Anonymous hacked Russian PSCB Commercial Bank and companies in the energy sector
OpRussia continues, less than a week after my last update Anonymous has hacked other Russian companies and leaked their data...
OpRussia continues, less than a week after my last update Anonymous has hacked other Russian companies and leaked their data...
QNAP urges customers to disable the AFP file service protocol on their NAS devices until it fixes critical Netatalk flaws....
Cybercrime gang FIN7’s badUSB attacks serve as a reminder of two key vulnerabilities present among all organizations. The criminal group...
Ukraine CERT-UA warns of ongoing DDoS attacks targeting pro-Ukraine sites and the government web portal. Ukraine ‘s computer emergency response...
iOS Security Suite is an advanced and easy-to-use platform security & anti-tampering library written in pure Swift! If you...
Threat actors have replaced the BazaLoader and IcedID malware with a new loader called Bumblebee in their campaigns. Cybercriminal groups...
Cybersecurity and Infrastructure Security Agency (CISA) published a list of 2021’s top 15 most exploited software vulnerabilities Cybersecurity and Infrastructure...
Rip Raw is a small tool to analyse the memory of compromised Linux systems. It is similar in purpose to...
Cloudflare has mitigated a distributed denial-of-service (DDoS) attack that peaked at 15.3 million request-per-second (RPS). Cloudflare announced to have mitigated...
Microsoft revealed that Russia launched hundreds of cyberattacks against Ukraine since the beginning of the invasion. Microsoft states that at...
Detecting Color Preference To get the most out of this you should determine the OS from the user agent and...
The U.S. government offers up to $10 million for info that allows to identify or locate six Russian GRU hackers...
O365-Doppelganger is NOT a replacement for hardcore Download O365-Doppelganger If you like the site, please consider joining the telegram channel...
Microsoft disclosed two Linux privilege escalation flaws, collectively named Nimbuspwn, that could allow conducting various malicious activities. The Microsoft 365...
The German wind turbine giant Deutsche Windtechnik was hit by a targeted cyberattack earlier this month. German wind turbine giant...
Conti ransomware gang continues to target organizations worldwide despite the massive data leak has shed light on its operations. Researchers...
The VulFi (Vulnerability Finder) tool is a plugin to IDA Pro which can be used to assist during bug hunting...
The Iran-linked APT group Rocket Kitten has been observed exploiting a recently patched CVE-2022-22954 VMware flaw. Iran-linked Rocket Kitten APT...
A modern, simple TCP tunnel in Rust that exposes local ports to a remote server, bypassing standard NAT connection firewalls....
US Critical Infrastructure Security Agency (CISA) adds seven new flaws to its Known Exploited Vulnerabilities Catalog, including Microsoft, Linux, and...
The Stormous ransomware gang claims to have hacked the multinational beverage corporation Coca-Cola Company. The Stormous ransomware gang announced with a post...
North Korea-linked APT37 group is targeting journalists that focus on DPRK with a new piece of malware. North Korea-linked APT37...
An interesting article published by The Intercept reveals the secretive business of a US surveillance firm named Anomaly Six. When...
A proof-of-concept WordPress plugin fuzzer used in the research described in . That means that the fuzzer detected executing fopen()...