- Security Boulevard
- USENIX Security ’22 – Agnieszka Dutkowska-Zuk, Austin Hounsel, Amy Morrill, Andre Xiong, Marshini Chetty, Nick Feamster – ‘How and Why People Use Virtual Private Networks’
- Software supply chain security practices are maturing — but it’s a work in progress
- Automate your DevSecOps to take the pressure off triage
- Investing in People Doesn’t Take AI
- Women’s History Month at RiskLens: More Voices
- [New Live Series] Dev Chat with Dan Conn: Beware of Malware
- Robert M. Lee’s & Jeff Haas’ Little Bobby Comic – ‘WEEK 422’
- A Former FBI Agent’s Thoughts: National Cybersecurity Strategy
- How to Ensure Your Development Complies With SOC 2
- The AI Risk Landscape: How ChatGPT Is Shaping the Way Threat Actors Work
- Armin Ronacher's Thoughts and Writings
- Darknet – Hacking Tools, Hacker News & Cyber Security
- 先知安全技术社区
- Microsoft Security Blog
- unSafe.sh - 不安全
- Persistence – Service Control Manager
- Kali Linux 2023.1发布-10周年版-Kali Purple
- CVE-2023-21768 本地提权 POC
- 一个轻量级Web蜜罐
- 一键提取安卓敏感信息ApkAnalyser
- IP伪造插件(Burpsuite)
- 褐寡妇打败黑寡妇
- QQ截图工具独立版
- 最新edu教育邮箱和github学生包申请保姆级教程
- [New] CentOS Stream 9: missing kernel security fixes
- 新基因编辑技术成功逆转小鼠视力损失
- 科学家找到方法控制雄蚊的精子
- IcedID’s VNC Backdoors: Dark Cat, Anubis & Keyhole
- [站务公告] 蓝点网文件下载服务器维护 期间可能无法访问
- 微软为Windows 11更新添加新选项:可以更快地获取系统更新?
- curl 8.0.1 because I jinxed it
- 安全客-有思想的安全新媒体
- InfoSec Write-ups - Medium
- From Beginner to Pro: Secureum RACEs and the Journey to Ethereum Security Mastery
- JWT [JSON WEB TOKENS] [EXPLANATION & EXPLOITATION] (0x02)
- A Game-Changing Tool for Bug Bounty Hunters and Security Researchers
- SecGPT transforms cybersecurity through AI-driven insights.
- Alibaba Cloud WAF Command Injection Bypass via Wildcard Payload in All 1,462 Built-in Rule Set
- Vulnerable Websocket Server
- Adding Root Certificate to Android With Magisk Module
- REST API FUZZING
- Tenable Blog
- Recent Commits to cve:main
- Trustwave Blog
- 嘶吼 RoarTalk – 回归最本质的信息安全,互联网安全新媒体,4hou.com
- Twitter @Nicolas Krassas
- Hackers target .NET developers with malicious NuGet packages https://www.bleepingcomputer.com/news/security/hackers-target-net-developers-with-malicio...
- Persistence – Service Control Manager https://www.reddit.com/r/netsec/comments/11wn7vj/persistence_service_control_manager/
- New tool to detect use of known secrets in web frameworks - Badsecrets https://www.reddit.com/r/netsec/comments/11wqhq4/new_tool_to_detect_use_of_know...
- DataSurgeon – Extract Sensitive Information (PII) From Logs https://www.darknet.org.uk/2023/03/datasurgeon-extract-sensitive-information-pii-from-log...
- File-sharing site Zippyshare shutting down after 17 years https://www.bleepingcomputer.com/news/technology/file-sharing-site-zippyshare-shutting-down-...
- RT @[email protected]: Black Angel is a Windows 11/10 x64 kernel mode rootkit. Rootkit can be loaded with enabled DSE while maintaining its f...
- Google Pixel flaw allowed recovery of redacted, cropped images https://www.bleepingcomputer.com/news/security/google-pixel-flaw-allowed-recovery-of-re...
- Re @notzecoxao @happychat84 https://gchq.github.io/CyberChef/#recipe=Magic(3,false,false,'')
- Re @lean0x2f Have a look at 1.2, https://iclg.com/practice-areas/data-protection-laws-and-regulations/usa . Short answer depending on the case.
- IntelTechniques Search Tools https://inteltechniques.com/tools/
- IcedID’s VNC Backdoors: Dark Cat, Anubis & Keyhole https://blog.nviso.eu/2023/03/20/icedids-vnc-backdoors-dark-cat-anubis-keyhole/
- NANDo-Board: the swiss-army-knife for your IoT hacking adventures https://www.whid.ninja/blog/nando-board-the-swiss-army-knife-for-your-iot-hacking-ad...
- Inside The DEA Tool Hackers Allegedly Used To Extort Targets https://packetstormsecurity.com/news/view/34436/Inside-The-DEA-Tool-Hackers-Allegedly-Use...
- Mispadu Banking Trojan Targets Latin America: 90,000+ Credentials Stolen https://thehackernews.com/2023/03/mispadu-banking-trojan-targets-latin.html
- BBC to staff: Uninstall TikTok from our corporate kit unless you can 'justify' having it https://go.theregister.com/feed/www.theregister.com/2023/03/2...
- New DotRunpeX Malware Delivers Multiple Malware Families via Malicious Ads https://thehackernews.com/2023/03/new-dotrunpex-malware-delivers-multiple.h...
- Researchers Shed Light on CatB Ransomware's Evasion Techniques https://thehackernews.com/2023/03/researchers-shed-light-on-catb.html
- Emotet is back after a three-month hiatus https://securityaffairs.com/143722/cyber-crime/emotet-microsoft-onenote-campaign.html
- NimPlant - A Light-Weight First-Stage C2 Implant Written In Nim http://www.kitploit.com/2023/03/nimplant-light-weight-first-stage-c2.html
- RT CODE WHITE GmbH: Even though JMX exploitation is well understood, @mwulftange and @qtc_de found new universal exploitation techniques & one of them...
- 先知安全技术社区
- Files ≈ Packet Storm
- Ubuntu Security Notice USN-5960-1
- Red Hat Security Advisory 2023-1303-01
- MyBB External Redirect Warning 1.3 Cross Site Scripting
- MyBB Active Threads 1.3.0 Cross Site Scripting
- 101+ News Portal 1.0 SQL Injection
- Shannon Baseband NrSmPcoCodec Intra-Object Overflow
- Red Hat Security Advisory 2023-1286-01
- Music Gallery Site 1.0 Cross Site Scripting
- Medicine Tracker System 1.0 Cross Site Scripting
- Red Hat Security Advisory 2023-1154-01
- Red Hat Security Advisory 2023-1285-01
- Yoga Class Registration System 1.0 Cross Site Scripting
- Online Pizza Ordering System 1.0 SQL Injection
- Human Resources Management System 1.0 SQL Injection
- Yoga Class Registration 1.0 SQL Injection
- Adobe Connect 11.4.5 / 12.1.5 Local File Disclosure
- Sploitus.com Exploits RSS Feed
- Online Pizza Ordering System 1.0 SQL Injection Vulnerability exploit
- Human Resources Management System 1.0 SQL Injection Vulnerability exploit
- Music Gallery Site 1.0 Cross Site Scripting Vulnerability exploit
- Medicine Tracker System 1.0 Cross Site Scripting Vulnerability exploit
- Yoga Class Registration System 1.0 Cross Site Scripting Vulnerability exploit
- Yoga Class Registration 1.0 SQL Injection Vulnerability exploit
- Adobe Connect 11.4.5 / 12.1.5 Local File Disclosure Vulnerability exploit
- 101+ News Portal 1.0 SQL Injection Vulnerability exploit
- Open Web Analytics 1.7.3 Remote Code Execution Exploit exploit
- Riello UPS Restricted Shell Bypass Vulnerability exploit
- Microsoft User Account Control Nuances Vulnerability exploit
- 101+ News Portal 1.0 SQL Injection exploit
- Music Gallery Site 1.0 Cross Site Scripting exploit
- Human Resources Management System 1.0 SQL Injection exploit
- Yoga Class Registration System 1.0 Cross Site Scripting exploit
- Medicine Tracker System 1.0 Cross Site Scripting exploit
- MyBB Active Threads 1.3.0 Cross Site Scripting exploit
- MyBB External Redirect Warning 1.3 Cross Site Scripting exploit
- Yoga Class Registration 1.0 SQL Injection exploit
- Adobe Connect 11.4.5 / 12.1.5 Local File Disclosure exploit
- Online Pizza Ordering System 1.0 SQL Injection exploit
- Exploit for Path Traversal in Icinga Icinga Web 2 exploit
- Exploit for CVE-2023-27326 exploit
- Exploit for Improper Input Validation in Apache Log4J exploit
- Exploit for Authentication Bypass by Capture-replay in Microsoft exploit
- 安全脉搏
- code white | Blog
- Cerbero Blog
- Penetration Testing Lab
- NVISO Labs
- Darknet – Hacking Tools, Hacker News & Cyber Security
- Bug Bounty in InfoSec Write-ups on Medium
- Twitter @bytehx
- Malwarebytes Labs
- SentinelOne
- Application Security Blog
- SAP Blogs
- Offline Fiori App using local storage
- Unlocking Success: The Power of People Transformation in Business Process Transformation
- SAP Datasphere Analytic Model Series – Data Model Introduction
- Automatic Idoc Generation while Creating Purchase Order
- BW7.5 on HANA,BW/4HANA Migration Post and Pre steps from BW/BI Developer perspective
- “Tell it like it is” — a communication strategy that saves time and gains credibility.
- Another Successful Demo Readiness Workshop for S/4 HANA Cloud, Public Edition in NA
- Using SAP Build Apps, create a Web app that simulates a lead generation page for C4C
- SAP SuccessFactors: Error- The HRIS Element jobInfo is not updated
- Total Workforce Management: An Infographic
- Reverse Engineering
- daniel.haxx.se
- code white | Blog
- KitPloit - PenTest & Hacking Tools
- FireShell Security Team
- FreeBuf网络安全行业门户
- 博客园 - 郑瀚Andrew
- 安全牛
- text/plain
- 看雪学苑
- 腾讯玄武实验室
- 黑海洋 - WIKI
- 锦行科技
- HackerNews
- 赛博攻防悟道
- [D3FENSE Knowledge WIKI「先进攻防知识WIKI」确定最终形态,一个致力于消除攻防双方认知偏差陷阱的知识百科。
🏠 访问入口: https://d3fense.tech
📖 WIKI版本: V0.3.3(WIKI起始版本0.1,大更新更新版本号0.1,小更新更新版本号0.01)
🆚 D3FENSE名称释义: “defense”这个词指代的是一种灵活的、具备反制能力的保护策略
🔭 主旨意图: 收录形成体系的先进攻防知识源和关键技术文档,避免在网络安全领域中因知识落差和信息不对称而导致认知偏差陷阱](https://mp.weixin.qq.com/s?__biz=MzI1MDA1MjcxMw==&mid=2649908027&idx=1&sn=028f648dce54e11b8be18ac4fa119ac9&chksm=f18eea3dc6f9632bd029bf976f7481a3a4ac75afcd00b4d710944a5686f6ea4e73debb989bcb&scene=58&subscene=0#rd)
- 绿盟科技技术博客
- 信息时代的犯罪侦查
- 安全研究GoSSIP
- 丁爸 情报分析师的工具箱
- M01N Team
- 关键基础设施安全应急响应中心
- 安全牛
- 中国信息安全
- 国家互联网应急中心CNCERT
- 山石网科安全技术研究院
- 奇安信 CERT
- 慢雾科技
- CNCERT国家工程研究中心
- 奇客Solidot–传递最新科技情报
- 字节跳动技术团队
- 嘶吼专业版
- 三六零CERT
- 深信服千里目安全技术中心
- 网安国际
- 我的安全梦
- 安全学术圈
- 迪哥讲事
- 代码卫士
- 360数字安全
- Over Security - Cybersecurity news aggregator
- Ferrari discloses data breach after receiving ransom demand
- Windows 11 bug warns Local Security Authority protection is off
- General Bytes Bitcoin ATMs hacked using zero-day, $1.5M stolen
- Hackers target .NET developers with malicious NuGet packages
- File-sharing site Zippyshare shutting down after 17 years
- Bitcoin ATM customers hacked by video upload that was actually an app
- Hackers mostly targeted Microsoft, Google, Apple zero-days in 2022
- Macchine protette: il giusto equilibrio tra cyber security e sicurezza fisica degli asset produttivi
- DataSurgeon – Extract Sensitive Information (PII) From Logs
- People Trying to Use Facebook's Leaked AI to Improve Their Tinder Matches
- False app Telegram e WhatsApp distribuiscono malware per Windows e Android: i dettagli
- Campagna di Phishing ai danni di 6sicuro
- Google Pixel flaw allowed recovery of redacted, cropped images
- Why You Should Opt Out of Sharing Data With Your Mobile Provider
- Wave of Arrests Hits Cybercriminals
- The end of PfP: Pain-free Passwords
- Security Awareness: how to avoid the dangers of cybersecurity with TelsySkills
- Debunk a fake CVE-2023-23415
- HinataBot, la botnet che sfrutta vulnerabilità in router e server per sferrare attacchi DDoS
- Infrastrutture critiche, l’approccio dei CISO alla resilienza
- FakeCalls: ritorna il malware per Android ed è ancora più evasivo
- I rischi di sicurezza del lavoro remoto preoccupano le aziende
- Risky Biz News: Samsung smartphones impacted by no-user-interaction zero-days
- Microsoft Security Blog
- Krypt3ia
- 奇安信威胁情报中心
- 信安之路
- 极客公园
- SANS Internet Storm Center, InfoCON: green
- ICT Security Magazine
- NVISO Labs
- The Hacker News
- New DotRunpeX Malware Delivers Multiple Malware Families via Malicious Ads
- Mispadu Banking Trojan Targets Latin America: 90,000+ Credentials Stolen
- New Cyber Platform Lab 1 Decodes Dark Web Data to Uncover Hidden Supply Chain Breaches
- Researchers Shed Light on CatB Ransomware's Evasion Techniques
- Emotet Rises Again: Evades Macro Security via OneNote Attachments
- KitPloit - PenTest Tools!
- Krebs on Security
- Daniel Miessler
- Information Security
- Your Hacking Tutorial by Zempirians
- Computer Forensics
- D3Lab
- Include Security Research Blog
- Blackhat Library: Hacking techniques and research
- Deeplinks
- netsecstudents: Subreddit for students studying Network Security and its related subjects
- Can anyone please give us a roadmap for the things i need to learn in Cyber Security? like general concepts and the tools that we have to master, not talking about the certificates.
- Pitting ChatGPT against common Cyber Security MCQ Exam Questions
- Degree Choice Impasse
- Do you know if the defense-in-depth strategy is still in use?
- Technical Information Security Content & Discussion
- Attackers are starting to target .NET developers with malicious-code NuGet packages
- Black Angel is a Windows 11/10 x64 kernel mode rootkit. Rootkit can be loaded with enabled DSE while maintaining its full functionality.
- Persistence – Service Control Manager
- New tool to detect use of known secrets in web frameworks - Badsecrets
- KillNet and affiliate hacktivist groups targeting healthcare with DDoS attacks
- Obfuscating WebAssembly using Emscripten with an LLVM-based obfuscator
- Bypassing CloudTrail in AWS Service Catalog, and Other Logging Research | Datadog Security Labs
- Securityinfo.it
- Security Affairs
- Social Engineering