National Cyber Warfare Foundation (NCWF) Forums


Red Team (CNA) - archive

You are in the archive area. It is only showing posts older than 3 months. You can find newer articles in the regular forum area.

Posts
Rating 
Kunyu - More Efficient Corporate Asset Collection
0 user ratings
2023-08-20 15:58:26
By: milo
Hashdb-Ida - HashDB API Hash Lookup Plugin For IDA Pro
0 user ratings
2023-08-20 15:58:26
By: milo
Smuggler - An HTTP Request Smuggling Desync Testing Tool
0 user ratings
2023-08-20 15:58:26
By: milo
AzureHunter - A Cloud Forensics Powershell Module To Run Threat Hunting Playbooks On Data From Azure And O365
0 user ratings
2023-08-20 15:58:25
By: milo
Koppeling - Adaptive DLL Hijacking Dynamic Export Forwarding
0 user ratings
2023-08-20 15:58:25
By: milo
eMAPT - Mobile Application Penetration Testing Professional
0 user ratings
2023-08-20 15:58:25
By: milo
SolarMarker Malware Uses Novel Techniques to Persist on Hacked Systems
0 user ratings
2023-08-20 15:58:24
By: milo
Ukraine Continues to Face Cyber Espionage Attacks from Russian Hackers
0 user ratings
2023-08-20 15:58:24
By: milo
Iranian Hackers Using New PowerShell Backdoor in Cyber Espionage Attacks
0 user ratings
2023-08-20 15:58:24
By: milo
Critical Bug Found in WordPress Plugin for Elementor with Over a Million Installations
0 user ratings
2023-08-20 15:58:24
By: milo
New Malware Used by SolarWinds Attackers Went Undetected for Years
0 user ratings
2023-08-20 15:58:23
By: milo
Cynet's Keys to Extend Threat Visibility
0 user ratings
2023-08-20 15:58:23
By: milo
Hacker Group 'Moses Staff' Using New StrifeWater RAT in Ransomware Attacks
0 user ratings
2023-08-20 15:58:23
By: milo
eCPTX - Advanced Penetration Testing
0 user ratings
2023-08-20 15:58:22
By: milo
eCPPTv2 - Penetration Testing Professional
0 user ratings
2023-08-20 15:58:22
By: milo
ChopChop - ChopChop Is A CLI To Help Developers Scanning Endpoints And Identifying Exposition Of Sensitive Services Files Folders
0 user ratings
2023-08-20 15:58:22
By: milo
eWPT - Web Application Penetration
0 user ratings
2023-08-20 15:58:22
By: milo
How SSPM Simplifies Your SOC2 SaaS Security Posture Audit
0 user ratings
2023-08-20 15:58:21
By: milo
New Variant of UpdateAgent Malware Infects Mac Computers with Adware
0 user ratings
2023-08-20 15:58:21
By: milo
New Wave of Cyber Attacks Target Palestine with Political Bait and Malware
0 user ratings
2023-08-20 15:58:21
By: milo
Gotanda - Browser Web Extension For OSINT
0 user ratings
2023-08-20 15:58:20
By: milo
Msticpy - Microsoft Threat Intelligence Security Tools
0 user ratings
2023-08-20 15:58:20
By: milo
Fhex - A Full-Featured HexEditor
0 user ratings
2023-08-20 15:58:20
By: milo
EXOCET - AV-evading, Undetectable, Payload Delivery Tool
0 user ratings
2023-08-20 15:58:20
By: milo
ECDX - Exploit Development Student
0 user ratings
2023-08-20 15:58:19
By: milo
This forum has 54 pages of posts.
 
all forums
new post



© Copyright 2012 through 2024 - National Cyber War Foundation - All rights reserved worldwide.