National Cyber Warfare Foundation (NCWF) Forums


Red Team (CNA)

This area is only showing posts newer than 3 months. You can find older articles in the archive area of this forum.

Posts
Ratingnew post
Chinese Hackers Using Open Source Tools To Launch Cyber Attacks
0 user ratings
2024-09-10 14:15:06
By: milo
Rapid7 Named a Leader in IDC MarketScape: Worldwide SIEM for SMB
0 user ratings
2024-09-10 13:04:24
By: milo
Beware Of Malicious Chrome Extension That Delivers Weaponized ZIP Archive
0 user ratings
2024-09-10 10:33:04
By: milo
Researchers Details Attacks On Air-Gaps Computers To Steal Data
0 user ratings
2024-09-10 10:33:03
By: milo
CISA Issues Warning About Three Actively Exploited Vulnerabilities in the Wild
0 user ratings
2024-09-10 09:39:13
By: milo
WhatsApp s View Once Feature Flaw Exploited in the Wild
0 user ratings
2024-09-10 08:13:19
By: milo
High School in London Forced to Sends Students Home Following Ransomware Attack
0 user ratings
2024-09-10 08:13:19
By: milo
Threat Actors Allegedly Claiming Leak of Capgemini Data
0 user ratings
2024-09-10 06:51:11
By: milo
Ofcom: internet surpasses TV as the UK's most popular news source; Facebook tops social apps among adults at 30%, Instagram 18%, X 15%, WhatsApp
0 user ratings
2024-09-10 01:20:07
By: milo
Raspberry Pi Still Wants to be Hacked, Bounty Up To 20K - All3DP
0 user ratings
2024-09-09 19:21:05
By: milo
CVE-2024-40766: Critical Improper Access Control Vulnerability Affecting SonicWall Devices
0 user ratings
2024-09-09 18:43:31
By: milo
Akira Ransomware Actively Exploiting SonicWall firewall RCE Vulnerability
0 user ratings
2024-09-09 15:29:30
By: milo
Multiple Vulnerabilities in Veeam Backup & Replication
0 user ratings
2024-09-09 14:42:33
By: milo
How I Fried and Fixed Zephyrus M16 while applying PTM7950 on CPU and GPU
0 user ratings
2024-09-09 13:34:07
By: milo
Our 4 Essential Strategy Takeaways from the Gartner 2024 Report How to Prepare for Ransomware Attacks
0 user ratings
2024-09-09 13:06:31
By: milo
Young Gamers Under Attack, Here is the List of Games Targeted
0 user ratings
2024-09-09 07:38:09
By: milo
IBM webMethods Integration Server Vulnerabilities Exposes Systems to Arbitrary Command Execution
0 user ratings
2024-09-09 06:37:10
By: milo
Vulnerabilities in IBM Products Let Attackers Exploit & Launch DOS Attack
0 user ratings
2024-09-08 06:54:25
By: milo
Metasploit Weekly Wrap-Up 09 06 2024
0 user ratings
2024-09-06 17:59:21
By: milo
Mozilla Released Firefox 130 With Handy AI Chatbot Feature And Security Fixes
0 user ratings
2024-09-06 16:27:22
By: milo
Zyxel Patched Numerous Security Flaws Across Different Products
0 user ratings
2024-09-06 16:27:21
By: milo
Predator Spyware Exploiting one-click & zero-click Flaws
0 user ratings
2024-09-06 14:33:07
By: milo
BBTok Abuses Legitimate Windows Utility Command Tool to Stay Undetected
0 user ratings
2024-09-06 14:33:07
By: milo
Fog Ransomware Now Targeting the Financial Sector; Adlumin Thwarts Attack
0 user ratings
2024-09-06 09:15:21
By: milo
NoiseAttack is a Novel Backdoor That Uses Power Spectral Density For Evasion
0 user ratings
2024-09-06 09:15:20
By: milo
This forum has 26 pages of posts.
 
all forums
new post



Copyright 2012 through 2024 - National Cyber Warfare Foundation - All rights reserved worldwide.