Forwarded from Z_Intelligence is scam
Z_Intelligence is scammer
chat here as Z_Intelligence and support do not response
chat here as Z_Intelligence and support do not response
Z_Intelligence is scam
Z_Intelligence is scammer chat here as Z_Intelligence and support do not response
personally i pay for they enterprise plan and their service just worked for few days :/
and their support don't answer anything 🤔
RIP my money😭😂
and their support don't answer anything 🤔
RIP my money😭😂
😁11❤7👍1🤔1
Iranian Man Pleaded Guilty to Role in Robbinhood Ransomware
https://www.justice.gov/opa/pr/iranian-man-pleaded-guilty-role-robbinhood-ransomware
https://www.justice.gov/opa/pr/iranian-man-pleaded-guilty-role-robbinhood-ransomware
🔥3👍2❤1
Source Byte
Iranian Man Pleaded Guilty to Role in Robbinhood Ransomware https://www.justice.gov/opa/pr/iranian-man-pleaded-guilty-role-robbinhood-ransomware
SentinelOne
From “RobbinHood” to APT28: Crimeware Virus & APT Journey
What is crimeware? Vitali Kremez explores Golang malware through a comparison of Robbinhood ransomware to APT 28. Learn more here.
👍3
Forwarded from Infosec Fortress
Blogspot
The Windows Registry Adventure #8: Practical exploitation of hive memory corruption
Posted by Mateusz Jurczyk, Google Project Zero In the previous blog post , we focused on the general security analysis of the registry a...
The Windows Registry Adventure #8: Practical exploitation of hive memory corruption
🔗 Link
#exploitation
#windows
———
🆔 @Infosec_Fortress
🔗 Link
#exploitation
#windows
———
🆔 @Infosec_Fortress
👍4❤2
Source Byte
https://github.com/Nooshdaroo-Code/Kaveh/blob/main/README-fa.md
ummmm interesting project , why not using this IOCs to detect infected devices using https://github.com/Divested-Mobile/Hypatia ? 🤔
GitHub
GitHub - Divested-Mobile/Hypatia: A realtime malware scanner
A realtime malware scanner. Contribute to Divested-Mobile/Hypatia development by creating an account on GitHub.
👍1
Driver Analyzer
A static analysis tool that helps security researchers scan a list of Windows kernel drivers for common vulnerability patterns in drivers (CVE makers!)
https://github.com/BehroozAbbassi/DriverAnalyzer
A static analysis tool that helps security researchers scan a list of Windows kernel drivers for common vulnerability patterns in drivers (CVE makers!)
https://github.com/BehroozAbbassi/DriverAnalyzer
❤7🔥2
OopsSec The bad, the worst and the ugly
of APT’s operations security
https://www.youtube.com/watch?v=StSLxFbVz0M
of APT’s operations security
https://www.youtube.com/watch?v=StSLxFbVz0M
👍4
Forwarded from کانال بایت امن
#Article #Tools
چند مقاله و ابزار درباره ساختار PE قبلاً در وبلاگ قرار داده بودم که امروز اونها رو بهروزرسانی کردم. سورسکدها و ویدیوهای دمو هم اضافه شده تا این مفاهیم بهتر قابل درک باشن و راحتتر بتونید با موضوع ساختار PE ارتباط برقرار کنید.
⬅️ بررسی و تحلیل Checksum در ساختار PE
⬅️ بررسی و تشریح DEP و ASLR در ساختار PE
⬅️ ابزار تبدیل DLL به EXE
⬅️ ابزار حذف DEP و ASLR از ساختار PE
⬅️ ابزار تصحیح Checksum در ساختار PE
🦅 کانال بایت امن | گروه بایت امن
_
چند مقاله و ابزار درباره ساختار PE قبلاً در وبلاگ قرار داده بودم که امروز اونها رو بهروزرسانی کردم. سورسکدها و ویدیوهای دمو هم اضافه شده تا این مفاهیم بهتر قابل درک باشن و راحتتر بتونید با موضوع ساختار PE ارتباط برقرار کنید.
_
Please open Telegram to view this post
VIEW IN TELEGRAM
🔥5❤2
How did i miss this one ? :/
An unknow Threat Actor share a POC of BluBank customers data
An unknow Threat Actor share a POC of BluBank customers data
❤5🤔4😁2👎1
Source Byte
How did i miss this one ? :/ An unknow Threat Actor share a POC of BluBank customers data
so far we face 8 attacks in 2025
ircodebrackers breach "Sepah Bank"
LabDokhdegan attacked "IRISL" & "NITC"
Babuk ransome "National Iranian Gas Company"
ShadowBits breach "HamrahAval"
Ares Breach "Ministry of Foreign Affairs" Emails
Unkown TA share POC of "BluBank"
GhostSec breached "Jey Oil Refining co"
GhostSec & Hoshyaran vatan breached "SEJP Co"
ircodebrackers breach "Sepah Bank"
LabDokhdegan attacked "IRISL" & "NITC"
Babuk ransome "National Iranian Gas Company"
ShadowBits breach "HamrahAval"
Ares Breach "Ministry of Foreign Affairs" Emails
Unkown TA share POC of "BluBank"
GhostSec breached "Jey Oil Refining co"
GhostSec & Hoshyaran vatan breached "SEJP Co"
👾7😁3❤1
CVE-2019-0708: A Comprehensive Analysis of a Remote Desktop Services Vulnerability
https://www.zerodayinitiative.com/blog/2019/5/27/cve-2019-0708-a-comprehensive-analysis-of-a-remote-desktop-services-vulnerability
https://www.zerodayinitiative.com/blog/2019/5/27/cve-2019-0708-a-comprehensive-analysis-of-a-remote-desktop-services-vulnerability
Forwarded from مگاهرتز (Mohammad Zarchi)
نشریه نیولاینز این هفته گزارش داده است که یک نرمافزار #جاسوسی موبایلی که بر روی دستگاههای شخصی سربازان ارتش #سوریه نصب شده بود، نقش مهمی در فروپاشی ناگهانی حکومت #اسد در ماههای پایانی سال ۲۰۲۴ داشته است. در این گزارش، این برنامه بهعنوان نمونهای برجسته از جاسوس افزارهایی معرفی شده که نیروهای نظامی را هدف قرار میدهند. این نرمافزار که با نام “استیافدی-۶۸۶” شناخته میشود، توسط قربانیانی نصب شده که با وعده دریافت کمک مالی فریب داده شده بودند. مطالعه بیشتر ..
Taken from Dawood Sajjadi's Twitter account
@MohammadZarchi🛰
Taken from Dawood Sajjadi's Twitter account
@MohammadZarchi
Please open Telegram to view this post
VIEW IN TELEGRAM
❤4😁1
##### OFF TOPIC #####
Hi, is anyone from Iran familiar with a third-party service that can help me order something directly from Dell US? (I need a product that I just can't find as original on Amazon, eBay, etc.)
Send me a DM in case you know one :)
@islemolecule
Send me a DM in case you know one :)
❤2🗿1