National Cyber Warfare Foundation (NCWF) Forums


Red Team (CNA)

This area is only showing posts newer than 3 months. You can find older articles in the archive area of this forum.

Posts
Ratingnew post
Inside Q1 2024s Largest Hack: Playdapp's $290 Devastating Million Exploit - Coinpedia Fintech News
0 user ratings
2024-04-20 08:12:10
By: milo
Inside Q1 2024s Largest Hack: Playdapp s $290 Devastating Million Exploit - Coinpedia Fintech News
0 user ratings
2024-04-20 07:42:06
By: milo
Metasploit Weekly Wrap-Up 04 19 24
0 user ratings
2024-04-19 18:49:08
By: milo
Akira Ransomware Attacks Over 250 Organizations and Collects $42 Million
0 user ratings
2024-04-19 10:46:18
By: milo
Alert! Windows LPE Zero-day Exploit Advertised on Hacker Forums
0 user ratings
2024-04-19 03:34:15
By: milo
Palo Alto ZeroDay Exploited in The Wild Following PoC Release
0 user ratings
2024-04-18 14:26:14
By: milo
FIN7 Hackers Attacking IT Employees Of Automotive Industry
0 user ratings
2024-04-18 13:56:37
By: milo
Russian APT44 – The Most Notorious Cyber Sabotage Group Globally
0 user ratings
2024-04-18 13:34:16
By: milo
SoumniBot Exploiting Android Manifest Flaws to Evade Detection
0 user ratings
2024-04-18 13:27:04
By: milo
LeSlipFrancais Data Breach: Customers’ Personal Information Exposed
0 user ratings
2024-04-18 11:30:21
By: milo
Cisco Hypershield: AI-Powered Hyper-Distributed Security for Data Center
0 user ratings
2024-04-18 10:53:00
By: milo
Authorities Busted Cybercrime Platform that Steal Passwords & Card Details
0 user ratings
2024-04-18 09:40:10
By: milo
What is Encryption in Malware? – Understand From Basics to XOR
0 user ratings
2024-04-18 08:48:00
By: milo
Phishing-as-a-Service Platform LabHost Seized by Authorities
0 user ratings
2024-04-18 08:19:10
By: milo
Armis Acquires AI-based Vulnerability Detection Firm Silk Security
0 user ratings
2024-04-18 06:58:07
By: milo
Safeguarding ERP Systems in the Digital Age: The Crucial Role of NetSuite Support in Cyber Defense
0 user ratings
2024-04-17 16:54:29
By: milo
Enforce and Report on PCI DSS v4 Compliance with Rapid7
0 user ratings
2024-04-17 13:07:06
By: milo
Cerber Linux Ransomware Exploits Atlassian Servers to Take Full Control
0 user ratings
2024-04-17 13:01:03
By: milo
FGVulDet – New Vulnerability Detector to Analyze Source Code
0 user ratings
2024-04-17 12:38:57
By: milo
North Korean Hackers Abuse DMARC To Legitimize Their Emails
0 user ratings
2024-04-17 12:24:04
By: milo
L00KUPRU Ransomware Attackers discovered in the wild
0 user ratings
2024-04-17 11:34:47
By: milo
Hackers Exploit Fortinet Flaw, Deploy ScreenConnect, Metasploit in New Campaign
0 user ratings
2024-04-17 11:11:23
By: milo
Oracle Releases Biggest Security Update in 2024 – 372 Vulnerabilities Are Fixed – Update Now!
0 user ratings
2024-04-17 10:52:45
By: milo
Outlook Login Panel Themed Phishing Attack Evaded All Antivirus Detections
0 user ratings
2024-04-17 10:01:11
By: milo
Cisco Warns Of Massive Brute-Force Attacks Targeting VPNs & SSH Services
0 user ratings
2024-04-17 09:53:49
By: milo
This forum has 30 pages of posts.
 
all forums
new post



© Copyright 2012 through 2024 - National Cyber War Foundation - All rights reserved worldwide.