Keylogging in the Windows kernel with undocumented data structures
Link
#malware_dev
------
@islemolecule_source
Link
#malware_dev
------
@islemolecule_source
🔥3
Xeno RAT: A New Remote Access Trojan with Advance Capabilities
Link
#malware_analysis
------
@islemolecule_source
Link
#malware_analysis
------
@islemolecule_source
CYFIRMA
Xeno RAT: A New Remote Access Trojan with Advance Capabilities - CYFIRMA
EXECUTIVE SUMMARY At CYFIRMA, we are dedicated to providing current insights into prevalent threats and strategies utilized by malicious entities,...
👍2
Here is great channel for go developers
https://news.1rj.ru/str/xvfgo
Thanks " the creeper " for sharing , also he mentioned XVFG admin is a nice guy🤷♂
https://news.1rj.ru/str/xvfgo
Thanks " the creeper " for sharing , also he mentioned XVFG admin is a nice guy🤷♂
❤6
Data_Types_and_Variables_Operators_and_control_structures_in_C_2023.pdf
1.1 MB
📚Data Types and Variables, Operators and Control Structures in C++: Introduction to C++ Programming (2023)
✍️Din Asotić
#book
------
@islemolecule_source
✍️Din Asotić
#book
------
@islemolecule_source
🔥3
Unpacking PECompect with Redirected Import Table.zip
29.6 MB
Unpacking PECompect with Redirected Import Table by New Tiger - AT4RE
#reverse
#malware_analysis
------
@islemolecule_source
#reverse
#malware_analysis
------
@islemolecule_source
🔥3
TD-LTE Irancell modem TK-2510 can be hacked/unlocked!? | Hardware Hack Part 1
Credit : saeed haghi-pour
Language: Persian
https://sisoog.com/2024/02/28/irancell-td-lte-modem-tk-2510-can-be-hacked-unlocked/
Credit : saeed haghi-pour
Language: Persian
https://sisoog.com/2024/02/28/irancell-td-lte-modem-tk-2510-can-be-hacked-unlocked/
👍7❤2
PRESS RELEASE: Future Software Should Be Memory Safe
https://www.whitehouse.gov/oncd/briefing-room/2024/02/26/press-release-technical-report/
https://www.whitehouse.gov/oncd/briefing-room/2024/02/26/press-release-technical-report/
😁3
A Deep Dive into Cobalt Strike Malleable C2
https://posts.specterops.io/a-deep-dive-into-cobalt-strike-malleable-c2-6660e33b0e0b
#c2
https://posts.specterops.io/a-deep-dive-into-cobalt-strike-malleable-c2-6660e33b0e0b
#c2
🥰2
Forwarded from S.E.Book
• Account Creation in Linux;
• User Account Creation;
• Root/Superuser Account Creation;
• Persistance using SSH Authorized Keys;
• Persistence using Scheduled task;
• Cron Jobs;
• Systemd Timers;
• Shell Configuration Modification;
• Dynamic Linker Hijacking;
• What is LD_PRELOAD;
• Creating malicious Shared object Library for Persistence;
• SUID binary;
- Using SUID for Persistence;
- Example Scenario;
• rc.common/rc.local;
- Using rc.local for Persistence;
- Example: Starting a Service;
• Systemd Services;
- Creating a Custom systemd Service;
- Security Considerations;
- Advantages of Using systemd Services;
• Trap;
- Using trap in Scripts;
• Backdooring user startup file;
• Using System Call;
- system Call Monitoring and Blocking;
- Method 1: Emulate/Implement System Call in User-Space;
- Method 2: Use Alternate System Calls;
- Method 3: Fudging Around Parameters;
• MOTD Backdooring;
• APT Backdooring;
• Git Backdooring;
• Config;
• Backdooring OpenVPN;
• Security Researchers.
#Linux
Please open Telegram to view this post
VIEW IN TELEGRAM
👍1🔥1😁1
👾 The Malware Museum.
The fact is that when a malware infection occurred, the viruses sometimes showed animations or messages indicating that you were infected. Thanks to this museum, you can play animations and learn information about viruses.
https://archive.org/details/malwaremuseum
#malware_analysis
#malware_dev
The fact is that when a malware infection occurred, the viruses sometimes showed animations or messages indicating that you were infected. Thanks to this museum, you can play animations and learn information about viruses.
https://archive.org/details/malwaremuseum
#malware_analysis
#malware_dev
🔥2
Intel Hardware Shield deep dive: part 1 is user-mode System Management Mode (ISRD).
https://tandasat.github.io/blog/2024/02/29/ISRD.html
https://tandasat.github.io/blog/2024/02/29/ISRD.html
❤3👍1🔥1
Black Hat 2022: The Intel PPAM attack story
https://binarly.io/posts/Black_Hat_2022_The_Intel_PPAM_attack_story/
https://binarly.io/posts/Black_Hat_2022_The_Intel_PPAM_attack_story/
❤2🔥1
🔥2
How your EDR actually works
https://twitter.com/i/broadcasts/1dRKZErXPQbxB?s=20
#edr
------
@islemolecule_source
https://twitter.com/i/broadcasts/1dRKZErXPQbxB?s=20
#edr
------
@islemolecule_source
🔥4
Some Notes on Hardening IPv6 Stacks
https://theinternetprotocolblog.wordpress.com/2020/11/16/some-notes-on-hardening-ipv6-stacks/
#internals
------
@islemolecule_source
https://theinternetprotocolblog.wordpress.com/2020/11/16/some-notes-on-hardening-ipv6-stacks/
#internals
------
@islemolecule_source
🔥1
Buffer Overflow : Exploiting Easy RM to MP3 Converter
https://vandanpathak.com/kernels-and-buffers/buffer-overflow-exploiting-easy-rm-to-mp3-converter/
https://vandanpathak.com/kernels-and-buffers/buffer-overflow-exploiting-easy-rm-to-mp3-converter/
🔥2👍1
CryptoCrime_Rep_2024.pdf
20.8 MB
#book
"The 2024 Crypto Crime Report:
The latest trends in ransomware, scams, hacking and more", Feb. 2024.
"The 2024 Crypto Crime Report:
The latest trends in ransomware, scams, hacking and more", Feb. 2024.
🔥5
Advanced CyberChef Techniques for Configuration Extraction - Detailed Walkthrough and Examples
https://embee-research.ghost.io/advanced-cyberchef-operations-netsupport/
https://embee-research.ghost.io/advanced-cyberchef-operations-netsupport/
🔥5
Data Scientists Targeted by Malicious Hugging Face ML Models with Silent Backdoor
https://jfrog.com/blog/data-scientists-targeted-by-malicious-hugging-face-ml-models-with-silent-backdoor/
https://jfrog.com/blog/data-scientists-targeted-by-malicious-hugging-face-ml-models-with-silent-backdoor/
🔥4👍2