cookie

We use cookies to improve your browsing experience. By clicking «Accept all», you agree to the use of cookies.

avatar

Pentesting News

🥷🏼 → Cybersecurity → Pentesting → ReadTeam → OSINT → Offensive Security → Reverse → Malware Analisys 🎥 Video t.me/HackerVideos ❣️Donate t.me/PentestingNews/25159

Show more
Advertising posts
7 799
Subscribers
+4324 hours
+2857 days
+1 34430 days
Posting time distributions

Data loading in progress...

Find out who reads your channel

This graph will show you who besides your subscribers reads your channel and learn about other sources of traffic.
Views Sources
Publication analysis
PostsViews
Shares
Views dynamics
01
 What can we learn from the passwords used in brute-force attacks? https://blog.talosintelligence.com/threat-source-newsletter-may-2-2024/
3421Loading...
02
 Cuttlefish 0-click Malware Hijacks Routers & Captures Data https://gbhackers.com/cuttlefish-malware-zero-click-data-capture/
1510Loading...
03
 LayerX Security Raises $24M for its Browser Security Platform, Enabling Employees to Work Securely from Any Browser, Anywhere https://cybersecuritynews.com/layerx-security-raises-24m-for-its-browser-security-platform/
2020Loading...
04
 Introducing Artifact Attestations–now in public beta https://github.blog/2024-05-02-introducing-artifact-attestations-now-in-public-beta/
3110Loading...
05
 Path Traversal Vulnerability In Popular Android Apps Let Attackers Overwrite Files https://cybersecuritynews.com/path-traversal-android-apps-vulnerability/
1060Loading...
06
 ArcaneDoor Hackers Who Exploited Cisco Firewall Zero-Days Linked To China https://cybersecuritynews.com/arcanedoor-cisco-hackers-china/
900Loading...
07
 ArubaOS Critical Vulnerability Let Attackers Execute Remote Code https://gbhackers.com/arubaos-critical-vulnerability-remote-code-execution/
820Loading...
08
 CISA Warns Of Hackers Actively Attacking GitLab Password Reset Vulnerability https://cybersecuritynews.com/cisa-gitlab-password-reset-warning/
860Loading...
09
 VNC Is The Hacker’s New Remote Desktop Tool For Cyber Attacks https://gbhackers.com/vnc-cyber-attacks-remote-desktop-security/
780Loading...
10
 Threat actors hacked the Dropbox Sign production environment https://securityaffairs.com/162654/hacking/dropbox-sign-production-environment-hacked.html
740Loading...
11
 Hackers Claiming Breach of UAE Government Servers https://gbhackers.com/hackers-claiming-breach-2/
710Loading...
12
 NCSC Warns of Russian Hackers Attacking Critical National Infrastructure https://cybersecuritynews.com/ncsc-warns-russian-hackers/
730Loading...
13
 Microsoft introduces passkeys for consumer accounts https://www.microsoft.com/en-us/security/blog/2024/05/02/microsoft-introduces-passkeys-for-consumer-accounts/
740Loading...
14
 CISA adds GitLab flaw to its Known Exploited Vulnerabilities catalog https://securityaffairs.com/162646/security/gitlab-known-exploited-vulnerabilities-catalog.html
720Loading...
15
 Horizon3.ai Appoints Matt Hartley as Chief Revenue Officer to Spearhead Growth Initiatives https://www.businesswire.com/news/home/20240502283399/en/Horizon3.ai-Appoints-Matt-Hartley-as-Chief-Revenue-Officer-to-Spearhead-Growth-Initiatives#new_tab
720Loading...
16
 Russian Hackers Actively Attacking Small-scale Infrastructure Sectors https://gbhackers.com/hackers-attacking-infrastructure-sectors/
810Loading...
17
 New macOS Adload Malware Bypasses Built-in macOS Antivirus Detection https://cybersecuritynews.com/new-macos-adload/
640Loading...
18
 Threat Actors Attacking MS-SQL Servers to Deploy Ransomware https://gbhackers.com/ms-sql-deploy-ransomware/
660Loading...
19
 Termo-Kali : A Guide To Installing Kali Linux On Android via Termux https://kalilinuxtutorials.com/termo-kali/
790Loading...
20
 LiCo-Extrator : Revolutionizing Icon Extraction Across Platforms https://kalilinuxtutorials.com/lico-extrator/
711Loading...
21
 CVE-2024-4439: Unauthenticated Stored Cross-Site Scripting Vulnerability in WordPress Core https://securityonline.info/cve-2024-4439-unauthenticated-stored-cross-site-scripting-vulnerability-in-wordpress-core/
941Loading...
22
 Microsoft Researcher to Unveil 4 OpenVPN Zero-Day Vulnerabilities at Black Hat USA 2024 https://securityonline.info/microsoft-researcher-to-unveil-4-openvpn-zero-day-vulnerabilities-at-black-hat-usa-2024/
910Loading...
23
 CVE-2024-30251: Denial of Service Vulnerability in aiohttp Threatens Web Services https://securityonline.info/cve-2024-30251-denial-of-service-vulnerability-in-aiohttp-threatens-web-services/
780Loading...
24
 CVE-2024-33530: Jitsi Meet Flaw Leaks Meeting Passwords, Exposing Calls to Intruders https://securityonline.info/cve-2024-33530-jitsi-meet-flaw-leaks-meeting-passwords-exposing-calls-to-intruders/
750Loading...
25
 Compromised Routers: Tool of Choice for Crime & Espionage https://securityonline.info/compromised-routers-tool-of-choice-for-crime-espionage/
830Loading...
26
 NTLM Relay Gat: automate the exploitation of NTLM relays https://securityonline.info/ntlm-relay-gat-automate-the-exploitation-of-ntlm-relays/
1011Loading...
27
 Mal.Metrica Malware Exploits WordPress Vulnerabilities: 17,000+ Sites Hit https://securityonline.info/mal-metrica-malware-exploits-wordpress-vulnerabilities-17000-sites-hit/
990Loading...
28
 Microsoft Graph API Exploited for Stealthy Attacks https://securityonline.info/microsoft-graph-api-exploited-for-stealthy-attacks/
731Loading...
29
 CEO who sold fake Cisco devices to US military gets 6 years in prison https://www.bleepingcomputer.com/news/security/ceo-who-sold-fake-cisco-devices-to-us-military-gets-6-years-in-prison/
740Loading...
30
 Bitwarden launches new MFA Authenticator app for iOS, Android https://www.bleepingcomputer.com/news/software/bitwarden-launches-new-mfa-authenticator-app-for-ios-android/
770Loading...
31
 LayerX Security Raises $26M for its Browser Security Platform, Enabling Employees to Work Securely from Any Browser, Anywhere https://latesthackingnews.com/2024/05/02/layerx-security-raises-26m-for-its-browser-security-platform-enabling-employees-to-work-securely-from-any-browser-anywhere/
840Loading...
32
 Police shuts down 12 fraud call centres, arrests 21 suspects https://www.bleepingcomputer.com/news/security/police-shuts-down-12-fraud-call-centres-arrests-21-suspects/
810Loading...
33
 CISA urges software devs to weed out path traversal vulnerabilities https://www.bleepingcomputer.com/news/security/cisa-urges-software-devs-to-weed-out-path-traversal-vulnerabilities/
1620Loading...
34
 Bitwarden Launches Authenticator App for iOS and Android https://restoreprivacy.com/bitwarden-launches-authenticator-app-for-ios-and-android/
840Loading...
35
 Microsoft warns of "Dirty Stream" attack impacting Android apps https://www.bleepingcomputer.com/news/security/microsoft-warns-of-dirty-stream-attack-impacting-android-apps/
940Loading...
36
 CVE-2024-2887: A Pwn2Own Winning Bug in Google Chrome https://www.thezdi.com/blog/2024/5/2/cve-2024-2887-a-pwn2own-winning-bug-in-google-chrome
910Loading...
37
 Dropbox Sign e-signature service hacked | Kaspersky official blog https://www.kaspersky.com/blog/dropbox-sign-breach/51159/
1020Loading...
38
 REvil hacker behind Kaseya ransomware attack gets 13 years in prison https://www.bleepingcomputer.com/news/security/revil-hacker-behind-kaseya-ransomware-attack-gets-13-years-in-prison/
1230Loading...
39
 Microsoft won't fix Windows 0x80070643 errors, manual fix required https://www.bleepingcomputer.com/news/microsoft/microsoft-wont-fix-windows-0x80070643-errors-manual-fix-required/
1910Loading...
40
 Cybersecurity consultant arrested after allegedly extorting IT firm https://www.bleepingcomputer.com/news/legal/cybersecurity-consultant-arrested-after-allegedly-extorting-it-firm/
2060Loading...
What can we learn from the passwords used in brute-force attacks? https://blog.talosintelligence.com/threat-source-newsletter-may-2-2024/
Show all...
What can we learn from the passwords used in brute-force attacks?

There are some classics on this list — the ever-present “Password” password, Passw0rd (with a zero, not an “O”) and “123456.”

Cuttlefish 0-click Malware Hijacks Routers & Captures Data https://gbhackers.com/cuttlefish-malware-zero-click-data-capture/
Show all...
Cuttlefish 0-click Malware Hijacks Routers & Captures Data

Cuttlefish is a new malware platform that has been identified to be active since at least July 2023.This malware platform specifically

LayerX Security Raises $24M for its Browser Security Platform, Enabling Employees to Work Securely from Any Browser, Anywhere https://cybersecuritynews.com/layerx-security-raises-24m-for-its-browser-security-platform/
Show all...
LayerX Security Raises $26M for its Browser Security Platform, Enabling Employees to Work Securely from Any Browser, Anywhere

“We’ve transformed workforce protection for organizations without requiring the transition to a dedicated secure browser.

Show all...
Introducing Artifact Attestations–now in public beta

Generate and verify signed attestations for anything you make with GitHub Actions.

👍 1
Path Traversal Vulnerability In Popular Android Apps Let Attackers Overwrite Files https://cybersecuritynews.com/path-traversal-android-apps-vulnerability/
Show all...
Path Traversal Vulnerability In Popular Android Apps Let Attackers Overwrite Files

The reason why hackers aim at well-known Android applications is that many people use them, and this means that when they attack it can impact

ArcaneDoor Hackers Who Exploited Cisco Firewall Zero-Days Linked To China https://cybersecuritynews.com/arcanedoor-cisco-hackers-china/
Show all...
ArcaneDoor Hackers Who Exploited Cisco Firewall Zero-Days Linked To China

Hackers target Cisco Firewalls due to their widespread use and the potential to exploit vulnerabilities to gain unauthorized access, steal

ArubaOS Critical Vulnerability Let Attackers Execute Remote Code https://gbhackers.com/arubaos-critical-vulnerability-remote-code-execution/
Show all...
ArubaOS Critical Vulnerability Let Attackers Execute Remote Code

Multiple vulnerabilities have been discovered in ArubaOS that affects HPE Aruba Networking devices including Mobility Conductor,

CISA Warns Of Hackers Actively Attacking GitLab Password Reset Vulnerability https://cybersecuritynews.com/cisa-gitlab-password-reset-warning/
Show all...
CISA Warns Of Hackers Actively Attacking GitLab Password Reset Vulnerability

Washington, D.C., May 1, 2024 – The Cybersecurity and Infrastructure Security Agency (CISA) has issued a critical alert concerning a newly

VNC Is The Hacker’s New Remote Desktop Tool For Cyber Attacks https://gbhackers.com/vnc-cyber-attacks-remote-desktop-security/
Show all...
VNC Is The Hacker’s New Remote Desktop Tool For Cyber Attacks

Remote desktop software, while facilitating remote work, presents security challenges for IT teams due to the use of various tools and ports

Show all...
Threat actors hacked the Dropbox Sign production environment

Threat actors breached the Dropbox Sign production environment and accessed customer email addresses and hashed passwords