National Cyber Warfare Foundation (NCWF) Forums


Red Team (CNA)

This area is only showing posts newer than 3 months. You can find older articles in the archive area of this forum.

Posts
Ratingnew post
MavenGate Supply Chain Attack Let Attackers Hijack Java & Android Apps
0 user ratings
2024-01-24 08:16:11
By: milo
Top 12 Best Penetration Testing Companies & Services – 2024
0 user ratings
2024-01-24 07:38:53
By: milo
Parrot TDS Injecting Malicious Redirect Scripts on Hacked Sites
0 user ratings
2024-01-24 06:55:11
By: milo
CVE-2024-0204: Critical Authentication Bypass in Fortra GoAnywhere MFT
0 user ratings
2024-01-23 18:44:07
By: milo
North Korean Hackers Attacking Cybersecurity Professionals to Steal Threat Research Reports
0 user ratings
2024-01-23 14:02:47
By: milo
New Malware Hidden In PyPI Packages Attacking Windows & Linux Machines
0 user ratings
2024-01-23 13:47:32
By: milo
Top AI Use Cases for Customer-Facing Business Processes
0 user ratings
2024-01-23 12:19:00
By: milo
How to prepare your business for Digital Operational Resilience Act (DORA) implementation?
0 user ratings
2024-01-23 12:18:59
By: milo
SEC X Account was Hacked Using SIM Swapping Method
0 user ratings
2024-01-23 11:42:20
By: milo
Hackers Abusing LSASS Process Memory to Exfiltrate Login Credentials
0 user ratings
2024-01-23 09:02:21
By: milo
SSH3 – Faster & Rich Secure Shell Using HTTP 3
0 user ratings
2024-01-23 06:22:43
By: milo
Top 6 Best r SoccerStreams Alternatives for Live Streaming
0 user ratings
2024-01-23 04:35:19
By: milo
Concentric app suffers $1.7m social engineering hack on Arbitrum - crypto.news
0 user ratings
2024-01-23 02:24:37
By: milo
Concentric liquidity manager exploited for $1.8M in private key hack - Cointelegraph
0 user ratings
2024-01-23 02:24:37
By: milo
Burpsuite for Pentester: Autorize
0 user ratings
2024-01-22 16:40:12
By: milo
Deloitte Partners with Memcyco to Combat ATO and Other Online Attacks with Real-Time Digital Impersonation Protection Solutions
0 user ratings
2024-01-22 15:07:59
By: milo
Beware of Pirated MacOS Apps That Install Chinese Malware
0 user ratings
2024-01-22 14:15:29
By: milo
DarkGate Malware Abuses AutoIT Scripting For Payload Obfustication
0 user ratings
2024-01-22 11:30:28
By: milo
New Outlook Flaw Let Attackers Access Hashed Passwords
0 user ratings
2024-01-21 04:38:25
By: milo
Fujitsu Bugs That Sent Innocent People to Prison Were Known From the Start
0 user ratings
2024-01-20 18:10:10
By: milo
PixieFAIL – 9 UEFI Flaws Expose Computers to Remote Attacks
0 user ratings
2024-01-20 13:58:35
By: milo
Metasploit Weekly Wrap-Up 01 19 24
0 user ratings
2024-01-19 21:41:51
By: milo
Chinese hackers exploit VMware bug as zero-day for two years - BleepingComputer
0 user ratings
2024-01-19 16:41:06
By: milo
Critical CVEs in Outdated Versions of Atlassian Confluence and VMware vCenter Server
0 user ratings
2024-01-19 15:42:57
By: milo
CISA & FBI released Incident Response Guide for WWS Sector
0 user ratings
2024-01-19 14:19:15
By: milo
This forum has 27 pages of posts.
 
all forums
new post



© Copyright 2012 through 2024 - National Cyber War Foundation - All rights reserved worldwide.