National Cyber Warfare Foundation (NCWF) Forums


Red Team (CNA)

This area is only showing posts newer than 3 months. You can find older articles in the archive area of this forum.

Posts
Ratingnew post
New Fury Stealer Attacking Victims to Steal Login Passwords
0 user ratings
2024-09-03 13:26:19
By: milo
RCE Vulnerability in D-Link WAP Let Attackers Gain Remote Access
0 user ratings
2024-09-03 12:18:08
By: milo
New ManticoraLoader – Malware Attacking Citrix Users To Steal Data
0 user ratings
2024-09-03 10:43:06
By: milo
Verkada Pay $2.95 Million Failed To Secure Data Lead To Massive Breach
0 user ratings
2024-09-03 10:43:05
By: milo
Head Mare Hacktivist Group Exploit WinRAR Vulnerability To Encrypt Windows And Linux
0 user ratings
2024-09-03 10:31:20
By: milo
North Korean Hackers Actively Exploiting Chromium RCE Zero-Day In The Wild
0 user ratings
2024-09-03 10:25:07
By: milo
New Custom Malware “Tickler” Attack Satellite Devices
0 user ratings
2024-09-03 10:14:10
By: milo
Ransomhub Attacked 210 Victims Since Feb 2024, CISA Released Advisory For Defenders
0 user ratings
2024-09-03 09:51:30
By: milo
Chrome Vulnerability Let Attackers Execute Arbitrary Code Remotely
0 user ratings
2024-09-03 09:45:19
By: milo
Researchers Detailed Russian Hacktivist State Hackers Tactics
0 user ratings
2024-09-03 09:45:18
By: milo
Beware Of New Phishing Attack That Mimics ScreenConnect And Zoom
0 user ratings
2024-09-03 09:40:08
By: milo
Operation Oxidovy, Threat Actors Targeting Government And Military Officials
0 user ratings
2024-09-03 09:18:27
By: milo
Iranian Hackers Using Multi-Stage Malware To Attack Govt And Defense Sectors Via LinkedIn
0 user ratings
2024-09-03 09:08:17
By: milo
CloudSOC – An OpenSource Project for SOC & Security Analysts
0 user ratings
2024-09-03 08:52:05
By: milo
BlackByte Hackers Exploiting VMware ESXi Auth Bypass Vulnerability
0 user ratings
2024-09-03 08:34:30
By: milo
Critical Atlassian Vulnerability Exploited To Connect Servers In Mining Networks
0 user ratings
2024-09-03 07:57:14
By: milo
Operation DevilTiger, APT Hackers 0-Day Exploitation Tactics Exposed
0 user ratings
2024-09-03 07:41:17
By: milo
Cox Media Group To Listen To Users Devices For Ad Targeting
0 user ratings
2024-09-02 19:01:38
By: milo
Oil Giant Halliburton Partly Went Offline Following Cyberattack
0 user ratings
2024-09-02 19:01:38
By: milo
High-Severity DoS Flaw Patched In Cisco NX-OS Software
0 user ratings
2024-09-02 19:01:38
By: milo
Chinese Hacking Group Exploits Critical Software Flaw Affecting U.S. And International Firms - NewsX
0 user ratings
2024-09-02 18:09:22
By: milo
Apple and Meta fight over regulating teen social media use in apps or at the device level; Apple lobbied Louisiana to kill a device level age check re
0 user ratings
2024-09-02 11:39:14
By: milo
Hackers Implant Backdoor via Fake Palo Alto GlobalProtect Lure
0 user ratings
2024-09-02 10:01:32
By: milo
France Arrested Telegram Owner Charging For Criminal Activity Support
0 user ratings
2024-09-02 10:01:32
By: milo
Google Confirmed A Now-Patched Chrome Vulnerability As Zero-Day
0 user ratings
2024-09-01 12:59:38
By: milo
This forum has 26 pages of posts.
 
all forums
new post



Copyright 2012 through 2024 - National Cyber Warfare Foundation - All rights reserved worldwide.