Their findings indicate that EFR systems employ an
Please open Telegram to view this post
VIEW IN TELEGRAM
🔥3
It requires no installation and can be executed directly from a USB drive or over a network share — ideal for forensic workflows with minimal footprint on the target system.
https://github.com/gustavoparedes/Browser-Reviewer
Please open Telegram to view this post
VIEW IN TELEGRAM
🔥2
Math.random() is predictable.CVE-2025-7783: Critical Vulnerability in JavaScript Library Exposes Millions of Apps to Code Execution Attacks.
https://cybersecuritynews.com/javanoscript-library-vulnerability/
https://github.com/form-data/form-data/security/advisories/GHSA-fjxv-7rqg-78g4
Please open Telegram to view this post
VIEW IN TELEGRAM
🔥4😁1🤯1🙊1
https://www.cnx-software.com/2025/07/23/diabolic-parasite-esp32-s3-usb-dongle-for-penetration-testing-and-security-research/
Please open Telegram to view this post
VIEW IN TELEGRAM
❤1🔥1👀1
⤷ $150K funneled from North Korea’s Lazarus hacking group 💻
⤷ Facilitating romance scams, human trafficking, and money laundering
⤷ Monthly inflows up 51% since July 2024 📈
https://youtu.be/3f8ohjxHVmw
https://thehackernews.com/2025/01/illicit-huione-telegram-market.html
Please open Telegram to view this post
VIEW IN TELEGRAM
YouTube
How a Billion-Dollar Cambodian Cybercrime Empire Was Built
What once took place in the dark corners of the internet is now a sprawling ecosystem of illicit activity operating in plain sight - and one Cambodia-based operation seems to have made it all possible.
The US Treasury alleges a unit of a Cambodian conglomerate…
The US Treasury alleges a unit of a Cambodian conglomerate…
👍1
https://research.checkpoint.com/2025/cursor-vulnerability-mcpoison/
Please open Telegram to view this post
VIEW IN TELEGRAM
Check Point Research
Cursor IDE's MCP Vulnerability - Check Point Research
Identified Cursor IDE's vulnerability allows attackers to modify MCP configuration files after its one-time approval system
🔥1
72nd Edition of Phrack has been released in limited capacity. Full release in a few days
https://phrack.org/
Please open Telegram to view this post
VIEW IN TELEGRAM
Phrack
Introduction
Click to read the article on phrack
2🔥2👍1
From Orange 🍊 Tsai to Richard Johnson; researchers / authors have received the hard copy of Phrack and coins.
❤1👍1🔥1
ℹ️ Researchers have identified a new variant of RoKRAT, the malware associated with North Korea’s APT37 group. This version employs two-stage encrypted shellcode execution and steganography to conceal malicious code inside image files, enabling evasion from traditional detection methods.
📍 INFECTION VECTOR
■ The intrusion begins with a ZIP archive containing a large .lnk shortcut file, often masquerading as legitimate documents.
■ Once opened, PowerShell commands embedded within the shortcut unpack multiple hidden components, such as shellcode, batch files, noscripts, and decoy documents, and launch the infection chain.
📍TWO-STAGE SHELLCODE DECODING
■ The initial embedded shellcode is decoded using a single-byte XOR, then injected into a trusted Windows process like mspaint.exe or notepad[.]exe.
■ A second stage of XOR-based decoding (e.g. key 0xD6) reveals the full RoKRAT payload, which is executed entirely in memory without writing to disk.
📍 STEGANOGRAPHIC PAYLOAD DELIVERY
■ The standout feature of this variant is the use of steganography: a JPEG image (e.g. "Father.jpg") is downloaded from cloud services (Dropbox, Yandex, pCloud) and contains encrypted shellcode starting at a non-standard offset.
■ A dual XOR decoding process transforms this hidden data into an executable loader, which initiates RoKRAT in-memory execution without leaving disk artifacts
📍 C2 COMMUNICATION & TARGETS
■ RoKRAT communicates with C2 infrastructure via legitimate cloud APIs using expired or stolen tokens tied to Dropbox, pCloud, and Yandex.
■ The malware collects system info, documents, screenshots, and exfiltrates data in encrypted form, disguised within normal traffic to bypass inspection.
https://www.genians.co.kr/en/blog/threat_intelligence/rokrat_shellcode_steganographic
Please open Telegram to view this post
VIEW IN TELEGRAM