Threat actors stole at least $1.7M worth of NFTs from tens of OpenSea users
Threat actors have stolen and flipped high-valued NFTs from the users of the world’s largest NFT exchange, OpenSea. The world’s...
Threat actors have stolen and flipped high-valued NFTs from the users of the world’s largest NFT exchange, OpenSea. The world’s...
An automated SSRF finder. Just give the domain name and your server and chill! ;) It also has options to...
A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free...
The Conti ransomware group takes over TrickBot malware operation and plans to replace it with BazarBackdoor malware. TrickBot operation has...
Full-fledged WEB, API and Security Execution Gif Download HybridTestFramework If you like the site, please consider joining the telegram channel...
The U.S. CISA has created a list of free cybersecurity tools and services that can help organizations increase their resilience....
A tool to detect and prevent secrets from getting checked in What is Talisman? Talisman is a tool that installs...
The White House has linked the recent DDoS attacks against Ukraine ‘s banks and defense agencies to Russia’s GRU. The...
WordPress forces the update of the UpdraftPlus plugin patch on 3 million sites to fix a high-severity vulnerability. WordPress has...
Google introduces Privacy Sandbox on Android aimed at leading to more private advertising solutions for mobile users. Google announced Privacy...
This is a Sharp port of @defaultnamehere's cookie-crimes module - full credit for their awesome work! This C# project will...
Iran-linked TunnelVision APT group is actively exploiting the Log4j vulnerability to deploy ransomware on unpatched VMware Horizon servers. Researchers from SentinelOne...
boko.py is an application scanner for macOS that searches for and identifies potential dylib hijacking and weak dylib vulnerabilities for...
Qualys experts found a new Linux privilege escalation vulnerability, tracked as CVE-2021-44731, in Canonical’s Snap Package Manager. Canonical’s Snap software packaging and deployment...
Researchers developed an exploit code for CVE-2022-24086 vulnerability affecting Adobe Commerce and Magento Open Source. Positive Technologies researchers have created a working...
Attackers compromise Microsoft Teams accounts to attach malicious executables to chat and spread them to participants in the conversation. While...
njsscan is a static application testing (SAST) tool that can find insecure code patterns in your node.js applications using simple...
Cisco warns of a DoS issue affecting its Email Security Appliance (ESA) product that could be exploited using specially crafted...
The European Data Protection Supervisor authority called for a ban on the development and the use of Pegasus-like commercial spyware....
Snaffler is a tool for pentesters to help find delicious candy needles (creds mostly, but it's flexible) in a bunch...
Researchers spotted a new Golang-based botnet called Kraken that is under active development and supports a lot of backdoor capabilities. Kraken is...
The International Committee of the Red Cross (ICRC) said attackers that breached its network last month exploited a Zoho bug....
Russia-linked threat actors have breached the network of U.S. cleared defense contractors (CDCs) since at least January 2020. According to...
An Excel Macro Document Reader/Writer for Red Teamers & Analysts. Blog posts describing what this tool actually does can be...