National Cyber Warfare Foundation (NCWF) Forums


Red Team (CNA)

This area is only showing posts newer than 3 months. You can find older articles in the archive area of this forum.

Posts
Ratingnew post
USB Malware Attacks Targeting Industrial Systems Adapts LOL Tactics
0 user ratings
2024-05-02 06:37:12
By: milo
Attention all Windows Users! The Microsoft April Security Update Could Break Your VPN
0 user ratings
2024-05-02 05:47:35
By: milo
Panda Restaurant Corporate Systems Hacked: Customer Data Exposed
0 user ratings
2024-05-02 02:56:07
By: milo
Adobe Adds Firefly and Content Credentials to Bug Bounty Program
0 user ratings
2024-05-01 16:25:13
By: milo
Adobe Adds Firefly and AI Watermarking to Bug Bounty Program
0 user ratings
2024-05-01 13:17:58
By: milo
The Business of Cybersecurity Ownership
0 user ratings
2024-05-01 13:08:15
By: milo
Judge0 Vulnerabilities Could Allow Sandbox Escape
0 user ratings
2024-05-01 10:42:09
By: milo
Google Guide! How to Detect Browser Data Theft Using Windows Event Logs
0 user ratings
2024-05-01 08:48:10
By: milo
Millions of Malicious “Imageless” Docker Hub Repositories Drop Malware
0 user ratings
2024-05-01 07:55:05
By: milo
Attackers Leverage Sidecar Container Injection Technique To Stay Stealthy
0 user ratings
2024-05-01 05:48:26
By: milo
How to Utilize Azure Logs to Identify Threats: Insights From Microsoft
0 user ratings
2024-05-01 03:53:09
By: milo
Redline Malware Using Lua Bytecode to Challenge the SOC TI Team to Detect
0 user ratings
2024-04-30 15:12:59
By: milo
Velociraptor 0.7.2 Release: Digging Deeper than Ever with EWF Support, Dynamic DNS and More
0 user ratings
2024-04-30 14:37:09
By: milo
Threat Actor Claims Selling of Dell Database with 49M User Records
0 user ratings
2024-04-30 11:51:54
By: milo
Google Blocks 2.28M Malicious Apps Entering The Play Store
0 user ratings
2024-04-30 10:32:55
By: milo
LightSpy Malware Actively Targeting MacOS Devices
0 user ratings
2024-04-30 09:56:00
By: milo
New Android Malware Mimic As Social Media Apps Steals Sensitive Data
0 user ratings
2024-04-30 09:48:53
By: milo
Kaiser Permanente Cyber Attack Exposes 13.4 Million Users Data
0 user ratings
2024-04-30 09:21:25
By: milo
Safari Vulnerability Exposes EU iOS Users to Malicious Marketplaces
0 user ratings
2024-04-30 09:21:24
By: milo
Darkgate Malware Leveraging Autohotkey Following Teams
0 user ratings
2024-04-30 08:44:47
By: milo
Meet the New Exclusive AI Malware Analyst: Gemini 1.5 Pro
0 user ratings
2024-04-30 07:09:55
By: milo
An Empty S3 Bucket Can Make Your AWS Bills Explode
0 user ratings
2024-04-30 06:26:54
By: milo
Hackers Took 29 Days from Initial Hack to Sabotage Ransomware Attack
0 user ratings
2024-04-30 01:36:04
By: milo
Google Meet Now Offers Client-Side Encryption For All Calls
0 user ratings
2024-04-29 19:37:13
By: milo
Grafana Tool Vulnerability Let Attackers Inject SQL Queries
0 user ratings
2024-04-29 13:49:06
By: milo
This forum has 32 pages of posts.
 
all forums
new post



© Copyright 2012 through 2024 - National Cyber War Foundation - All rights reserved worldwide.