National Cyber Warfare Foundation (NCWF) Forums


Red Team (CNA)

This area is only showing posts newer than 3 months. You can find older articles in the archive area of this forum.

Posts
Ratingnew post
LockBit Ransomware Members Charged by Authorities, Free Decryptor Released
0 user ratings
2024-02-20 15:44:09
By: milo
Reddit Signed a $60,000,000 Content Licensing Deal with an AI company
0 user ratings
2024-02-20 15:07:16
By: milo
Meta Unveils 8 Spyware Companies Targeting iOS, Android, & Windows Devices
0 user ratings
2024-02-20 13:08:18
By: milo
New Gold Pickaxe Malware Aims To Steal Users Faces
0 user ratings
2024-02-20 11:14:09
By: milo
Ivanti Patched Another Vulnerability While The Former Went Under Attack
0 user ratings
2024-02-20 11:14:09
By: milo
Zoom Patched Multiple Security Vulnerabilities With Latest Update
0 user ratings
2024-02-20 11:14:08
By: milo
Microsoft Patch Tuesday For February Addressed Two Zero-Days
0 user ratings
2024-02-20 11:14:08
By: milo
Google engineers hacked a Sony PlayStation Portal to run games locally via a PPSSPP emulator in a "software based" exploit; the Portal can o
0 user ratings
2024-02-20 10:57:22
By: milo
LockBit Ransomware Gang Disrupted by Global Law Enforcement Operation
0 user ratings
2024-02-20 10:04:09
By: milo
Alpha Ransomware Uses Living-Off-The-Land Tools To Attack Windows Computers
0 user ratings
2024-02-20 09:49:17
By: milo
Warning: Agniane Stealer Targeting Users to Steal Financial Data
0 user ratings
2024-02-20 08:37:03
By: milo
Hackers Arrested For Stealing Banking Credentials Using Android Malware
0 user ratings
2024-02-20 06:04:16
By: milo
Hackers Arrested For Stealing Banking Credentials Using Novel Android Malware
0 user ratings
2024-02-20 04:06:16
By: milo
Nikki Haley's social media storm: 26 tweets in 40 minutes spark hacking speculations - The Economic Times
0 user ratings
2024-02-19 14:42:14
By: milo
SolarWinds ARM Flaw Let Attackers Execute Remote Code
0 user ratings
2024-02-19 14:08:00
By: milo
Akira Ransomware Actively Exploiting Cisco Anyconnect Vulnerability
0 user ratings
2024-02-19 12:18:11
By: milo
ESET Privilege Escalation Flaw Let Attackers Delete Arbitrary Files
0 user ratings
2024-02-19 10:13:08
By: milo
New TicTacToe Malware Dropper Attacking Windows Users
0 user ratings
2024-02-19 10:04:09
By: milo
Turla APT c New Tool Designed to Steal Login Credentials
0 user ratings
2024-02-19 08:21:38
By: milo
Crypto Hacker Transfers Stolen Ethereum After $26 Mln BTC & ETH Exploit - CoinGape
0 user ratings
2024-02-19 07:52:25
By: milo
First Ever iOS Trojan Steals Facial Recognition Data
0 user ratings
2024-02-19 05:45:04
By: milo
Download and Install Carbridge App on iOS 17 without Jailbreak
0 user ratings
2024-02-19 04:02:09
By: milo
Navigating Telegram s Underworld: A Cipher for the Elite Hackers
0 user ratings
2024-02-19 01:16:12
By: milo
WEB-Wordlist-Generator - Creates Related Wordlists After Scanning Your Web Applications
0 user ratings
2024-02-19 00:09:09
By: milo
CloudMiner - Execute Code Using Azure Automation Service Without Getting Charged
0 user ratings
2024-02-19 00:09:09
By: milo
This forum has 32 pages of posts.
 
all forums
new post



© Copyright 2012 through 2024 - National Cyber War Foundation - All rights reserved worldwide.