Aggregator
卡巴斯基禁令之后的影响
通用活动第六期 | 赢GoPro!捕捉每一次精彩挑战!
通用活动第六期 | 赢GoPro!捕捉每一次精彩挑战!
曹县黑客2024年“营收”超13亿美元,单笔最高3亿美元
曹县黑客2024年“营收”超13亿美元,单笔最高3亿美元
网络安全信息与动态周报2024年第51期(12月16日-12月22日)
网络安全信息与动态周报2024年第51期(12月16日-12月22日)
Linux Process Injection: proof-of-concept implementations of various Linux process injection primitives
Linux Process Injection This repository contains proof-of-concept implementations of various Linux process injection primitives. This code is meant to provide simple examples of injection techniques in action, allowing defenders to understand how they work...
The post Linux Process Injection: proof-of-concept implementations of various Linux process injection primitives appeared first on Penetration Testing Tools.
CVE-2018-4367 | Apple iOS up to 12.0.1 FaceTime memory corruption (HT209192 / EDB-45787)
ATT&CK 2024更新内容简介
ATT&CK 2024更新内容简介
fibratus: exploration and tracing of the Windows kernel
Fibratus Fibratus is a tool for exploration and tracing of the Windows kernel. It lets you trap system-wide events such as process life-cycle, file system I/O, registry modifications or network requests among many other observability signals. In a...
The post fibratus: exploration and tracing of the Windows kernel appeared first on Penetration Testing Tools.
CVE-2002-0786 | Critical Path Injoin Directory Server 4.0 iCon Administrative Web Server LOG information disclosure (EDB-21445 / XFDB-9054)
Pittsburgh Regional Transit attributes recent service disruptions to ransomware attack
Spoofy: checks if a list of domains can be spoofed based on SPF and DMARC records
Spoofy Spoofy is a program that checks if a list of domains can be spoofed based on SPF and DMARC records. You may be asking, “Why do we need another tool that can check if...
The post Spoofy: checks if a list of domains can be spoofed based on SPF and DMARC records appeared first on Penetration Testing Tools.