LockBit 2.0 Ransomware Victim: rijeka-airport[.]hr
LockBit 2.0 Ransomware NOTE: The information on this page is automated and scraped directly from the LockBit 2.0 Onion Dark...
LockBit 2.0 Ransomware NOTE: The information on this page is automated and scraped directly from the LockBit 2.0 Onion Dark...
A new threat actor is exploiting ProxyShell flaws in attacks aimed at Microsoft Exchange servers to deploy the Babuk Ransomware...
PyRDP is a Python Supported SystemsPyRDP should work on Python 3.6 and up on the x86-64, ARM and ARM64 platforms....
Summary: CVE-2021-36260 is a command injection vulnerability impacting multiple Hikvision products. An exploit was observed in open source and a...
Summary: CVE-2021-1048 is a use after free vulnerability impacting Google Android. A proof of concept (PoC) was not observed publicly...
Two popular npm libraries, coa and rc., have been hijacked, threat actors replaced them with versions laced with password-stealing malware. The security...
The US government offers up to a $10,000,000 reward for information leading to the identification or arrest of DarkSide gang...
CISA urges vendors to address BrakTooth flaws after researchers have released public exploit code and a proof of concept tool...
The Cybersecurity and Infrastructure Security Agency (CISA) has issued binding directive 22-01 titled Reducing the Significant Risk of Known Exploited...
Cisco fixed critical flaws that could have allowed unauthenticated attackers to access its devices with hard-coded credentials or default SSH...
androidqf (Android Quick Forensics) is a portable tool to simplify the acquisition of relevant forensic data from Android devices. It...
A critical heap-overflow vulnerability, tracked as CVE-2021-43267, in Linux Kernel can allow remote attackers to takeover vulnerable installs. A SentinelOne...
Summary: Heap buffer overflow in PDFium in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to potentially exploit heap...
Summary: In Mahara before 20.04.5, 20.10.3, 21.04.2, and 21.10.0, exporting collections via PDF export could lead to code execution via...
Summary: A crafted request with invalid offsets may cause an out-of-bounds read or write access in CODESYS V2 Runtime Toolkit...
Summary: In CODESYS V2 Runtime Toolkit 32 Bit full and PLCWinNT prior to versions V2.4.7.56 unauthenticated crafted invalid requests may...
Summary: Type confusion in WebAssembly in Google Chrome prior to 66.0.3359.139 allowed a remote attacker to potentially exploit heap corruption...
The US DoJ charged the suspected Twitter hacker ‘PlugWalkJoe’ with the theft of $784,000 worth of cryptocurrency using SIM swap attacks....
The US CISA shared a list of vulnerabilities known to be exploited in the wild and orders US federal agencies...
Monitor creation, deletion and changes to LDAP objects live during your pentest or system administration! With this tool you can...
CERT-France warns of a new ransomware group named Lockean that is behind a series of attacks against French organizations over...
The U.K. Labour Party discloses a data breach after a ransomware attack hit a service provider that is managing its...
Haron Ransomware Blog Logo NOTE: The information on this page is fully automated and scraped directly from the Haron .onion...
Haron Ransomware Blog Logo NOTE: The information on this page is fully automated and scraped directly from the Haron .onion...