National Cyber Warfare Foundation (NCWF) Forums


Red Team (CNA)

This area is only showing posts newer than 3 months. You can find older articles in the archive area of this forum.

Posts
Ratingnew post
CloudGrappler: Open Source Tool that Detects Hacking Activity
0 user ratings
2024-03-12 11:46:22
By: milo
Hackers Advertising FUD APK Crypter that Runs on all Android Devices
0 user ratings
2024-03-12 11:11:28
By: milo
Muddled Libra Hackers Using Pentesting Tools To Gain Admin Access
0 user ratings
2024-03-12 10:42:16
By: milo
French Government Hit with Severe DDoS Attack
0 user ratings
2024-03-12 09:38:12
By: milo
Italian DPA Asks OpenAI s Sora to Reveal Algorithm Information
0 user ratings
2024-03-12 07:41:10
By: milo
WordPress Plugin Flaw Exposes 200,000+ Websites to XSS Attacks
0 user ratings
2024-03-12 06:43:05
By: milo
Hackers Deliver MSIX Malware in The Lure of Freemium Productivity App
0 user ratings
2024-03-12 06:20:54
By: milo
KrustyLoader Backdoor Attack Both Windows & Linux Systems
0 user ratings
2024-03-12 03:58:27
By: milo
BianLian Hackers Hijacked TeamCity Servers To Install GO Backdoor
0 user ratings
2024-03-12 03:21:48
By: milo
Hackers Compromised TeamCity Server To Install BianLian s GO Backdoor
0 user ratings
2024-03-12 02:38:29
By: milo
CISA breached by hackers exploiting Ivanti bugs - SC Media
0 user ratings
2024-03-11 16:35:05
By: milo
WordPress Builder Plugin Flaw Exposes 3,300+ Websites To XSS Attack
0 user ratings
2024-03-11 14:24:44
By: milo
CyberGate RAT Mimic as Dorks Tool to Attack Cybersecurity Professionals
0 user ratings
2024-03-11 14:10:16
By: milo
CyberGate RAT Mimic as Dorks to Attack Cybersecurity Professionals
0 user ratings
2024-03-11 13:20:22
By: milo
Multiple QNAP Vulnerabilities Let Attackers Inject Malicious Codes
0 user ratings
2024-03-11 12:00:25
By: milo
Experts released PoC exploit for critical Progress Software OpenEdge bug
0 user ratings
2024-03-11 11:57:14
By: milo
WordPress Sites Exploited To Brute-Force Passwords Via Users Browsers
0 user ratings
2024-03-11 11:28:16
By: milo
PoC Exploit Released for OpenEdge Authentication Gateway & AdminServer Vulnerability
0 user ratings
2024-03-11 10:33:10
By: milo
Matanbuchus Malware Weaponizing XLS files to Hijack Windows Machine
0 user ratings
2024-03-11 09:27:05
By: milo
Cybercriminals Hacking Systems with 10+ Legitimate Data-Extraction Tools
0 user ratings
2024-03-11 08:27:08
By: milo
Ransomware Actors Using Dozen of Legitimate Data-Exfil Tools to Hack Systems
0 user ratings
2024-03-11 08:19:10
By: milo
Ransomware Actors Using Dozen of Legitimate Data-Exfiltration Tools to Hack Systems
0 user ratings
2024-03-11 08:05:07
By: milo
Vulnerability in 16.5K+ VMware ESXi Instances Let Attackers Execute Code
0 user ratings
2024-03-11 07:34:48
By: milo
Magnet Goblin Hacker Group Leveraging 1-Day Exploits to Deploy Nerbian RAT
0 user ratings
2024-03-11 06:43:27
By: milo
New DoNex Ransomware Observed in the Wild Targeting Enterprises
0 user ratings
2024-03-11 06:10:19
By: milo
This forum has 31 pages of posts.
 
all forums
new post



© Copyright 2012 through 2024 - National Cyber War Foundation - All rights reserved worldwide.