Latest Tweets

Latest Ransomware and Zero Day

The Big Feed

  • As Rucriminal.info found out, before the presidential elections in the Russian Federation (*aggressor country), Prime Minister Mikhail Mishustin signed a resolution to exclude a number of monuments from the all-Russian register of cultural heritage objects.

  • I can’t predict wether you’ll enjoy the content from this publication or not (if you are making a living as a scammer you definitely won’t…) but if you do, please keep it for yourself! Published in · 9 min read · Mar 18, 2024 Hi, this is the second issue of the Security Drifts Series…

  • Hack The Box DFIR Challenge Writeup Published in · 8 min read · Just now Malware analysis often involves dissecting the behavior of malicious software in a controlled environment to understand its capabilities and impact. Dynamic analysis, in particular, offers a real-time view of malware execution, allowing analysts to observe its interactions with the system…

  • Published in · 3 min read · Mar 7, 2024 Hello hackers, I’ll share an interesting bug in a private program in this write-up.

  • Upon reaching the factory door, you physically open the RFID lock and find a flash memory chip inside. The chip’s package has the word W25Q128 written on it. Your task is to uncover the secret encryption keys stored within so the team can generate valid credentials to gain access to the facility. ????Solution This challenge…

  • If you own or are planning to buy/invest in crypto currency like bitcoin, etherium, cardano, solana, Tether this article will give you important tips on Securing your crypto wallet. Published in · 10 min read · Dec 11, 2023 Many new Blockchain users and developers think that the Blockchain offers the ultimate security solution to…

  • Published in · 8 min read · 5 days ago Hi! My Name is Hashar Mujahid and today we will see how to perform Man In The Middle Attacks in the Windows Active Directory Environment during a Pentest Engagement. BRIEF INTRODUCTION TO MAN-IN-THE-MIDDLE ATTACKS. In MITM attacks an attacker intercepts communication between 2 parties without…

  • Walkthrough of HackTheBox Cyber Apocalpyse 2024: Hacker Royale CTF Challenges Published in · 2 min read · Mar 19, 2024 Greetings, Cyber Mavericks!

  • Are “AI Developers” the next big compromise in the Software Supply Chain? Published in · 4 min read · 4 days ago “The End of Software Development As A Career””

  • TBD That’s right. There aren’t any task details for this challenge! So let’s just dive in. ????Solution Before we browse to the website, let’s make sure we have our favourite web proxy Burp Suite tool ready to have the traffic proxied through it. The Stage: Once we load this website up, we notice immediately that…

  • You’ve received a supply of valuable food and medicine from a generous sponsor. There’s just one problem — the box is made of solid steel! Luckily, there’s a dumb automated defense robot which you may be able to trick into opening the box for you — it’s programmed to only attack things with the correct…

  • Technical breakdown: The loader uses “Winsock2” library for implementing sockets. If you are not familiar with Winsock2 library then here’s Microsoft’s definition for you. Windows Sockets 2 (Winsock) enables programmers to create advanced Internet, intranet, and other network-capable applications to transmit application data across the wire, independent of the network protocol being used. We need…

  • Published in · 5 min read · 2 days ago Hello Hackers!!! Ever found yourself curious about the mechanics behind fuzzing and fuzzers? Today, we’re diving deep into the realm of fuzzing, uncovering its mysteries, and mastering the art of crafting our very own fuzzer.

  • Discover how polyglot files, capable of being recognized as multiple file types, pose unique challenges to cybersecurity efforts, and learn how they are used in sophisticated cyber attacks. Published in · 25 min read · 1 day ago Free article Hello! Thanks for clicking on this blog post. Today, we’re gonna talk about a topic…

  • Published in · 5 min read · 6 days ago Capture The Flag (CTF) is a cybersecurity competition where participants solve the challenges of various categories to find the hidden “flag”. These flags are strings or code type that are strategically hidden inside the files, computer systems and networks.

  • Published in · 6 min read · 2 days ago These challenges are designed in such a way that forces the contestants to understand what a program does.

  • HTB Analytics Walkthrough

    Published in · 4 min read · 2 days ago Hello hackers, I want to talk about how to solve Analytics Box in HTB, Let’s get started. Enumeration sudo nmap -sV -sC -sS -p 22,80 -oA scan/result 10.10.11.233

  • 5 min read · 3 days ago Where the news is always bad, but the analysis is always good.

  • World Backup Day is coming up on March 31st. But let’s face it: like most commemorative dates, it’s a fluffy holiday standing in for a critical idea — businesses and individuals need to take data security way more seriously than they currently do. Against a backdrop of rising cybercrime, this is especially true. Cybercrime’s global…