Exploit

Malicious Payload Evasion Techniques with Advanced Exploitation Frameworks

Sophisticated threats are Evolving with much more advanced capabilities and giving more pain for analysis even evade the advanced security…

6 years ago

Pwn2Own 2019 – Firefox, Edge, Windows, VMware Hacked – Ethical Hackers Earned $270,000 USD in Day 2

In the second day of Pwn2Own 2019 contest, Ethical Hackers compromised Microsoft Edge, Mozilla Firefox, Windows, VMware and earned $270,000…

6 years ago

Alert !! Hackers Launching New JNEC.a Ransomware via WinRAR Exploits – Do not Pay

A brand new JNEC.a ransomware spreading via recently discovered WinRAR vulnerability exploit to compromise windows computer & demand the ransom…

6 years ago

Beware !! Hackers Exploiting WinRAR Vulnerability to Hack Windows Computer While User Extract the Content

Cyber Criminals launching a massive payload campaign that exploit the vulnerability that existed in the WinRAR compression tool to compromise…

6 years ago

APT Hackers Group Exploiting the Window OS Using New Zero day Vulnerability

Cyber criminals started exploiting the Microsoft windows os using recently discovered win32k zero day vulnerability that was patched by Microsoft…

6 years ago

Microsoft Released Security Updates that Fixes 64 Vulnerabilities Including 2 Active Zero-day Flaw

A new Microsoft security update released for March 2019 under patch Tuesday with the fixes for 64 vulnerabilities, so its…

6 years ago

Crowdfense Announced to Pay $3 Million Bug Bounty for iOS & Android Zero-day Exploits

Crowdfense, a vulnerability research hub announced that they ready to pay $3 million USD per successful submission of iOS and…

6 years ago

Emergency !! Hackers Exploited Active Google Chrome Zero-day in Wide – Update Chrome Now

Google announced an emergency warning about active Google Chrome zero-day vulnerability that exploited in wide and urged users to update…

6 years ago

Google Project Zero Released Apple macOS Unpatched Zero-day Exploit PoC Online – Apple Crossed 90-day Deadline

Security Expert from Google Zero Project released a PoC Exploit for Apple macOS kernal zero-day vulnerability that is failed to…

6 years ago

Hackers Exploit Google Chrome Zero-day using Weaponized PDF – If PDF Viewed in Chrome

Researchers discovered a new malicious PDF sample that has an ability to exploit the Google Chrome zero-day flaw when victims…

6 years ago