Mar 20- Mar 26 Ukraine – Russia the silent cyber conflict
This post provides a timeline of the events related to the Russian invasion of Ukraine from the cyber security perspective....
This post provides a timeline of the events related to the Russian invasion of Ukraine from the cyber security perspective....
Western Digital fixed a critical flaw affecting My Cloud OS 5 devices that allowed attackers to gain remote code execution...
Nimcrypt2 is yet another PE packer/loader designed to bypass AV/EDR. It is an improvement on my original Nimcrypt project, with...
The US Cybersecurity and Infrastructure Security Agency (CISA) added 66 new flaws to its Known Exploited Vulnerabilities Catalog. The U.S....
Based on the amazing research by James Kettle. The tool can help to find servers that may be vulnerable to...
The Federal Communications Commission (FCC) added Kaspersky to its Covered List because it poses unacceptable risks to U.S. national security....
Tests ZKar is a well-tested tool that passed all ysoserial generated gadgets parsing and rebuilding tests. It means that gadget...
Anonymous announced that the affiliate group Black Rabbit World has leaked 28 GB of data stolen from the Central Bank...
Google addresses an actively exploited zero-day flaw with the release of Chrome 99.0.4844.84 for Windows, Mac, and Linux. Google fixed...
SysWhispers helps with evasion by generating header/ASM files implants can use to make direct system calls. Why on earth didn't...
Ukraine CERT (CERT-UA) released details about a campaign that SentinelLabs linked with the suspected Chinese threat actor tracked as Scarab....
UK police suspect that a 16-year-old from Oxford is one of the leaders of the popular Lapsus$ extortion group. The...
Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a running operating system....
The U.S. has indicted four Russian government employees for their involvement in attacks on entities in critical infrastructure. The U.S....
A researcher discovered critical flaws that can be exploited by remote attackers to hack a building controller popular in Russia....
Docker By using docker you won't be able to use --filepath and --historypath , but you can set volume(host path...
Anonymous launches its offensive against Wester companies still operating in Russia, it ‘DDoSed’ Auchan, Leroy Merlin e Decathlon websites. Since...
VMware addressed two critical arbitrary code execution vulnerabilities affecting its Carbon Black App Control platform. VMware released this week, software...
ADExplorerSnapshot.py is an AD Notes This library is now supporting the BloodHound v4.1+ output format (JSON format v4). For the...
The Anonymous hacker collective claims to have hacked the Central Bank of Russia and stole accessed 35,000 documents. Anonymous continues...
The provider of access management systems Okta confirmed the data breach and revealed that 2.5% of its customers were impacted....
Ukraine CERT-UA warns of cyberattack aimed at Ukrainian enterprises using the a wiper dubbed DoubleZero. Ukraine CERT-UA continues to observe...
The FBI is warning of risks related to cyber attacks aimed at energy companies of Russia-linked threat actors. The FBI...
Gimmick is a newly discovered macOS implant developed by the China-linked APT Storm Cloud and used to target organizations across...