• Pub
  • Var
Home » Feed aggregator

Categories

Security Posts

  • Scamming and Smishing while Shopping 51 min 30 sec old, Zscaler Research
  • A New Wave of Stalkerware Apps 51 min 30 sec old, Zscaler Research
  • A Big Day for Phishing 51 min 30 sec old, Zscaler Research
More
Syndicate content
Follow me on twitter!!
Python Tatanga Javascript Botnet Feodo Tools Mobile NFC Analysis Botnets Scripts Malware Exploit kits ZeuS Shellcode Conferences Fraud Challenge Social Networking Vulnerabilities PDF Security peepdf Research Specifications Exploits Citadel Black Hat Reversing Spam
more tags

Latest blog posts

  • Dridex spam campaign using PDF as infection vector
  • Adding a scoring system in peepdf
  • Travelling to the far side of Andromeda at Botconf 2015
  • Black Hat Arsenal peepdf challenge solution
  • Black Hat Arsenal peepdf challenge
  • peepdf news: GitHub, Google Summer of Code and Black Hat
  • Andromeda/Gamarue bot loves JSON too (new versions details)
  • Quick analysis of the CVE-2013-2729 obfuscated exploits
  • Dissecting SmokeLoader (or Yulia's sweet ass proposition)
  • Released peepdf v0.3
more

Security Posts

  • Frenchy – Shellcode in the Wild
  • FTCODE Ransomware — New Version Includes Stealing Capabilities
  • Critical Windows Update - CryptoAPI Spoofing, Windows Remote Desktop vulnerabilities
  • Remote Access VPNs Have Ransomware on Their Hands
  • A look at the recent BuleHero botnet payload
  • A Big Day for Phishing
  • A New Wave of Stalkerware Apps
  • Scamming and Smishing while Shopping
  • NetSupport RAT installed via fake update notices
  • Fileless malware campaign roundup
  • Emotet is back in action after a short break
  • UC Browser app abuses may have exposed 500 million users
  • Examining the Ryuk Ransomware
  • Magecart hits again, leveraging compromised sites and newly registered domains
  • Phishing attacks abusing appspot.com and web.app domains on Google Cloud
  • InnfiRAT: A new RAT aiming for your cryptocurrency and more
  • Saefko: A new multi-layered RAT
  • Abusing Microsoft’s Azure domains to host phishing attacks
  • Magecart activity and campaign enhancements
  • Felipe, a new infostealer Trojan
more