Iran announced to have foiled massive cyberattacks on public services
State television announced that Iran has foiled massive cyberattacks that targeted public services operated by both government and private organizations....
State television announced that Iran has foiled massive cyberattacks that targeted public services operated by both government and private organizations....
In Linux in order to run a program it must exist as a file, it must be accessible in some...
At least 60 entities worldwide have been breached by BlackCat ransomware, warns a flash report published by the U.S. FBI....
The number of zero-day vulnerabilities exploited in cyberattacks in the wild exploded in the last years, security firm report. Google...
A fully automated, reliable, and accurate scanner for finding Spring4Shell and Spring Cloud RCE vulnerabilities Features Support for lists of...
Atlassian fixed a critical flaw in its Jira software, tracked as CVE-2022-0540, that could be exploited to bypass authentication. Atlassian...
Simple Malware Scanner written in python Very basic malware Scanner by hash comparison Sometimes this can be needed when an...
OpRussia continues unabated, since declaring ‘cyber war’ on Russia Anonymous has now published approximately 5.8 TB of Russian data. The...
This post provides a timeline of the events related to the Russian invasion of Ukraine from the cyber security perspective....
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free...
A tool to dump a git repository from a website. Install This can be installed easily with pip: pip install...
Telecommunication giant T-Mobile confirmed the LAPSUS$ extortion group gained access to its networks in March. Telecom company T-Mobile on Friday revealed that...
A researcher has released proof-of-concept (PoC) code for a digital signature bypass vulnerability in Java. Security researcher Khaled Nassar released...
Ukraine CERT-UA warns of phishing attacks on state organizations of Ukraine using the topic “Azovstal” and Cobalt Strike Beacon. The...
Conti ransomware gang claimed responsibility for a ransomware attack that hit the government infrastructure of Costa Rica. Last week a...
Spock SLAF is a Shared Library Application Firewall "SLAF". It has the purpose to protect any service that uses the...
When security fails, cyber insurance can become crucial for ensuring continuity. Cyber has changed everything around us – even the...
Experts disclose an unpatched vulnerability in the RainLoop webmail client, tracked as CVE-2022-29360, that can be exploited to steal users’...
Sub3 Suite is a research-grade suite of tools for Subdomain Enumeration, OSINT Information Preface If you're just getting started with...
Taiwanese vendor QNAP warns users to update their NAS Firmware to fix Apache HTTP flaws addressed in the Apache HTTP...
Which hat hackers that participated in the Pwn2Own Miami 2022 hacking contest earned a total of $400,000 for their ICS...
The Lemon_Duck cryptomining botnet is targeting Docker servers to mine cryptocurrency on Linux systems. Crowdstrikes researchers reported that the Lemon_Duck cryptomining botnet...
How eCapture works SSL/TLS text context capture, support opensslgnutlsnspr(nss) libraries. bash audit, eCapture User Manual Getting started use ELF binary...
A critical RCE flaw in Android devices running on Qualcomm and MediaTek chipsets could allow access to users’ media files....