National Cyber Warfare Foundation (NCWF) Forums


Red Team (CNA)

This area is only showing posts newer than 3 months. You can find older articles in the archive area of this forum.

Posts
Ratingnew post
Threat Actors Forcing victims Into Entering Login Credentials For Stealing
0 user ratings
2024-09-19 15:44:04
By: milo
SambaSpy Using Weaponized PDF Files to Attack Windows Users
0 user ratings
2024-09-19 15:38:19
By: milo
PoC Exploit Released for CVE-2024-7965 Zero-Day Chrome Vulnerability
0 user ratings
2024-09-19 13:49:14
By: milo
Webdav Malicious File Hosting Powering Stealthy Malware Attacks
0 user ratings
2024-09-19 13:49:14
By: milo
Threat Actor Allegedly Claims Breach of Federal Bank Customer Data
0 user ratings
2024-09-19 13:49:14
By: milo
Tor Claims Network is Safe Following Enforcement Infiltration to Expose Criminals
0 user ratings
2024-09-19 13:49:13
By: milo
Transport for London Cyberattack: Employee Passwords Reset; Teen Suspect Arrested
0 user ratings
2024-09-19 13:42:19
By: milo
Help, I can t see! A Primer for Attack Surface Management blog series
0 user ratings
2024-09-19 13:01:21
By: milo
Authorities Seized Ghost Communication Platform Used by Cyber Criminals
0 user ratings
2024-09-19 09:30:06
By: milo
Cyber Attack on Dr.Web Forces Servers Disconnection
0 user ratings
2024-09-19 08:18:10
By: milo
US says Iran sent Biden associates info from Trump hack - BBC.com
0 user ratings
2024-09-18 23:38:20
By: milo
Justice Department disrupts vast Chinese hacking operation that infected consumer devices - The Associated Press
0 user ratings
2024-09-18 22:23:17
By: milo
Santa Cruz County account seemingly targeted in national social media hack - KSBW Monterey
0 user ratings
2024-09-18 20:01:09
By: milo
SocialAI, a new iOS app that looks like a social network, is filled entirely with bots and lets users populate their network with up to 32 types of bo
0 user ratings
2024-09-18 18:27:20
By: milo
Exploiting Windows MiniFilter to Bypass EDR Protection
0 user ratings
2024-09-18 14:32:05
By: milo
Ransomware Groups Abusing Azure Storage Explorer For Stealing Data
0 user ratings
2024-09-18 14:19:08
By: milo
LibreOffice Repair Mode Vulnerability Let Attackers Mark the Document as Not Valid
0 user ratings
2024-09-18 13:39:20
By: milo
Rapid7 Named a Leader in IDC MarketScape: Worldwide SIEM for SMB and Enterprise
0 user ratings
2024-09-18 13:08:45
By: milo
UNC2970 Hackers Attacking Job Seekers Using Weaponized PDF Reader
0 user ratings
2024-09-18 11:47:15
By: milo
Microsoft Windows Kernel Vulnerability Exploited in the Wild
0 user ratings
2024-09-18 11:42:06
By: milo
Discord Announces End-to-End Encryption for Audio & Video Chats
0 user ratings
2024-09-18 10:59:08
By: milo
Threat Actor Allegedly Selling Bharat Petroleum Database
0 user ratings
2024-09-18 09:32:16
By: milo
Chrome 129 Released with Fix for Multiple Security Vulnerabilities
0 user ratings
2024-09-18 08:04:21
By: milo
VMware vCenter Server Vulnerability Let Attackers Escalate Privileges
0 user ratings
2024-09-18 07:42:12
By: milo
Pew: of US adults who regularly get their news from social media in 2024, 33% say they get it on Facebook, 32% on YouTube, 20% on Instagram, and 17% o
0 user ratings
2024-09-18 02:24:41
By: milo
This forum has 26 pages of posts.
 
all forums
new post



Copyright 2012 through 2024 - National Cyber Warfare Foundation - All rights reserved worldwide.