- vxunderground
Yes, currently maining Windows 11 while handling terabytes of malware. Don't be a big baby — what's the worst that can happen? -- vxunderground
According to Forescout, SuperBlack ransomware is exploiting CVE-2024-55591 and CVE-2025-24472, which target FortiGate 7.0.X management interfaces patched in Jan 2025. My latest investigation found over 30K vulnerable servers worldwide (Mgmt interface expo -- 58_158_177_102
2025年1月に修正されたFortiGate7.0.X系の管理画面を対象としたCVE-2024-55591、CVE-2025-24472を悪用したSuperBlackランサム攻撃をForescout社が報告。調査した所、本日時点でもグローバルで23K台、国内1K台超の脆弱サーバを発見。なお、管理画面閉鎖、パッチ適用済み機器でも以下のような極めて面倒 -- 58_158_177_102
Web閲覧中のユーザを騙し、通信エラー修正やCaptcha回避の為だよと言いつつ実際は不正なコマンドをコピーさせ、Winキー+Rを押しコマンドボックスにペーストしてEnter押下する指示を出しマルウェア等を実行させる”ClickFix攻撃”がかなり広がってる雰囲気 -- 58_158_177_102
Arctic Wolf Labs has identified INDOHAXSEC, an Indonesian hacktivist group targeting Malaysian officials. Politically driven but sometimes financially motivated, they operate openly on GitHub, Telegram, and social media. Learn more on our blog: -- aboutsecurity
Missed the YouTube Live? No worries! Our latest blog post breaks down all the NEW platform features - including the brand-new hunting platform Read it here https://abuse.ch/blog/introducing-abuse-ch-hunting-platform/… Prefer to watch a video? Check th -- abuse_ch
Watch the YouTube Live here: -- abuse_ch
New in #ANYRUN Enterprise users can now access a pre-installed development software set—Python, Node.js, DebugView, HxD & more No more jumping between tools: everything you need for complex #malware analysis is inside the Windows 10 VM! Learn more -- anyrun_app
Phishkits allow even low-skilled threat actors to launch effective attacks. Having #CTI on their latest variants is crucial for proactive defense and detection. Learn how to identify and investigate #phishkit attacks: https://any.run/cybersecurity-blog -- anyrun_app
#Cerber is a #Ransomware-as-a-Service encrypting files with AES-256 & RSA, demanding Bitcoin ransom It targets enterprises, financial institutions & governments, spreading via #phishing, malvertising & RDP attacks Learn more & collect #IOCs: https://an -- anyrun_app
AI-powered #phishing, #malware generation, opinion manipulation—#AI abuse and failures pose serious cyber risks #ANYRUN's analysts explore the main cyber threats and defense options -- anyrun_app
#ESETresearch has discovered a zero day exploit abusing #CVE-2025-24983 vulnerability in Windows Kernel to elevate privileges (#LPE). First seen in the wild in March 2023, the exploit was deployed through #PipeMagic backdoor on the compromised machines. 1 -- Arkbird_SOLG
#Lazarus Group Bybit Heist: C2 forensics C2 infrastructure signature https://validin.com/blog/bybit_hack_infrastructure_hunt/… -- blackorbird
New Android Spyware KoSpy (fileupdate/fileexploer/kakaoupdate/androidmanager) #APT37 & #Kimsuky & #Konni & KoSpy C2 domains are point to shared infrastructure(27.255.79[.]225). https://security.lookout.com/threat-intelligence/article/lookout-discovers-new -- blackorbird
AI-Assisted Fake GitHub Repositories https://trendmicro.com/en_us/research/25/c/ai-assisted-fake-github-repositories.html… -- blackorbird
New blog alert! I recently "compromised" a threat actors Telegram based C2 channel, that was used for exfiltration of stolen data from the Nova infostealer. The threat actor stupidly tested their infostealing malware on their OWN production "hacking" -- cyb3rops
In bureaucrat Europe, we now have AI factories -- cyb3rops
Say hello to Europe's six new new AI Factories: AI:AT BRAIN++ AI2F -- cyb3rops
-- cyb3rops
Hot off the press… We recently teamed up with @XintraOrg @MDSecLabs to put together this lab emulation for Mustang Panda to help defenders sharpen their investigative skills -- cyb3rops
Happy to share my journey in creating an AI Agentic Workflow Engine with @daprdev for developer-friendly, code-first workflows, agent orchestration, state management, and communication. https://blog.openthreatresearch.com/floki-building-an-ai-agentic- -- cyb3rward0g
Get ready for #x33fcon’s annual training sessions! Join us for in-depth training before the conference kicks off. Enhance your skills with expert-led courses — details at http://x33fcon.com/#!t/abstracts.md… and https://x33fcon.com/#!/training.md. Don’t -- cyb3rward0g
Excited to announce Dapr AI Agents a framework built on Dapr APIs and runtime that combines stateful workflow coordination with advanced Agentic AI features. You can read all the details here https://linkedin.com/pulse/announcing-dapr-agents-framework-mar -- cyb3rward0g
We’re proud to announce Dapr Agents: a Framework for Agentic AI Systems! Dapr Agents is a Python framework designed to build production-grade resilient AI agent systems that operate at scale. Built on top of the battle-tested Dapr project, it enables s -- cyb3rward0g
How attackers abuse ADCS templates to escalate privileges. #ThreatHunting #DFIR -- DrunkBinary
Leaked Black Basta chat logs have helped EclecticIQ analysts uncover BRUTED, a previously undocumented automated brute-forcing framework used to compromise Edge Network devices. https://hubs.ly/Q03bLLhb0 #CyberSecurity @BushidoToken @cyb3rops @Drunk -- DrunkBinary
Wow! the Tic-Tac on MARS is real, NASA is trying to delete the color pictures from public domain as it shows a reflective white "Tic-Tac" shaped object flying over the surface of Mars in Sol 2692 from Mars curiosity Rover. -- hackerfantastic
Dear Lord, please ease my anxiety and fears in my life. Amen. -- hackerfantastic
Rainy neon nights -- hackerfantastic
Want to come work with me? Epic Games is looking for a Senior Security Engineer focused on Asset Integrity to protect sensitive game assets from unintended information disclosure. Your efforts will be critical to the success of Fortnite and the many crea -- ItsReallyNick
We can find things on computers that no one else in the world has found. And lose things near computers that everyone else can find. The struggle is real -- ItsReallyNick
Expressed suspicion that my wife took two items from my office without putting them back. Then she came into my office and found one within a foot of me on the ground, and one behind the water bottle that I put on my desk, so it's going to be one of those -- ItsReallyNick
Hi friends!! I’m looking for a new RE role to support me while I’m in grad school! I’ll be kind of in the woods, so remote roles are preferred! Recently I’ve been doing firmware RE/VR, but I got started doing malware RE and I love it lots (1/3) -- james_inthe_box
LLM's are meant for one thing: build dependency. A case in point: https://arstechnica.com/ai/2025/03/what-does-phd-level-ai-mean-openais-rumored-20000-agent-plan-explained/… Took Oracle 20 years before they pulled the rug and started charging companie -- james_inthe_box
Hello, I wrote a new blog analyzing a sample from a recent #APT37 phishing attack. https://zw01f.github.io/malware%20analysis/apt37/… Would love to hear your feedback! #RokRat #ScarCruft #malware #APT #MalwareAnalysis #Infosec -- james_inthe_box
#booking #fakecaptcha guests-reservid.]com booking.guests-reservid].com w19-seasalt.]com/SxsZfymAKXlkceeu.html 185.7.214.108/ b.mp4 a.mp4 a.exe -- JAMESWT_MHT
#booking #fakecaptcha #clickfix #xworm booklistingreserv.]com cpte-view.]com/L45R8RB51UC32R -- JAMESWT_MHT
"SIFA ESTATE LIMITED" ( @sslcorp given cert) signed "ResPencil.5.6.1.exe" sample: 18a5651fc44750e92340150ea634a7be16e5f8848723b9edd9deba9f18d20ced -- JAMESWT_MHT
"SOLVED BY AI LTD" ( @sslcorp given cert) signed, started as FUD on VT "Spacey Sun 11.12.411.exe" sample: 3351a3314bf07d40cda5cfd88fa3ec9609f460677c17a70f56d6cc8b63314586 -- JAMESWT_MHT
A #phishing campaign abuses a Company Logo API and uses obfuscated JavaScript to create realistic fake login pages. Using email address domains to fetch company logos, attackers can trick potential victims into entering their login credentials. More info -- malware_traffic
39e6cb3ab100c14154a21ea52e5fd239e45bf6b8c494f859ee82bd5e255a8c32 45.145.228[.]118 -- malwrhunterteam
"LLC LOFT" (GlobalSign given cert) signed "FirewallAPI.DLL" sample: 83859acdf4ac22927fa88f715666653807501db6f1865a3657599b4c5d130bb2 -- malwrhunterteam
dimidroli[.]com domskufidona[.]com @1ZRR4H -- malwrhunterteam
"httpx", some FUD on VT Go Linux sample: d9ab8e963145c7ff23f63e89f1c0abe983a6e03ec09cf22745a6befbabda3d7e -- malwrhunterteam
Possible interesting sample: 89994e3524f863522c1642de7fc44042c7aeca5bea4909ca81f9b34760a688ae 193.29.225[.]107 -- malwrhunterteam
2025-03-10 (Monday): #Remcos #RAT activity. Email distribution used a zip archive attachment with a .7z file extension. During a test infection, we saw indicators of a #Keylogger and a Hacking tool to view browser passwords. More info at https://bit.ly/3F -- Max_Mal_
In-Depth Technical Analysis of the Bybit Hack #Lazarus https://nccgroup.com/us/research-blog/in-depth-technical-analysis-of-the-bybit-hack/… -- Max_Mal_
If you thought phishing was now ineffective, you may have missed something My latest post highlights the advanced tactics used to bypass security controls and deceive even the most savvy users. Check it out -- mrd0x
CS420 Game Hacking Course Editing Virtual Memory Hex, Decimal & Binary Hex Editing Games Modifying x86 Assembly https://youtu.be/hj4rhfnikVs?list=PLt9cUwGw6CYG1b4L76vZ49tvI2mfmRSCl… -- mrd0x
Video demo of bypassing Windows Defender App Control with Loki C2! Blog with details coming in 1-2 weeks. Yes -- @d_tranman and I created an entire C2 in JavaScript and it bypasses all the things -- mrd0x
Evilginx Pro is finally here! This is it! After over two years of development, countless delays, and hundreds of manual company verifications, Evilginx Pro is finally live! Thank you all for your invaluable support -- mrd0x
GitHub repositories used to distribute SmartLoader and Lumma Stealer | Yemen's Houthis to resume attacks on Israeli ships https://bit.ly/3FoZ1ab #ThreatIntelligence #Ransomware #Phishing #CloudSecurity #AI #GitHub #MedusaRansomware #Geopolitics #RedSea # -- QuoIntelligence
Group: lynx Approx. Time: 12:37 14/03/25 Title: Tryon -- RansomwareNews
Group: lynx Approx. Time: 12:37 14/03/25 Title: Indiv Usa -- RansomwareNews
Group: incransom Approx. Time: 12:37 14/03/25 Title: Bancroft Wines -- RansomwareNews
Group: abyss Approx. Time: 10:31 14/03/25 Title: http://mdm-insurance.com -- RansomwareNews
Group: lynx Approx. Time: 22:37 13/03/25 Title: -- RansomwareNews
Group: lynx Approx. Time: 22:37 13/03/25 Title: -- RansomwareNews
Group: ransomhub Approx. Time: 20:34 13/03/25 Title: -- RansomwareNews
#Malware Alert! Cyber criminal uses malicious browser extension (dubbed as "GhostExtension") to hijack searching results and E-commerce links. *Millions* of endpoints are affected. (1/2) https://ti.qianxin.com/blog/articles/over-1-million-terminals-infe -- reddrip7
the link of report updated: https://ti.qianxin.com/blog/articles/over-1-million-terminals-infected-with-ghost-extension-hackers-can-manipulate-search-results-en/… -- reddrip7
IOC (2/2) C2: overbridgenet[.com (OpenDNS Top1M) calnor[.info klymos[.info infird[.com infirc[.com xerogala[.com svdred[.com cachedclr[.com MD5: 40210f065e82d06b364f56c9ab4efdcd a4aa475e2309f05ac83d8289b4604cbd 1c6271c9bd6281b06965ca780b292e65 ebee140bdb -- reddrip7
RL researchers detected a new malicious campaign targeting #PyPI users. Several packages are pretending to be "time" related utilities, but are actually used to steal sensitive data like cloud tokens. -- ShadowChasing1
A new malicious package 'empty-validator-plugin' was uploaded to npm 3 hours ago. C2 server: 45.61.151[.]71 -- ShadowChasing1
North Korean Lazarus hackers infect hundreds via npm packages - @billtoulas https://bleepingcomputer.com/news/security/north-korean-lazarus-hackers-infect-hundreds-via-npm-packages/… https://bleepingcomputer.com/news/security/north-korean-lazarus-hackers -- ShadowChasing1
The #Konni #APT group uses the compromised site joepezzulo[.]com for information trasmission. https://i.secai.ai/research/joepezzulo.com… -- ShadowChasing1
Report: https://thedfirreport.com/2020/11/23/pysa-mespinoza-ransomware/… Threat Intel Services: https://thedfirreport.com/services/threat-intelligence/… Detection Rules: https://thedfirreport.com/services/detection-rules/… Contact Us: -- TheDFIRReport
You read that right. It's 2025, and NTLM is still a brutal attack vector. Relay attacks have been historically impossible to visualize and challenging to defend against. Not anymore: -- specterops
A new ep. of @riskybusiness just dropped! In this episode @JustinKohler10 & @tifkin_ deep dive into pragmatic NTLM authentication disabling in Active Directory using BloodHound's insight. -- specterops
Learn simple but effective data analysis techniques to identify, understand, attack, and remediate SMB shares in Active Directory environments. Register today to join @_nullbind 's talk at #SOCON2025! https://ghst.ly/socon-tw -- specterops
A new ep. of @riskybusiness just dropped! In this episode @JustinKohler10 & @tifkin_ deep dive into pragmatic NTLM authentication disabling in Active Directory using BloodHound's insight. : -- specterops
Thorsten picks apart some headlines, highlights Talos’ report on an unknown attacker predominantly targeting Japan, and asks, “Where is the victim, and does it matter?” in this week's Threat Source Newsletter: http://cs.co/60100rj3u -- talossecurity
Cisco Talos’ Vulnerability Discovery & Research team recently disclosed a Miniaudio and three Adobe vulnerabilities. Read our latest Vulnerability Round up here: http://cs.co/60120ruK8 -- talossecurity
Cascading Style Sheets (CSS) are ever present in modern day web browsing, however it's far from their own use. Read our latest blog Abusing with style: Leveraging cascading style sheets for evasion and tracking to learn more: http://cs.co/60150RCaz -- talossecurity
Thank you @TalosSecurity for being #PIVOTcon25 Gold Sponsor Read more about Cisco Talos: https://talosintelligence.com Talos powers the Cisco portfolio with comprehensive intelligence. Our sponsors: https://pivotcon.org/sponsors #ThreatIntel #CTI #T -- talossecurity
We're excited to welcome @TalosSecurity as a Bronze sponsor this year! Join for an awesome set of talks, panels and villages: https://eventzilla.net/e/bsides-harrisburg-2025-2138665882… -- talossecurity
PYSA/Mespinoza Ransomware TTR 7.5 hours Koadic and Empire for C2 7+ Credential Access techniques ADRecon, APS, quser, arp, and nltest for Discovery RDP and PsExec for Lateral Movement Files exfiltrated PYSA ransomware for Impact Report link -- TheDFIRReport
#booking #fakecaptcha #clickfix #xworm booklistingreserv.]com cpte-view.]com/L45R8RB51UC32R -- TheDFIRReport
Analysts @HuntressLabs have been seeing lots of #ClickFix #FakeCaptcha being delivered on car dealership websites today. We're working on figuring out the relationship between it all right now. -- TheDFIRReport
A new report from Forescout Research's Vedere Labs details the tactics, techniques, and procedures (TTPs) used by Mora_001, along with recommended detection and mitigation strategies. https://forescout.com/blog/new-ransomware-operator-exploits-fortinet-v -- virusbtn
Researchers from Elastic Security Labs dive into how threat adversaries leverage AWS’s Simple Notification Service (SNS), as well as how to hunt for indicators of abuse using that data source. https://elastic.co/security-labs/aws-sns-abuse… -- virusbtn
Microsoft researchers identified a phishing campaign (Storm-1865) that uses a social engineering technique called ClickFix to deliver multiple credential-stealing malware in order to conduct financial fraud and theft. https://microsoft.com/en-us/security -- virusbtn
New version of #Emmenhtal loader actively distributed worldwide since early March, leading to #Lumma or #Rhadamanthys stealers. Very low AV detection on VT for now. Similarly to V2, Emmenhtal V3 masquerades as #mp3 or #mp4 files, including relaxation son -- virusbtn