Brute Ratel C4 Detected – 45[.]76[.]155[.]71:443
The Information provided at the time of posting was detected as "Brute Ratel C4". Depending on when you are viewing...
The Information provided at the time of posting was detected as "Brute Ratel C4". Depending on when you are viewing...
The Information provided at the time of posting was detected as "Brute Ratel C4". Depending on when you are viewing...
The Information provided at the time of posting was detected as "Brute Ratel C4". Depending on when you are viewing...
Cybercriminals released a new MLNK Builder 4.2 tool for malicious shortcuts (LNK) generation with an improved Powershell and VBS Obfuscator...
CISA Updates Advisory on Cyber Actors Continued Exploitation of Log4Shell in VMware Horizon Systems CISA has updated the joint CISA-United...
Programme HackerOne 8x8 8x8 Submitted by mr_k0anti mr_k0anti Report CVE-2019-11248 on http://...:9100/debug/pprof/goroutine Full Report A considerable amount of time and...
Programme HackerOne EXNESS EXNESS Submitted by omer omer Report subdomain takeover at odoo-staging.exness.io Full Report A considerable amount of time...
Programme HackerOne Stripe Stripe Submitted by tabaahi tabaahi Report Without verifying email and activate account, user can perform all action...
Programme HackerOne 8x8 8x8 Submitted by mr_k0anti mr_k0anti Report Public Apache Tomcat /examples example directory Full Report A considerable amount...
Programme HackerOne OneWeb OneWeb Submitted by thewikiii thewikiii Report Cross-site scripting (DOM-based) Full Report A considerable amount of time and...
Programme HackerOne Acronis Acronis Submitted by second_grade_pentester second_grade_pentester Report unauth mosquitto ( client emails, ips, license keys exposure ) Full...
The Tor Project team has announced the release of Tor Browser 11.5, which introduces functionalities to automatically bypass censorship. The...
Koh is a C# and Beacon Object File (BOF) toolset that allows for the capture of user credential material via...
A synchronized criminal attack from abroad hit Albania over the weekend, all Albanian government systems shut down following the cyberattack....
Researchers published an analysis of the Windows remote code execution vulnerability CVE-2022-30136 impacting the Network File System. Trend Micro Research...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The high-end British jeweler Graff paid a £6 million ransom after the ransomware attack it suffered in 2021. In September...
Daily Vulnerability Trends (sourced from VulnMon) CVE NAMECVE DescriptionCVE-2022-22029Windows Network File System Remote Code Execution Vulnerability. This CVE ID is...
Threat actors hacked the popular NFT platform, Premint NFT and stole 314 NFTs. The popular NFT platform, Premint NFT, was...
Google is going to remove the app permissions list from the official Play Store for both the mobile app and...
Programme HackerOne Shopify Shopify Submitted by hydraxanon82 hydraxanon82 Report Information disclosure ( Google Sales Channel ) Full Report A considerable...