National Cyber Warfare Foundation (NCWF) Forums


Red Team (CNA)

This area is only showing posts newer than 3 months. You can find older articles in the archive area of this forum.

Posts
Ratingnew post
New sedexp Linux Malware Remained Undetected For Two Years
0 user ratings
2024-09-01 12:59:38
By: milo
Malware Botnet Exploits Vulnerable AVTECH IP Cameras
0 user ratings
2024-09-01 12:59:37
By: milo
Notion Announced Exiting Russia Following US Restrictions
0 user ratings
2024-09-01 12:59:37
By: milo
Microsoft Patched Copilot Vulnerabilities That Could Expose Data
0 user ratings
2024-09-01 12:59:37
By: milo
North Korean Hackers Deploy FudModule Rootkit via Chrome Zero-Day Exploit
0 user ratings
2024-08-31 16:07:30
By: milo
How lessons learned from the 2016 campaign led US officials to be more open about Iran hack - The Associated Press
0 user ratings
2024-08-31 12:16:24
By: milo
North Korean hacking gang used unknown bug in Chrome to steal crypto - Cryptopolitan
0 user ratings
2024-08-31 00:06:13
By: milo
Metasploit Weekly Wrap-Up 08 30 2024
0 user ratings
2024-08-30 18:49:28
By: milo
North Korean hackers exploit Chrome zero-day to deploy rootkit - BleepingComputer
0 user ratings
2024-08-30 17:52:11
By: milo
Iranian Threat Group Attack US Organization via Ransomware
0 user ratings
2024-08-30 12:25:07
By: milo
Voldemort Threat Actors Abusing Google Sheets to Attack Windows Users
0 user ratings
2024-08-30 11:39:10
By: milo
Want to become a bug bounty hunter? Try this ethical hacking course deal - BleepingComputer
0 user ratings
2024-08-30 11:21:04
By: milo
.NET-based Snake Keylogger Attack Windows Using Weaponized Excel Documents
0 user ratings
2024-08-30 09:38:08
By: milo
Threat actors exploit Atlassian Confluence bug in cryptomining campaigns
0 user ratings
2024-08-30 09:14:04
By: milo
Attackers Spread Lumma Stealer Malware GitHub Comments
0 user ratings
2024-08-30 08:46:05
By: milo
Hackers Exploited Digital Advertising Tools to Launch Malicious Campaigns
0 user ratings
2024-08-30 07:45:10
By: milo
Hackers Repeatedly Using Same iOS & Chrome Exploits to Attack Government Websites
0 user ratings
2024-08-30 07:03:28
By: milo
$2.5 million reward offered for hacker linked to notorious Angler Exploit Kit
0 user ratings
2024-08-29 15:34:16
By: milo
Secret Service Puts $2.5 Million Bounty On Most Wanted Hacker s Head - Forbes
0 user ratings
2024-08-29 12:21:21
By: milo
Check Point to Acquire Cyberint Technologies to Enhance Operations
0 user ratings
2024-08-29 08:43:13
By: milo
Wireshark 4.4.0 Released What s New!
0 user ratings
2024-08-29 07:15:18
By: milo
Critical Vulnerability in Perl Module Installer Let Attackers Intercept Traffic
0 user ratings
2024-08-29 06:54:07
By: milo
USENIX Security 23 – Extending A Hand To Attackers: Browser Privilege Escalation Attacks Via Extensions
0 user ratings
2024-08-29 04:56:24
By: milo
WPML WP Plugin Vulnerability Risked 1M+ WordPress Websites
0 user ratings
2024-08-28 18:48:08
By: milo
GiveWP Plugin Vulnerability Risked 100,000+ Websites To RCE Attacks
0 user ratings
2024-08-28 18:48:08
By: milo
This forum has 26 pages of posts.
 
all forums
new post



Copyright 2012 through 2024 - National Cyber Warfare Foundation - All rights reserved worldwide.