National Cyber Warfare Foundation (NCWF) Forums


Red Team (CNA)

This area is only showing posts newer than 3 months. You can find older articles in the archive area of this forum.

Posts
Ratingnew post
CISA And FBI Share Cyber Attack Defenses For Securing Water Systems
0 user ratings
2024-02-23 10:02:18
By: milo
New Infostealer Malware Attacking Oil and Gas Industry
0 user ratings
2024-02-23 07:03:05
By: milo
Former Mt. Laurel Officer Indicted on 97 Counts of Hacking Social Media, Distributing Private Naked Photos - TAPinto.net
0 user ratings
2024-02-22 21:57:13
By: milo
Former Mount Laurel Police officer accused of hacking social media account and distributing private material - The Trentonian
0 user ratings
2024-02-22 21:26:08
By: milo
How to Analyse Linux Malware in ANY.RUN
0 user ratings
2024-02-22 16:41:15
By: milo
Leak of China s Hacking Documentation Stunned Researchers
0 user ratings
2024-02-22 13:53:25
By: milo
Apex Code Vulnerabilities Let Hackers Steal Salesforce Data
0 user ratings
2024-02-22 13:40:06
By: milo
Beware of New AsukaStealer Steal Browser Passwords & Desktop Screens
0 user ratings
2024-02-22 10:43:07
By: milo
US to Pay $15M for Info About Lockbit Ransomware Operator Data
0 user ratings
2024-02-22 10:35:28
By: milo
Earth Preta Hackers Abuses Google Drive to Deploy DOPLUGS Malware
0 user ratings
2024-02-22 08:10:12
By: milo
Swiggy Account Hacked, Hackers Placed Orders Worth Rs 97,000
0 user ratings
2024-02-22 07:42:25
By: milo
New Linux Malware “Migo” Exploits Redis for Cryptojacking, Disables Security
0 user ratings
2024-02-21 18:05:18
By: milo
Understanding GDPR and the Importance of Employee Training
0 user ratings
2024-02-21 17:12:10
By: milo
Beware of VietCredCare Malware that Steals businesses’ Facebook Accounts
0 user ratings
2024-02-21 17:06:06
By: milo
Google Chrome 122 Update Addresses Critical Security Vulnerabilities
0 user ratings
2024-02-21 11:57:24
By: milo
New Malicious PyPI Packages Use DLL Sideloading In A Supply Chain Attack
0 user ratings
2024-02-21 11:16:15
By: milo
New Mingo Malware Attacking Linux Redis Servers To Mine Cryptocurrency
0 user ratings
2024-02-21 10:56:17
By: milo
Security Onion 2.4.50 Released for Defenders With New Features
0 user ratings
2024-02-21 10:22:24
By: milo
VMware Urges to Remove Enhanced EAP Plugin to Stop Auth & Session Hijack Attacks
0 user ratings
2024-02-21 07:09:21
By: milo
SwaggerSpy - Automated OSINT On SwaggerHub
0 user ratings
2024-02-21 00:40:06
By: milo
High-Risk Vulnerabilities in ConnectWise ScreenConnect
0 user ratings
2024-02-20 20:07:17
By: milo
Explanation of New Authenticated Scanning PCI DSS Requirement 11.3.1.2 in PCI DSS V4.0 and how InsightVM can help meet the Requirement
0 user ratings
2024-02-20 17:15:05
By: milo
LockBit Ransomware Members Charged by Authorities, Free Decryptor Released
0 user ratings
2024-02-20 15:44:09
By: milo
Reddit Signed a $60,000,000 Content Licensing Deal with an AI company
0 user ratings
2024-02-20 15:07:16
By: milo
Meta Unveils 8 Spyware Companies Targeting iOS, Android, & Windows Devices
0 user ratings
2024-02-20 13:08:18
By: milo
This forum has 30 pages of posts.
 
all forums
new post



© Copyright 2012 through 2024 - National Cyber War Foundation - All rights reserved worldwide.