Where did DNSSEC go wrong?
blog.apnic.netΒ·5hΒ·
Discuss: Hacker News
🌐DNS Security
I Created a Messenger That Doesn't Send Any Data. Here's How It Works. πŸ’«
dev.toΒ·14hΒ·
Discuss: DEV
🏺Protocol Archaeology
Show HN: Paasword – a password vault that never stores your passwords
github.comΒ·9hΒ·
Discuss: Hacker News
πŸ”“Password Cracking
Eternal-Tux: Crafting a Linux Kernel KSMBD 0-Click RCE Exploit from N-Days
willsroot.ioΒ·15hΒ·
πŸ›‘οΈeBPF Security
HTB Vintage Machine Walkthrough | Easy HackTheBox Guide for Beginners
infosecwriteups.comΒ·2d
πŸ”NTLM Archaeology
Are cybercriminals hacking your systems – or just logging in?
welivesecurity.comΒ·3d
πŸ”“Hacking
Otto KekΓ€lΓ€inen: Zero-configuration TLS and password management best practices in MariaDB 11.8
optimizedbyotto.comΒ·22hΒ·
Discuss: Hacker News
πŸ›‘οΈWASM Security
Open Security News week 37-2025
nocomplexity.comΒ·8h
πŸ”“Hacking
Password1: how scammers exploit variations of your logins
theguardian.comΒ·16hΒ·
Discuss: Hacker News
πŸ”“Password Cracking
Check if Your Password Has Been Compromised
cubiclenate.comΒ·1d
πŸ”“Password Cracking
Kerberoasting
blog.cryptographyengineering.comΒ·4dΒ·
🎫Kerberos Exploitation
Indian Call Center Scammers partner with Chinese Money Launderers
garwarner.blogspot.comΒ·2hΒ·
🎫Kerberos Attacks
Security Affairs newsletter Round 541 by Pierluigi Paganini – INTERNATIONAL EDITION
securityaffairs.comΒ·10h
πŸ”“Hacking
Active Directory Security Tip #1: Active Directory Admins
adsecurity.orgΒ·1d
πŸ”’LDAP Security
IT security: BSI gives tips on Microsoft Office – and warns of "residual risks"
heise.deΒ·2d
πŸ”€EBCDIC Privacy
You’re invited: Four phishing lures in campaigns dropping RMM tools
redcanary.comΒ·2d
🎫Kerberos Attacks
August 2025 Detection Highlights: 9 New VTIs, 20+ YARA Rules, and More Advanced Malware Insights
vmray.comΒ·3d
🦠Malware Analysis
Trusted Connections, Hidden Risks: Token Management in the Third-Party Supply Chain
unit42.paloaltonetworks.comΒ·1d
πŸ”—Data Provenance
The State of Adversarial Prompts
blog.securitybreak.ioΒ·13h
🎯Threat Hunting