Aggregator
以色列支付系统遭DDoS攻击,全国读卡器瘫痪
修改PE导入表注入DLL——实例图文教程
How a Windows zero-day was exploited in the wild for months (CVE-2024-43451)
CVE-2024-43451, a Windows zero-day vulnerability for which Microsoft released a fix on November 2024 Patch Tuesday, has been exploited since at least April 2024, ClearSky researchers have revealed. About the vulnerability CVE-2024-43451 affects all supported Windows versions and, when triggered, discloses a user’s NTLMv2 hash to the attacker, who can then use it to either mount pass the hash attacks or extract the user’s password from the hash. The result is in both cases the … More →
The post How a Windows zero-day was exploited in the wild for months (CVE-2024-43451) appeared first on Help Net Security.
Как выйти из песочницы Chrome с помощью DevTools
Operator: новый ИИ-агент от OpenAI, который выведет автоматизацию на новый уровень
FBI、CISA和NSA公布2023年利用最频繁的15个漏洞
谷歌AI平台存在漏洞,可泄露企业的专有LLMs
New RustyAttr Malware Targets macOS Through Extended Attribute Abuse
Automated Interactivity: Stage 2
Last year, we introduced Automated Interactivity — a feature that simulates user behavior inside the ANY.RUN sandbox to automatically force cyber attack execution. The first stage of Automated Interactivity focused on basic user interactions like clicking buttons and completing CAPTCHA challenges. This allowed many analysts to simplify their investigations and streamline the sandbox use via […]
The post Automated Interactivity: Stage 2 appeared first on ANY.RUN's Cybersecurity Blog.