• Pub
  • Var
Inicio

Etiquetas

Javascript RFID MitB Vulnerabilities Arsenal Andromeda Host Mobile ZeuS PDF Fraud NFC Banks Scripts Botnets PN532 Exploiting Specifications Python SIP Twitter Simda Malware MitMo Black Hat Analysis Conferences Pony Loader Forensics Shellcode Ransomware peepdf Feodo PoC Spyeye Advisories Exploit kits Tools Tatanga Malcode e-crime BlackHole GSoC Citadel Botnet Challenge Detection Reversing Dofoil Malybuzz DoS Research Styx CTF Social Networking Spam Security Exploits Privacy Credit cards
Distribuir contenido
Follow me on twitter!!
Python Scripts Fraud Challenge Exploits Feodo Mobile peepdf PDF Black Hat Botnets Malcode Tools Tatanga Malware Citadel Spam Specifications Botnet Research Javascript Analysis NFC Exploit kits Shellcode ZeuS Conferences Reversing Vulnerabilities Security
more tags

Latest blog posts

  • Diseccionando SmokeLoader (o Yulia y sus proposiciones indecentes)
  • Liberada peepdf v0.3
  • PDF exploit (CVE-2013-2729) instala ZeuS-P2P/Gameover
  • Análisis de un exploit CVE-2013-3346/CVE-2013-5065 con peepdf
  • Red de publicidad instala Android FakeAV (Mobile Defender)
  • Styx Exploit Kit instalando Simda
  • Control de amigos y followers en Twitter (actualización API 1.1)
  • Análisis del troyano Andromeda / Gamarue
  • PDF Attack: A Journey from the Exploit Kit to the Shellcode (Slides)
  • PDF Attack: A Journey from the Exploit Kit to the Shellcode
más

Security Posts

  • Frenchy – Shellcode in the Wild
  • FTCODE Ransomware — New Version Includes Stealing Capabilities
  • Critical Windows Update - CryptoAPI Spoofing, Windows Remote Desktop vulnerabilities
  • Remote Access VPNs Have Ransomware on Their Hands
  • A look at the recent BuleHero botnet payload
  • A Big Day for Phishing
  • A New Wave of Stalkerware Apps
  • Scamming and Smishing while Shopping
  • NetSupport RAT installed via fake update notices
  • Fileless malware campaign roundup
  • Emotet is back in action after a short break
  • UC Browser app abuses may have exposed 500 million users
  • Examining the Ryuk Ransomware
  • Magecart hits again, leveraging compromised sites and newly registered domains
  • Phishing attacks abusing appspot.com and web.app domains on Google Cloud
  • InnfiRAT: A new RAT aiming for your cryptocurrency and more
  • Saefko: A new multi-layered RAT
  • Abusing Microsoft’s Azure domains to host phishing attacks
  • Magecart activity and campaign enhancements
  • Felipe, a new infostealer Trojan
más