Loading...
Loading...
Loading...
July 2023

SpyMax Private Version
9 months ago 3.6K

Spymax Android RAT - Private Edition Download

SpyMax is a high-tech surveillance software that lets you closely watch and control specif...

admin
admin
0
Malicious Pwa WebApk
9 months ago 728

Malicious WebAPK (PWA): A New Threat Exploiting Android Devices

Beware of WebAPK: Android's new threat. Attackers exploit WebAPK to install malicious apps...

admin
admin
0
BlackLotus Source Code Github Download
9 months ago 893

BlackLotus: A Powerful UEFI Bootkit for Windows [Download]

BlackLotus is an advanced UEFI Bootkit specifically designed for Windows operating systems...

admin
admin
0
BlackLotus Malware Source Code Leaked
9 months ago 483

Blacklotus Windows UEFI Malware Source Code Leaked From Darkweb Forum

The Blacklotus Windows UEFI malware has had a portion of its source code posted on GitHub....

admin
admin
0
Team TNT Malware Campaign
10 months ago 315

SilentBob: Team TNT Malware Campaign Targeting Misconfigured Servers

The Legendary TeamTNT Strikes Again In To Game After 2 Years! In This Article You Will Lea...

admin
admin
0
chinese malware on google playstore
10 months ago 469

Chinese Hackers Exploiting Google Play Store For Spreading Their Malwa...

Cybersecurity experts from Pradeo revealed two malicious file management and data recovery...

admin
admin
0
HTML Smuggling Attack
10 months ago 646

How Hacker Perform HTML Smuggling Attack 2023 Guide

HTML smuggling attack, also known as HTML smuggling or HTML injection attack, is a techniq...

admin
admin
1
HTML Smuggling European Embassies Hacked
10 months ago 399

Chinese Hackers Attacking European Foreign Ministries And Embassies Wi...

An unknown hacker group suspected of having links to the Chinese Communist Party attacked...

admin
admin
0
EarlyRat Malware Family
10 months ago 489

EarlyRat : Hidden Malware Family Exposed By North Korean Hackers

Kaspersky Lab researchers have uncovered a previously undocumented malware family and iden...

admin
admin
0
ThirdEye Windows Malware
10 months ago 392

ThirdEye: A New Malware Targeting The Windows systems

New Windows malware capable of stealing sensitive data from infected computers has been di...

admin
admin
0
Anasta Banking Malware
10 months ago 461

Anatsa Banking Malware Spreads On Google Play Store

In March 2023, a new Anatsa Android banker campaign was launched, this time targeting fina...

admin
admin
0
Mockingjay Bypass EDR
10 months ago 436

Mockingjay: Bypass EDR Obstacles And Executes Malicious Code

A new way to inject code into legitimate processes, dubbed "Mockingjay" by researchers, co...

admin
admin
0
FluHorse Underground Malware
10 months ago 466

UnderGround Fluhorse Android Trojan steals SMS to intercept 2FA codes

In this article, explore the intriguing world of the Fluhorse Android malware, developed u...

admin
admin
0
BumbleBee Malware Loader
10 months ago 314

Bumblebee and IcedID Trojans Clash with PindOS: Unraveling the Tactics...

Classic BumbleBee Loader a Malware Dropper From Underground Blackhat Hackers Now Exploit P...

admin
admin
0
Mystic Stealer Download
10 months ago 545

Darkweb Malware "Mystic Stealer" is Rapidly Spreading Among Attackers

In April of this year, a new type of malicious software began to spread over the network,...

admin
admin
0
npm packages malware
10 months ago 327

Hackers Exploit AWS S3 Stores To Spread Malicious Code via npm Package...

Cybercriminals have found a way to inject their malicious code into npm packages without c...

admin
admin
0
japanese crypto exchange hacked by jokerspy
10 months ago 320

Japanese Cryptocurrency Exchange Hit by JokerSpy Attack

Unidentified hackers have hacked a Japanese cryptocurrency exchange and installed JokerSpy...

admin
admin
0