Trickbot targets customers of 60 High-Profile companies
TrickBot malware is targeting customers of 60 financial and technology companies with new anti-analysis features. The infamous TrickBot malware was...
TrickBot malware is targeting customers of 60 financial and technology companies with new anti-analysis features. The infamous TrickBot malware was...
Researchers disclose a now-patched remote code execution (RCE) vulnerability in the Apache Cassandra database software. JFrog researchers publicly disclosed details...
FakeLogonScreen is a utility to fake the Windows logon screen in order to obtain the user's password. The password entered...
The U.S. CISA added to the Known Exploited Vulnerabilities Catalog another 9 security flaws actively exploited in the wild. US Cybersecurity...
VMware addressed several high-severity flaws that were disclosed during China’s Tianfu Cup hacking contest. VMware addressed several high-severity vulnerabilities that...
Time for another Kali Linux release! – Kali Linux 2022.1. This release has various impressive updates.The summary of the changelog...
Ukraine ‘s defense agencies and two state-owned banks were hit by Distributed Denial-of-Service (DDoS) attacks. The Ministry of Defense and...
Taiwanese vendor QNAP extended the security update window for some devices that have reached end-of-life (EOL). Taiwanese vendor QNAP extended...
This tools test generated ShellCodes. ShellCode Tester Linux Instalation git clone https://github.com/helviojunior/shellcodetester.gitcd shellcodetester/Linuxmake Usage Without break-point: shellcodetester With break-point (INT3)....
The BlackCat ransomware group (aka ALPHV), claimed responsibility for the attack on Swissport that interfered with its operations. The BlackCat ransomware group (aka ALPHV), has...
flare-qdb is a command-line and scriptable Python-based tool for evaluating and manipulating native program state. It uses Vivisect to set...
Google fixed a high-severity zero-day flaw actively exploited with the release of Chrome emergency update for Windows, Mac, and Linux....
A CyberNews investigation has revealed that Lovense remote sex toy users might be at risk from threat actors, due to...
The Security Service of Ukraine (SSU) said the country is the target of an ongoing “wave of hybrid warfare.” The...
The US Federal Bureau of Investigation (FBI) said that the BlackByte ransomware gang has breached at least three organizations from US...
A plugin-based scanner that aids security researchers in identifying issues with several CMS. Usage of droopescan for attacking targets without...
The European Central Bank is warning banks of possible Russia-linked cyber attack amid the rising crisis with Ukraine. The European...
Automagically extract forensic timeline from volatile memory dumps. Requirements Python 3 Volatility mactime (from SleuthKit) (Developed and tested on Debian...
Adobe addressed a critical vulnerability (CVE-2022-24086) impacting Magento Open Source products that is being actively exploited in the wild. Adobe...
Last week, a cyberattack hit Pop TV, Slovenia’s most popular TV channel, disrupting the operations. Last week, a cyber-attack has...
Exrop is automatic ROP chains generator tool which can build gadget chain automatically from given binary and constraints Requirements :...
Organizations have paid more than $600 million in cryptocurrency during 2021, nearly one-third to the Conti ransomware gang. Last week,...
A ransomware attack hit the corporate IT network of the San Francisco 49ers NFL team, The Record reported. The San...
Tool to discover Resource-Based Constrained Delegation attack paths in Active Directory Environments Based almost entirely on wonderful blog posts "Wagging...