National Cyber Warfare Foundation (NCWF) Forums


Red Team (CNA)

This area is only showing posts newer than 3 months. You can find older articles in the archive area of this forum.

Posts
Ratingnew post
1000+ JetBrains TeamCity Instances Vulnerable to RCE Bypass Attacks
0 user ratings
2024-02-16 12:09:15
By: milo
Ukrainian Hacker Pleads Guilty for Leading Zeus & IcedID Malware Attacks
0 user ratings
2024-02-16 11:13:23
By: milo
New Outlook 0-day RCE Flaw Exploited in the Wild
0 user ratings
2024-02-16 06:56:18
By: milo
Wireshark 4.2.3 Released – What s New!
0 user ratings
2024-02-16 03:39:06
By: milo
Critical Exchange Server Flaw (CVE-2024-21410) Under Active Exploitation - The Hacker News
0 user ratings
2024-02-15 21:24:11
By: milo
Prescriptive Mitigation Guidance, Power to ICS Security
0 user ratings
2024-02-15 19:53:07
By: milo
RCE to Sliver: IR Tales from the Field
0 user ratings
2024-02-15 19:44:09
By: milo
How to Analyse an Advanced Phishing Attack with ANY.RUN Threat Intelligence Lookup
0 user ratings
2024-02-15 16:52:08
By: milo
OpenAI Shuts Down Accounts Used to Generate Phishing Emails & Malware
0 user ratings
2024-02-15 14:00:21
By: milo
A look at robots.txt, a good will-based social contract governing the behavior of web crawlers, as experts call for more rigid tools for managing AI c
0 user ratings
2024-02-15 09:31:27
By: milo
DNS Server Vulnerability: Single DNS Packet can Bring Down the System
0 user ratings
2024-02-15 09:21:15
By: milo
Microsoft Patch Tuesday 2024: 73 Security Flaws, Including Two 0-Days Patched
0 user ratings
2024-02-15 08:23:18
By: milo
New HijackLoader Malware Uses Advanced Techniques to Avoid Detection
0 user ratings
2024-02-15 01:48:15
By: milo
How to Analyze the MITRE Engenuity ATT&CK Evaluations: Enterprise
0 user ratings
2024-02-14 17:45:05
By: milo
13 Security Flaws in Adobe Acrobat & Reader Allows Remote Code Execution
0 user ratings
2024-02-14 14:55:24
By: milo
Paving a Path to Systems Administration: Naeem Jones Journey with Rapid7
0 user ratings
2024-02-14 14:01:17
By: milo
Static Application Security Testing
0 user ratings
2024-02-14 13:48:15
By: milo
A Complete Guide to Breach and Attack Simulation
0 user ratings
2024-02-14 13:48:15
By: milo
Alert! 333% Surge in Hunter-Killer Malware that Bypasses Network Security Controls
0 user ratings
2024-02-14 07:56:06
By: milo
ZLoader Now Attack 64-bit Windows: Live Analyse With ANY.RUN Sandbox
0 user ratings
2024-02-14 07:48:22
By: milo
Patch Tuesday - February 2024
0 user ratings
2024-02-13 21:33:04
By: milo
In 9+ federal child exploitation cases since 2018, the US said spy cams, sometimes promoted with racy imagery, sold on Amazon or eBay were used to fil
0 user ratings
2024-02-13 18:59:29
By: milo
CVE-2023-47218: QNAP QTS and QuTS Hero Unauthenticated Command Injection (FIXED)
0 user ratings
2024-02-13 16:09:04
By: milo
DarkGate Malware opens RaaS For Financially Motivated Hackers
0 user ratings
2024-02-13 12:47:30
By: milo
Fileless Revenge RAT Abuses Legitimate Tools to Hide Malicious Activity
0 user ratings
2024-02-13 12:26:29
By: milo
This forum has 31 pages of posts.
 
all forums
new post



© Copyright 2012 through 2024 - National Cyber War Foundation - All rights reserved worldwide.