Poro – Scan Publicly Accessible Assets On Your AWS Cloud Environment
Scan for publicly accessible assets on your AWS environment Services covered by this tool: AWS ELB API Gateway S3 Buckets...
Scan for publicly accessible assets on your AWS environment Services covered by this tool: AWS ELB API Gateway S3 Buckets...
NB65 hacking group created its ransomware based on the leaked source code of the Conti ransomware and targets Russia. According...
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free...
Facebook/Meta said Russia-linked threat actors are attempting to use the social network against Ukraine with hate speech, bullying, and fake...
Dangerously fast dns/network/port scanner, all-in-one.Start with a domain, and we'll find everything about it. Features: Finds subdomains from root domain...
A massive DDoS attack took down Finnish government websites while Ukrainian President Zelenskyy addressed Finland’s members of parliament (MPs). On...
Experts discovered malicious Android apps on the Google Play Store masqueraded as antivirus solutions spreading the SharkBot Trojan. Researchers from the...
China-linked threat actors continue to target Indian power grid organizations, most of the attacks involved the ShadowPad backdoor. Recorded Future’s...
uncover is a go wrapper using APIs of well known search engines to quickly discover exposed hosts on the internet....
Experts warn of a Mirai-based botnet exploiting the recently discovered Spring4Shell vulnerability in attacks in the wild. Trend Micro Threat...
Cloak is a pluggable transport that enhances traditional proxy tools like OpenVPN to evade sophisticated censorship and data discrimination. Cloak...
Which are the most important cybersecurity measures that businesses can take to protect themselves in the cloud era? We are...
The popular hacking Anonymous and the IT ARMY of Ukraine continue to target Russian government entities and private businesses. This...
Notion (yes, the notetaking app) as a C2. Wait, What? Yes. But Why? What started as a meme grew into...
A Ukrainian man was sentenced in the US to 5 years in prison for his criminal activity in the cybercrime...
Microsoft obtained a court order to take over seven domains used by the Russia-linked APT28 group to target Ukraine. Microsoft...
Hamas-linked threat actors conducted an elaborate campaign aimed at high-profile Israeli individuals employed in sensitive sectors. Researchers from Cybereason observed...
Simply gather OSINT on Github users and organizations like a god FEATURES Fetches organization info Fetches user info Fetches repository...
Recently discovered malware loader Colibri leverages a trivial and efficient persistence mechanism to deploy Windows Vidar data stealer. Malwarebytes researchers...
Experts discovered a vulnerability, tracked as CVE-2022-22292, which can be exploited to compromise Android 9, 10, 11, and 12 devices....
This repo contains shell scripts that can be used to download and analyze differences between cloned and mirror Git repositories....
Palo Alto Networks addressed a high-severity OpenSSL infinite loop vulnerability, tracked as CVE-2022-0778, that affects some of its firewall, VPN, and...
VMware fixed critical vulnerabilities in multiple products that could be exploited by remote attackers to execute arbitrary code. VMware has...
The U.S. government announced the disruption of the Cyclops Blink botnet operated by the Russia-linked Sandworm APT group. The U.S....