cookie

ما از کوکی‌ها برای بهبود تجربه مرور شما استفاده می‌کنیم. با کلیک کردن بر روی «پذیرش همه»، شما با استفاده از کوکی‌ها موافقت می‌کنید.

avatar

Cyber Shield

The best channel about cybersecurity and anonymity. Admin: @BaldMas

نمایش بیشتر
کشور مشخص نشده استزبان مشخص نشده استدسته بندی مشخص نشده است
پست‌های تبلیغاتی
333
مشترکین
اطلاعاتی وجود ندارد24 ساعت
اطلاعاتی وجود ندارد7 روز
اطلاعاتی وجود ندارد30 روز

در حال بارگیری داده...

معدل نمو المشتركين

در حال بارگیری داده...

Photo unavailableShow in Telegram
If you have a smartphone or PC, you should know about it: ➛🌄 All ads on your phone can be turned off. Neither on Google nor on social networks it won't appear ➛🎞 You can download photos and messages🤫 from other devices via open Wi-fi ➛⚡️Battery capacity can be programmatically increased by 40% These and other tricks are published on a closed Telegram channel 👉 IT step by step Former Apple developer reveals the "loopholes" of popular apps, stealthy features of social networks, and other vulnerabilities commonly kept quiet about - subscribe to the channel 👉 https://t.me/joinchat/-NmskKUYdEtiZThi
نمایش همه...
Photo unavailableShow in Telegram
Google will use AI to detect personal crises through search queries. Google will update its MUM machine learning search model to detect a wide range of crisis search queries about domestic violence, substance abuse and suicide. Users often turn to Google Search to solve personal problems, the company said. In this case, MUM will be able to detect queries that earlier search tools couldn't recognize. "MUM can help us understand longer or more complex questions, such as 'why did he attack me when I said I didn't love him,'" she said.
نمایش همه...
Photo unavailableShow in Telegram
If you have a smartphone or PC, you should know about it: ➛🌄 All ads on your phone can be turned off. Neither on Google nor on social networks it won't appear ➛🎞 You can download photos and messages🤫 from other devices via open Wi-fi ➛⚡️Battery capacity can be programmatically increased by 40% These and other tricks are published on a closed Telegram channel 👉 IT step by step Former Apple developer reveals the "loopholes" of popular apps, stealthy features of social networks, and other vulnerabilities commonly kept quiet about - subscribe to the channel 👉 https://t.me/joinchat/DaNXXsj3EBwzOGI6
نمایش همه...
Photo unavailableShow in Telegram
After 17 years, a vulnerability in the Zlib library has finally been fixed. A seventeen-year-old vulnerability in the widely used Zlib data compression library has been fixed. Exploiting the vulnerability allowed applications and services to fail. Software that uses Zlib to compress user-provided data could crash and terminate due to out-of-bounds writes if the data was specially formatted. Depending on how user-controlled information is used, some backup and logging operations could, for example, stop unexpectedly. Document viewers and editors could fail to open files, and browser windows or tabs could fail. The vulnerability received a CVSS score of 7.5. The danger of the problem also lies in the fact that the open-source Zlib library is widely used. The Zlib library's DEFLATE algorithm, which became an Internet standard in 1996, appears in many file formats and protocols for compressing and expanding data, Software that processes input data is likely to use zlib. These programs include Mozilla Firefox,
نمایش همه...
Photo unavailableShow in Telegram
If you have a smartphone or PC, you should know about it: ➛🌄 All ads on your phone can be turned off. Neither on Google nor on social networks it won't appear ➛🎞 You can download photos and messages🤫 from other devices via open Wi-fi ➛⚡️Battery capacity can be programmatically increased by 40% These and other tricks are published on a closed Telegram channel 👉 IT step by step Former Apple developer reveals the "loopholes" of popular apps, stealthy features of social networks, and other vulnerabilities commonly kept quiet about - subscribe to the channel 👉 https://t.me/joinchat/DaNXXsj3EBwzOGI6
نمایش همه...
Photo unavailableShow in Telegram
BlackGuard info stealer becomes more and more popular on hacker forums. A new information-stealing malware, BlackGuard, is becoming increasingly popular on hacker forums. It can be purchased either as a one-time purchase for $700 or rented for $200 per month. Infostealer is software for stealing sensitive data from various applications. The malware archives the stolen information in a ZIP archive and sends it to the cybercriminals' C&C server. Subscribers to BlackGuard are given access to a web panel where they can retrieve stolen data and then use it themselves or sell it to other cybercriminals.
نمایش همه...
Photo unavailableShow in Telegram
If you have a smartphone or PC, you should know about it: ➛🌄 All ads on your phone can be turned off. Neither on Google nor on social networks it won't appear ➛🎞 You can download photos and messages🤫 from other devices via open Wi-fi ➛⚡️Battery capacity can be programmatically increased by 40% These and other tricks are published on a closed Telegram channel 👉 IT step by step Former Apple developer reveals the "loopholes" of popular apps, stealthy features of social networks, and other vulnerabilities commonly kept quiet about - subscribe to the channel 👉 https://t.me/joinchat/DaNXXsj3EBwzOGI6
نمایش همه...
Photo unavailableShow in Telegram
Hive hacked the networks of Partnership HealthPlan in the United States. Hive ransomware group stole 850,000 personal records from U.S. medical organization Partnership HealthPlan (PHP). The extortionists used a new technique dubbed IPfuscation - they disguised their payload as a harmless series of legitimate IP addresses. A major US healthcare provider confirmed the cyberattack - their website reported abnormal activity on some computer systems on their network. The organization is now working with outside IS experts. The incident is being investigated and attempts are being made to restore full functionality to the affected systems.
نمایش همه...
Photo unavailableShow in Telegram
If you have a smartphone or PC, you should know about it: ➛🌄 All ads on your phone can be turned off. Neither on Google nor on social networks it won't appear ➛🎞 You can download photos and messages🤫 from other devices via open Wi-fi ➛⚡️Battery capacity can be programmatically increased by 40% These and other tricks are published on a closed Telegram channel 👉 IT step by step Former Apple developer reveals the "loopholes" of popular apps, stealthy features of social networks, and other vulnerabilities commonly kept quiet about - subscribe to the channel 👉 https://t.me/joinchat/DaNXXsj3EBwzOGI6
نمایش همه...
Photo unavailableShow in Telegram
Chinese hackers attack VMware Horizon and install Fire Chili rootkit. Chinese hacker group Deep Panda attacks VMware Horizon servers through Log4Shell vulnerability. A new Fire Chili rootkit is then installed there. The rootkit is digitally signed by Frostburn Studios (a video game developer) or Comodo. That's how it manages to avoid detection by anti-virus software. IS company Fortinet analysts tracking Deep Panda's latest activity believe the certificates were stolen from the aforementioned companies. Deep Panda is a well-known APT group from China, which has specialized in cyber espionage for many years. In a recent Deep Panda campaign discovered by Fortinet specialists, the hacker group deploys a new Fire Chili rootkit to bypass detection on a compromised system.
نمایش همه...