A Brand New Virus That Incorporates Mining, Hacking and Backdoor Modules
Dubbed as CrazyCoin, a brand new virus has been recently discovered by researchers, which spreads through the NSA leaked EternalBlue...
Dubbed as CrazyCoin, a brand new virus has been recently discovered by researchers, which spreads through the NSA leaked EternalBlue...
A browser extension that encrypts your communications with many websites that offer HTTPS but still allow unencrypted connections.Getting StartedGet the...
uDork is a script written in Python that uses advanced Google search techniques to obtain sensitive information in files or...
In an effort to make malware appear legitimate and help it sneak past security software, groups using two well-known trojans...
Coronavirus has changed the face of the world, restricting countless individuals from dining at restaurants, working from cafes, and visiting...
Hacker group Digital Revolution published documents according to which the FSB ordered the creation of the Fronton program for organizing...
Russian payment systems will switch to using domestic cryptographic information security tools by 2031Existing payment systems in Russia will have...
Pwn2Own is a well-known computer hacking contest which is held once every year at the CanSecWest security conference. In this...
I wrote this tool to help me testing XXE vulnerabilities.It generates the XML payloads, and automatically starts a server to...
OWASP Maryam is an Open-source intelligence(OSINT) and Web-based Footprinting modular/tool framework based on the Recon-ng and written in Python. If...
Malicious actors have created a new module for the TrickBot banking trojan that allows the malware to perform brute force...
Over the last decade, remote work and working from home has grown in popularity for many professionals. In fact, a...
On March 16, a Representative of the Bank of Russia, Alexey Guznov, announced a possible ban on the issue and...
Following an increase in SIM-jacking over the recent months, Europol announces the arrest of at least more than two dozen...
The health officials and government authorities are trying their best to inform the public about the safety precautions amid the...
Microsoft announced on Tuesday that in collaboration with its industry parents, it has successfully shut down the famous botnet Necurs-...
InstaSave is a python script to download images, videos & profile pictures from Instagram without any API access.FeaturesDownload Instagram PhotosDownload...
xShock ShellShock (CVE-2014-6271)This tool exploits shellshock.Written by Hulya KarabagVersion 1.0.0Instagram: Capture the RootScreenshotsHow to useRead MeAll founded directories will be...
We are now living in challenging times due to the COVID-19 outbreak as we work from home, self-isolate, and protect...
Since February, a prominent Magecart cybercriminal group has injected the same Java-based payment card skimmer program not one, not two,...
Another malicious actor has weaponized an otherwise legitimate, interactive coronavirus tracking map created by Johns Hopkins University — this time...
The number of scams, threats, and malware campaigns taking advantage of public concern over the coronavirus is increasing each day....
Nefilim, a new malicious program that basically is ransomware that functions by encrypting files on affected systems, has become active...
For the past few years, we have been spreading our knowledge and experience of using YARA, often called a pattern...