issues
search
chainreactors
/
picker
将repo变成RSS订阅,文章整理归档, 讨论的社区
GNU General Public License v3.0
111
stars
19
forks
source link
[每日信息流] 2024-10-10
#675
Closed
chainreactorbot
closed
1 week ago
chainreactorbot
commented
1 month ago
每日安全资讯(2024-10-10)
Trustwave Blog
[ ]
Strengthening Email Security: DOJ Disrupts Russian Spear-Phishing Campaign
奇安信攻防社区
[ ]
C++中的std::map的运用-ASIS CTF Quals 2024-whattodo
Doonsec's feed
[ ]
BYD秋招只要双211以上的?
[ ]
放松一刻|有些人是真有才
[ ]
人口贩卖通过互联网进行,人们被以2万美元的价格出售,被欧洲刑警组织打击。
[ ]
微信公众号小说漫画系统fileupload.php接口存在任意文件上传 附POC
[ ]
30道渗透测试面试题,助你通过面试!
[ ]
G.O.S.S.I.P 阅读推荐 2024-10-09 HIVE
[ ]
WireGuard:兄弟,常回家看看
[ ]
在单片机上开发汽车软件功能的几个关键错误
[ ]
毕马威&国际控制系统网络安全协会:2024年控制系统网络安全年度报告
[ ]
GBT43766-2024智能网联汽车运行安全测试技术要求
[ ]
【文末抽奖】【入门培训】现在入行安全还有机会吗
[ ]
GitHub考古:如何快速寻找可能泄露的敏感信息
[ ]
Pixel6刷机包,eBPF学习环境供下载
[ ]
MediaTek MT7622/MT7915 芯片组驱动程序RCE 利用 CVE-2024-20017 4 种不同的方式
[ ]
一些提高密码喷洒与爆破出货率的小技巧
[ ]
【漏洞预警】微软2024年10月补丁日多个安全漏洞
[ ]
【漏洞预警】Ivanti CSA 需授权 命令注入漏洞
[ ]
【漏洞预警】Google Chrome类型混淆漏洞CVE-2024-9602
[ ]
微软 2024 年 10 月补丁星期二:已修补零日漏洞和严重漏洞
[ ]
未成年人捐款会被警察带走?警惕!
[ ]
新型僵尸网络针对 100 个国家发起 30 万次 DDoS 攻击
[ ]
网络安全的隐藏利器:5个鲜为人知的Google搜索技巧,让黑客都惊叹不已
[ ]
基于机器学习的恶意软件检测系统构建与实践
[ ]
Python监控电脑开机并拉起摄像头捕获内容发送至邮箱
[ ]
安世加EISS企业信息安全峰会-深圳站圆桌论坛上交流的纪要
[ ]
账户安全随笔
[ ]
报告解读|UNODC 发布东南亚跨国有组织犯罪的欺诈报告
[ ]
入侵已隔离的网络系统,这家APT组织怎么做到的?
[ ]
唤起网安人“那些年”的专属回忆 | FCIS 2024 大会十周年
[ ]
Awaken Likho恶意组织利用高级网络工具对俄罗斯政府发起“猛攻”
[ ]
ggshield:查找并修复基础设施即代码错误配置和硬编码密钥
[ ]
安星智能体赋能XDR:智能化威胁检测创新实践
[ ]
盛会将启!启明星辰邀您共赴第39次全国计算机安全学术交流会~
[ ]
《人类被黑客入侵》
[ ]
专访CertiK顾荣辉教授:“监督者”该由谁来监督?
[ ]
关于举办第四届“网鼎杯”网络安全大赛的通知
[ ]
云端护航:天守赋能中建四局,共绘建筑央企SaaS终端安全新蓝图
[ ]
《网络数据安全管理条例》出台,五大重点为行业发展提供实践指引
[ ]
邀请函|第39次全国计算机安全学术交流会数据安全论坛
[ ]
Microsoft 10 月 CVE 漏洞预警
[ ]
案例精讲 | 定位难、确权难、自证难...FOBrain一招解决清洁能源行业资产安全问题
[ ]
AntSRC安全交流会【北京站】&颁奖盛典来袭!大咖云集,报名开启!
[ ]
国家发改委、国家数据局等部门联合印发《国家数据标准体系建设指南》
[ ]
再说信息安全意识培训
[ ]
最新Ruoyi漏洞复现
[ ]
工行申请专利:提高数据传输过程中的抗量子安全性,进行安全通信
[ ]
《安卓逆向这档事》番外实战篇-拨云见日之浅谈Flutter逆向
[ ]
真实·黑客说|GEEKCON 2024 上海站赛程议题公布
[ ]
微软10月 Win10 / Win11 更新修复118个漏洞:5个零日,3个“关键”
[ ]
看雪安卓1w班更新:静态查看Java代码逻辑
[ ]
AIOps在小红书的探索与实践——故障定位与诊断
[ ]
微软十月补丁星期二值得关注的漏洞
[ ]
通知 | 国家发改委、国家数据局等部门联合印发《国家数据标准体系建设指南》(附全文)
[ ]
尊重人性,而不是一味强调安全意识培训
[ ]
ASRC 2024 年第三季电子邮件安全观察
[ ]
十大代表厂商 亚信安全新一代网络安全服务获权威推荐
[ ]
涉及121个漏洞!微软发布10月补丁日安全通告
[ ]
一个意外威胁情报
[ ]
“盐台风”登陆,美国政府窃听系统遭反窃听?
[ ]
工信部通报!21款APP涉嫌侵害用户权益
[ ]
会议预告 | 第五届 CSIG 中国媒体取证与安全大会会议通知
[ ]
漏洞推送|用友U8CRM_fillbacksettingedit_存在SQL注入漏洞
[ ]
打击“黄牛”倒票|知道创宇推出黄牛盾免费接入活动
[ ]
NSA发布OT网络安全六大原则
[ ]
浅谈无线网络
[ ]
什么是物化视图
[ ]
信息安全漏洞周报(2024年第40期 )
[ ]
【漏洞复现】DataEase 数据库配置信息泄露漏洞(CVE-2024-30269)
[ ]
每日安全动态推送(10-9)
[ ]
逆向工具系列 | x64dbg使用方法和技巧
[ ]
Web安全必备 常见面试问题
[ ]
雷神众测漏洞周报2024.09.30-2024.10.07
[ ]
威胁行为者利用GeoServer漏洞CVE-2024-36401
[ ]
战争财:西方企业如何通过乌克兰军售交易获利
[ ]
在伊朗发动袭击之前,美国向以色列移交卫星图像
[ ]
安全简讯(2024.10.09)
[ ]
【漏洞通告】微软10月多个安全漏洞
[ ]
【风险提示】天融信关于微软2024年10月安全更新的风险提示
[ ]
APT38:朝鲜背后的金融动机攻击者
[ ]
网络安全态势周报(9月30日-10月7日)2024年第39期
[ ]
【百团预热】科技类|赛博安全协会-2024秋季
[ ]
go安全开发、免杀,仅需3xx?
[ ]
最高级别认可!天融信再次通过CMMI五级认证
[ ]
iOS18升级出现白苹果、无法重启等问题,需要怎么才能解决
[ ]
升级iOS18有问题?学会这2招能解决90%iOS问题!
[ ]
全球警报:Lua恶意软件攻击瞄准教育行业和游戏社区!
[ ]
网络安全“朱日和”校园行——西华大学
[ ]
网络追踪报告:2023-2024 年各地区流行的网络追踪服务回顾
[ ]
【应急响应】Linux隐藏进程排查
[ ]
预告 | 今晚19点网安公开课,CSNAS流量分析从入门到精通第四期vol.03
[ ]
【业界动态】全国网安标委公开征求《网络安全标准实践指南——学术科技服务平台数据安全要求(征求意见稿)》意见
[ ]
【合作单位动态】明朝万达数据安全管理系统焕新发布:革新体验,引领未来
[ ]
SCTF 2024 | 官方 WP!
[ ]
卡巴斯基在没有任何提示的情况下安装 UltraAV 防病毒软件
[ ]
CVE-2024-45507分析学习(Poc,EXP)
[ ]
Suricata之dnslog域名检测
[ ]
黑客一个月收入多少正常,一个黑客的真实收入
[ ]
乌克兰国防部成立军事CERT以应对俄罗斯网络攻击
[ ]
谈谈网络空间测绘在国家级断电断网事件上的应用
[ ]
【招聘】蚂蚁国际-信息安全部的主场
[ ]
【Nday】苹果IOS签名安装系统 request_post 任意文件读取漏洞【附poc】
[ ]
倒计时9天!2024补天白帽大会全议程发布!
[ ]
专题解读 | 基于图的推荐系统中长尾问题探究
[ ]
年薪23-150万,海南大学网络空间安全学院(密码学院)2024年诚聘英才
[ ]
1600+资源已更新
[ ]
中国电子网信总体院2025届校园招聘!(网络安全)
[ ]
扫描器解析日记之目标探测
[ ]
《金融业商用密码技术应用发展报告(2023-2024)》与相关应用图谱发布;美国多家电信运营商因网络安全防护不利被重罚 |牛xad览
[ ]
做好这6点,拥抱网络安全风险量化带来范式转变
[ ]
安全工具 | 搭建带有 Web 仪表板的Interact.sh
Files ≈ Packet Storm
[ ]
Falco 0.39.1
[ ]
dav1d Integer Overflow / Out-Of-Bounds Write
[ ]
Debian Security Advisory 5729-2
[ ]
Ubuntu Security Notice USN-7043-4
[ ]
Ubuntu Security Notice USN-7042-2
[ ]
Ubuntu Security Notice USN-7058-1
[ ]
Ubuntu Security Notice USN-7057-2
[ ]
Ubuntu Security Notice USN-7014-2
[ ]
Red Hat Security Advisory 2024-7855-03
[ ]
Red Hat Security Advisory 2024-7853-03
[ ]
Red Hat Security Advisory 2024-7851-03
[ ]
Red Hat Security Advisory 2024-7848-03
[ ]
Red Hat Security Advisory 2024-7847-03
[ ]
Red Hat Security Advisory 2024-7846-03
[ ]
Red Hat Security Advisory 2024-7842-03
[ ]
Red Hat Security Advisory 2024-7822-03
[ ]
Red Hat Security Advisory 2024-7821-03
[ ]
Red Hat Security Advisory 2024-7820-03
[ ]
Red Hat Security Advisory 2024-7819-03
[ ]
Red Hat Security Advisory 2024-7818-03
[ ]
Red Hat Security Advisory 2024-7812-03
[ ]
Red Hat Security Advisory 2024-7811-03
[ ]
Red Hat Security Advisory 2024-7599-03
[ ]
Red Hat Security Advisory 2024-7590-03
[ ]
Red Hat Security Advisory 2024-7457-03
Security Boulevard
[ ]
Third-Party Pitfalls: Securing Private Data in Government Operations
[ ]
Imperva Adaptive Threshold for Layer 7 DDoS Attacks Reduces Risk of Business Disruption
[ ]
Alarm Management Enhancements
[ ]
Update from the Trenches
[ ]
USENIX NSDI ’24 – QuickUpdate: A Real-Time Personalization System For Large-Scale Recommendation Models
[ ]
Test Data Management & Compliance Challenges For On-Prem Environments
[ ]
Comic Agilé – Mikkel Noe-Nygaard, Luxshan Ratnaravi – #308 – What Are Those?
[ ]
Palo Alto Expedition: From N-Day to Full Compromise
[ ]
Digital Crack for Kids: TikTok Sued Again by 14 AGs
[ ]
Microsoft’s October 2024 Patch Tuesday: Addressing 5 Zero-Days and 118 Vulnerabilities
SecWiki News
[ ]
SecWiki News 2024-10-09 Review
Private Feed for M09Ic
[ ]
zer0yu starred TNO-S3/WuppieFuzz
[ ]
Rvn0xsy starred tauri-apps/tauri
[ ]
esrrhs starred golemfactory/yagna
[ ]
mgeeky starred benfred/py-spy
[ ]
whwlsfb starred luelueking/Deserial_Sink_With_JDBC
[ ]
gh0stkey starred Zjackky/CodeScan
[ ]
mgeeky starred fmaclen/hollama
[ ]
Ridter forked Ridter/KrbRelay-SMBServer from decoder-it/KrbRelay-SMBServer
[ ]
Ridter starred decoder-it/KrbRelay-SMBServer
[ ]
wh0amitz starred JoyChou93/java-sec-code
[ ]
su18 forked su18/CTF-NetA from Arinue/CTF-NetA
[ ]
su18 starred Arinue/CTF-NetA
[ ]
TideSec released v2.5.2 增加密码连接测试功能 at TideSec/TscanPlus
[ ]
killeven starred XZB-1248/Spark
[ ]
killeven starred dropbox/zxcvbn
[ ]
zer0yu starred dvanoni/notero
[ ]
INotGreen starred EasyTier/EasyTier
[ ]
wh0amitz starred ctfhub-team/base_image
[ ]
glzjin starred sabrehagen/desktop-environment
[ ]
FunnyWolf starred RihaMaheshwari/OSCP-Preparation-Material
Recent Commits to cve:main
[ ]
Update Wed Oct 9 22:29:16 UTC 2024
[ ]
Update Wed Oct 9 14:36:28 UTC 2024
[ ]
Update Wed Oct 9 06:48:57 UTC 2024
Y4tacker:Hacking The World!
[ ]
浅析Edoc2前台远程代码执行
安全客-有思想的安全新媒体
[ ]
实践协同育人,青岛360城市安全大脑基地开展实习实训活动
[ ]
全球 38% 的组织面临现代云环境带来的风险
[ ]
卡巴斯基研究人员发现了 Awaken Likho APT 组织(又名 Core Werewolf)的新攻击活动
[ ]
Trustwave 的威胁情报团队发现了名为 Pronsis Loader 的新型恶意软件
[ ]
Apache Avro Java 软件开发工具包(SDK)中存在一个严重漏洞
[ ]
高通产品被发现存在 20 个漏洞,其中包括一个潜在的零日漏洞
[ ]
三个新的Ivanti CSA零日在攻击中被积极利用
[ ]
DumpForums 声称网络安全公司Dr.Web存在10 TB数据泄露
[ ]
微软2024年10月周二发布补丁:零日漏洞利用和关键漏洞已修复
[ ]
Morphisec Threat Labs 发现了针对教育部门和游戏社区的新型恶意软件攻击浪潮。
[ ]
西门子SINEC安全监视器中存在多个关键漏洞
Filippo Valsorda
[ ]
Accumulated Test Vectors
嘶吼 RoarTalk – 网络安全行业综合服务平台,4hou.com
[ ]
特勤局手册 | 隔着门缝看人的专业人士
[ ]
关于反偷拍的一些思考
[ ]
守护风云变幻丨盛邦安全推出“气象智护”解决方案,助力气象局网络资产梳理与风险管理能力升级
[ ]
大话API安全系列丨从智能门锁到ZigBee协议,也谈物联网API风险与防护
[ ]
卡巴斯基在没有任何提示的情况下安装 UltraAV 防病毒软件
一个被知识诅咒的人
[ ]
数据科学入门:用Python和Pandas分析电影数据
[ ]
用Python编写一个Web爬虫:自动获取感兴趣的新闻
[ ]
从零开始:用Python编写自己的简单游戏
GuidePoint Security
[ ]
Update from the Trenches
hn security
[ ]
Exploiting AMD atdcm64a.sys arbitrary pointer dereference – Part 3
Horizon3.ai
[ ]
Palo Alto Expedition: From N-Day to Full Compromise
Reverse Engineering
[ ]
Exploiting AMD atdcm64a.sys arbitrary pointer dereference - Part 3
SentinelOne
[ ]
Cloud and Container | The Attack & Defend Series
FreeBuf网络安全行业门户
[ ]
FreeBuf早报 | 四川暂停办理户籍和身份证业务;黑客称从网安公司Dr.Web窃取10TB数据
[ ]
Awaken Likho恶意组织利用高级网络工具对俄罗斯政府发起“猛攻”
[ ]
唤起网安人“那些年”的专属回忆 | FCIS 2024 大会十周年
[ ]
入侵物理隔离的系统,这家APT组织怎么做到的?
[ ]
微软 Word 曝“神奇Bug”,这样命名会直接删除文件
绿盟科技技术博客
[ ]
绿盟威胁情报月报-2024年9月
[ ]
绿盟科技威胁周报(2024.09.30-2024.10.06)
[ ]
微软10月安全更新多个产品高危漏洞通告
安全牛
[ ]
《金融业商用密码技术应用发展报告(2023-2024)》与相关应用图谱发布;美国多家电信运营商因网络安全防护不利被重罚 |牛览
[ ]
做好这6点,拥抱网络安全风险量化带来范式转变
daniel.haxx.se
[ ]
curl bug-bounty stats
Wallarm
[ ]
Choosing the Right Deployment Option for Your API Security Solution
威努特安全网络
[ ]
从资源底座到态势感知,威努特助力制造业数字化转型
奇客Solidot–传递最新科技情报
[ ]
美国 13 个州和哥伦比亚特区起诉 TikTok
[ ]
诺贝尔化学奖授予了计算蛋白质设计和蛋白质结构预测的科学家
[ ]
.io 国家域名面临消失
[ ]
Open TV 1.0 释出
[ ]
生命在地球上还能存在多久?
[ ]
ESA 发射赫拉探测器调查被 NASA 飞船撞击的小行星
[ ]
人类寿命可能已抵达上限
[ ]
富士康为英伟达在墨西哥建超级芯片工厂
[ ]
马斯克劫持 @America 账号去宣传特朗普
[ ]
俄罗斯土耳其先后屏蔽 Discord
[ ]
巴西解除对 X 的屏蔽
[ ]
HBO 纪录片声称中本聪是 Peter Todd
腾讯玄武实验室
[ ]
每日安全动态推送(10-9)
安全分析与研究
[ ]
针对以哈网络战Wiper攻击武器的详细分析
奇安信 CERT
[ ]
微软10月补丁日多个产品安全漏洞风险通告:2个在野利用、3个紧急漏洞
HackerNews
[ ]
微软2024年10月周二发布补丁:零日漏洞利用和关键漏洞已修复
[ ]
西门子SINEC安全监视器中存在多个关键漏洞
[ ]
Morphisec Threat Labs 发现了针对教育部门和游戏社区的新型恶意软件攻击浪潮
[ ]
高通产品被发现存在 20 个漏洞,其中包括一个潜在的零日漏洞
[ ]
DumpForums 声称网络安全公司Dr.Web存在10 TB数据泄露
[ ]
Apache Avro Java 软件开发工具包(SDK)中存在一个严重漏洞
[ ]
Trustwave 的威胁情报团队,发现了名为 Pronsis Loader 的新型恶意软件
[ ]
Awaken Likho恶意组织利用高级网络工具对俄罗斯政府发起“猛攻”
[ ]
入侵已隔离的网络系统,这家APT组织怎么做到的?
[ ]
美国水务巨头遭网络攻击:水计费系统瘫痪,上千万人无法处理账单
青衣十三楼飞花堂
[ ]
国庆闲记
雷神众测
[ ]
雷神众测漏洞周报2024.09.30-2024.10.07
安全客
[ ]
全球警报:Lua恶意软件攻击瞄准教育行业和游戏社区!
RedTeaming
[ ]
WireGuard:兄弟,常回家看看
dotNet安全矩阵
[ ]
.NET 一款读取Excel文件敏感数据的工具
[ ]
.NET 内网攻防实战电子报刊
[ ]
.NET 一款读取Word文件敏感数据的工具
安全内参
[ ]
打破物理隔离!多个政府机密系统遭APT组织攻破
[ ]
我国工业互联网安全领域首批国家标准发布
数世咨询
[ ]
NSA发布OT网络安全六大原则
君哥的体历
[ ]
基于运维/安全角度下的资产治理,以及探讨开发终端装agent做解密和监控进程,影响编译效率时有无更好解决方案...|总第264周
网络空间安全科学学报
[ ]
会议预告 | 第五届 CSIG 中国媒体取证与安全大会会议通知
黑海洋 - WIKI
[ ]
Mac解锁版软件下载网站-Appstorrent
电子物证
[ ]
【网络攻击案件电子数据侦查式鉴定】
[ ]
【磁盘镜像仿真常见错误】
补天平台
[ ]
第四期 | 补天校园GROW计划漏洞挖掘挑战赛,赢白帽大会门票!
NOVASEC
[ ]
APIFinderPlus API挖掘项目开源公测
中国信息安全
[ ]
通知 | 国家发改委、国家数据局等部门联合印发《国家数据标准体系建设指南》(附全文)
[ ]
关注 | “清朗·2024年暑期未成年人网络环境整治”专项行动曝光典型处置案例
[ ]
发布 | 9项网络安全国家标准获批发布
[ ]
中国常驻联合国副代表:中方支持加快落实《全球数字契约》
[ ]
专家解读 | 深入推进区域数字化协同发展,构建数字经济发展新格局
[ ]
前沿 | AI时代“深度伪造”兴风作浪如何治?办法来了!
情报分析师
[ ]
战争财:西方企业如何通过乌克兰军售交易获利
[ ]
在伊朗发动袭击之前,美国向以色列移交卫星图像
威胁猎人Threat Hunter
[ ]
威胁猎人「黑产武器库」即将亮相,邀您现场体验!
OPPO安全中心
[ ]
最后四天倒计时|2024双11安全保卫战
慢雾科技
[ ]
报告解读|UNODC 发布东南亚跨国有组织犯罪的欺诈报告
青藤云安全
[ ]
【大咖说】第6期 | 专访中国一汽红旗品牌运营委员会副总裁 门欣
极客公园
[ ]
为什么诺贝尔物理学奖,颁给了 AI 专家?
[ ]
「AI 教父」辛顿获诺贝尔物理学奖;曝 OpenAI 要求投资者不可投资竞对;黑神话手办官方品牌发文打假 | 极客早知道
代码卫士
[ ]
微软十月补丁星期二值得关注的漏洞
[ ]
Ivanti 中的3个0day已遭活跃利用
安全419
[ ]
软件安全系列 | 安全编码与安全测试不可或缺 AI助力能效升级
[ ]
安全419企业探营 | 走进威胁猎人
360数字安全
[ ]
攻防演练实录 | 360助力某能源企业安全运营实战“自动驾驶”
迪哥讲事
[ ]
放松一刻|有些人是真有才
天融信阿尔法实验室
[ ]
【风险提示】天融信关于微软2024年10月安全更新的风险提示
白泽安全实验室
[ ]
《人类被黑客入侵》
Qualys Security Blog
[ ]
Announcing TruRisk™ 2.0: Unleashing Next-Level Precision in Cyber Risk Management
[ ]
Qualys Launches Enterprise TruRisk™ Management: The Industry’s First Cloud-Based Risk Operations Center
[ ]
The Future of Cybersecurity Risk Management: Risk Operations Center (ROC) delivered by Qualys Enterprise TruRisk™ Management (ETM)
嘶吼专业版
[ ]
卡巴斯基在没有任何提示的情况下安装 UltraAV 防病毒软件
JUMPSEC
[ ]
Edge Device Botnet Compromise
[ ]
JUMPSEC announces its Assured Service Provider status for NCSC’s Cyber Incident Exercising (CIE) Scheme
深信服千里目安全技术中心
[ ]
微软补丁日安全通告 | 10月份
[ ]
【漏洞通告】Redis 缓冲区溢出漏洞(CVE-2024-31449)
ICT Security Magazine
[ ]
Sicurezza Mobile: Comprendere la Sicurezza dei Dispositivi Mobili
Over Security - Cybersecurity news aggregator
[ ]
Internet Archive - 31,081,179 breached accounts
[ ]
Internet Archive hacked, data breach impacts 31 million users
[ ]
CISA says critical Fortinet RCE flaw now exploited in attacks
[ ]
Crypto-stealing malware campaign infects 28,000 people
[ ]
Two updated malware strains used in North Korean fake recruiter scams
[ ]
FTC, CISA warn of hurricane-related scams as Milton nears Florida
[ ]
Marriott required to pay $52 million, beef up information security in wake of data breaches
[ ]
Palo Alto Networks warns of firewall hijack bugs with public exploit
[ ]
Mozilla fixes Firefox zero-day actively exploited in attacks
[ ]
Lamborghini Carjackers Lured by $243M Cyberheist
[ ]
Unintentional Evasion: Investigating How CMD Fragmentation Hampers Detection & Response
[ ]
The Value and Importance of Identity Intelligence
[ ]
National Cyber Director warns of ransomware, Chinese infrastructure attacks and cyber supply chain concerns
[ ]
Microsoft fixes Word bug that deleted documents when saving
[ ]
Suspected Bohemia dark web marketplace admins arrested by Dutch, Irish police
[ ]
Microsoft fixes Word bug that deleted users’ saved documents
[ ]
Hackers targeted Android users by exploiting zero-day bug in Qualcomm chips
[ ]
How open source SIEM and XDR tackle evolving threats
[ ]
Vulnerability in popular PDF reader could lead to arbitrary code execution; Multiple issues in GNOME project
[ ]
European Commission finds US agencies are adhering to data protection commitments
[ ]
Recent Dr.Web cyberattack claimed by pro-Ukrainian hacktivists
[ ]
Cyberinsurance: misurare il rischio umano può rivoluzionare le polizze
[ ]
Dutch police arrest admin of 'Bohemia/Cannabia' dark web market
[ ]
OEMs Are Urged to Address Vulnerabilities in Device Communication
[ ]
Discord blocked in Russia and Turkey for spreading illegal content
[ ]
Russia and Turkey ban Discord messaging app
[ ]
Ukraine sentences two hackers from Russia-linked Armageddon group
[ ]
Exploiting AMD atdcm64a.sys arbitrary pointer dereference – Part 3
[ ]
L'ombra dei dark market dietro le spiate alla Giustizia
[ ]
Security Updates for Adobe FrameMaker: Addressing Critical Vulnerabilities
[ ]
File hosting services misused for identity phishing | Microsoft Security Blog
[ ]
Private AI Assistant for Malware Analysis in ANY.RUN Sandbox
[ ]
Report Acronis: le minacce e le attività cybercriminali di agosto
丁爸 情报分析师的工具箱
[ ]
【转载】美国政府隐藏的情报部门之一:地区中国官
[ ]
【通知】11月3日-8日第11期开源情报能力提升班成都开班
Have I Been Pwned latest breaches
[ ]
Internet Archive - 31,081,179 breached accounts
赛博昆仑CERT
[ ]
【补丁日速递】2024年10月微软补丁日安全风险通告
SANS Internet Storm Center, InfoCON: green
[ ]
From Perfctl to InfoStealer, (Wed, Oct 9th)
[ ]
ISC Stormcast For Wednesday, October 9th, 2024 https://isc.sans.edu/podcastdetail/9172, (Wed, Oct 9th)
bellingcat
[ ]
The Small Bulgarian Streetwear Shop Designing Clothes for the Far-Right ‘Active Club’ Movement
火绒安全
[ ]
2024-10微软漏洞通告
Il Disinformatico
[ ]
Come tradurreste il titolo “Never Panic Early”?
[ ]
Ci vediamo al CicapFest il 12 e 13 ottobre?
Deeplinks
[ ]
Election Security: When to Worry, When to Not
[ ]
A Sale of 23andMe’s Data Would Be Bad for Privacy. Here’s What Customers Can Do.
[ ]
Salt Typhoon Hack Shows There's No Security Backdoor That's Only For The "Good Guys"
Securityinfo.it
[ ]
Cyberinsurance: misurare il rischio umano può rivoluzionare le polizze
[ ]
Report Acronis: le minacce e le attività cybercriminali di agosto
Krebs on Security
[ ]
Lamborghini Carjackers Lured by $243M Cyberheist
Blackhat Library: Hacking techniques and research
[ ]
getting long abandoned torrents
安全研究GoSSIP
[ ]
G.O.S.S.I.P 阅读推荐 2024-10-09 HIVE
The Hacker News
[ ]
Google Joins Forces with GASA and DNS RF to Tackle Online Scams at Scale
[ ]
Researchers Uncover Major Security Vulnerabilities in Industrial MMS Protocol Libraries
[ ]
N. Korean Hackers Use Fake Interviews to Infect Developers with Cross-Platform Malware
[ ]
Social Media Accounts: The Weak Link in Organizational SaaS Security
[ ]
Microsoft Issues Security Update Fixing 118 Flaws, Two Actively Exploited in the Wild
[ ]
Microsoft Detects Growing Use of File Hosting Services in Business Email Compromise Attacks
The Register - Security
[ ]
Moscow-adjacent GoldenJackal gang strikes air-gapped systems with custom malware
[ ]
Smart TVs are spying on everyone
[ ]
Marriott settles for a piddly $52M after series of breaches affecting millions
[ ]
National Public Data files for bankruptcy, admits 'hundreds of millions' potentially affected
[ ]
Microsoft cleans up hot mess of Patch Tuesday preview
[ ]
Ransomware gang Trinity joins pile of scumbags targeting healthcare
Security Affairs
[ ]
Cybercriminals Are Targeting AI Conversational Platforms
[ ]
Awaken Likho APT group targets Russian government with a new implant
[ ]
U.S. CISA adds Windows and Qualcomm bugs to its Known Exploited Vulnerabilities catalog
Schneier on Security
[ ]
Auto-Identification Smart Glasses
Deep Web
[ ]
There is a website or link to download free games on the dw...? (correct subreddit?)
[ ]
I have no reason being here
Technical Information Security Content & Discussion
[ ]
Palo Alto Expedition: From N-Day to Full Compromise – Horizon3.ai
[ ]
MITRE Blog Post: Emulating complete, realistic attack chains with the new Caldera Bounty Hunter plugin
[ ]
Exploiting AMD atdcm64a.sys arbitrary pointer dereference - Part 3
[ ]
Axis Camera takeover alternative
netsecstudents: Subreddit for students studying Network Security and its related subjects
[ ]
How to use vpn inside emu and sniffing using Burp
Computer Forensics
[ ]
Spyguard Analysis Request
Your Open Hacker Community
[ ]
Help to attach payload to android apk.
[ ]
Hashcat NTLM hash help
Social Engineering
[ ]
Something terrible is happening.....
Graham Cluley
[ ]
Smashing Security podcast #388: Vacuum cleaner voyeur, and pepperoni pact blocks payout
Tor Project blog
[ ]
New Alpha Release: Tor Browser 14.0a9
[ ]
New Release: Tor Browser 13.5.7
TorrentFreak
[ ]
Kim Dotcom Fends Off Arrest Before Conspiracy Theories & Reality Collide
Palo Alto Networks Blog
[ ]
How Network Security Platformization Paid Off with 174% ROI
每日安全资讯(2024-10-10)