Posts From CCME

JsRat is python based script developed to backdoor victim machine using JavaScript payloads and the HTTP protocol for communication between the server and the target hosts. Here I have used Kali Linux(Attacker Machine) and Victim Machine (Windows 10) Installation &

Nowadays many small and large scale industries are facing security issues due to the cyber attack. From the past few years, cyber attack tactics have increased and massive data is being grabbed and misused by many black hat people across

In response to news that multiple Snapchat employees abused their privileged access to spy on users, reported by Motherboard, the social media platform said the allegations are false. “Two former employees said multiple Snap employees abused their access to Snapchat

Canadian organizations are being warned that they are increasingly becoming the targets of cyber-threats, with researchers discovering nearly 100 malicious email campaigns that have been specifically targeting Canadian audiences, according to new research from Proofpoint. The emails were customized for

Most IT security professionals believe GDPR non-compliance is commonplace, as the landmark data protection legislation turns one tomorrow, according to Infosecurity Europe. Over 6400 industry practitioners responded to a Twitter poll run by the leading cybersecurity event, which runs from

Most of the digital certificates used to sign malware samples found on VirusTotal have been issued by the Certificate Authority (CA) Comodo CA. Most of the digital certificates used to sign malware samples found on VirusTotal in 2018 have been

Cyber-attacks on IoT devices could cost the UK economy over GBP1 billion each year, according to new research from Irdeto. The Dutch security vendor polled IT security decision makers at UK organizations in the transport, manufacturing and health sectors, finding

Several security experts have developed PoC exploits for wormable Windows RDS flaw tracked as CVE-2019-0708 and dubbed BlueKeep. Experts have developed several proof-of-concept (PoC) exploits for the recently patched Windows Remote Desktop Services (RDS) vulnerability tracked as CVE-2019-0708 and dubbed

The first quarter of 2019 saw a significant spike in mobile banking malware that steals both credentials and funds from users’ bank accounts, according to researchers at Kaspersky Lab. “In Q1 2019, Kaspersky Lab detected a 58% increase in modifications

Malicious actors have been using a new set of fake cryptocurrency apps on Google Play that are reportedly able to phish and scam users out of cryptocurrency, according to ESET researchers. Researchers observed one app impersonating Trezor, a hardware cryptocurrency

In the last 10 days, the collectives of Anonymous and LulzSec continued their operations carrying out several cyber attacks. The main objectives of the attacks carried out by Anonymous and LulzSec ITA were the Italian doctors and the Law enforcement

Authorities shut down leading cryptocurrency mixing service Bestmixer.io, for offering money laundering service. The mixing service allows attackers to mix the Bitcoins earned through ransom payments hundreds of smaller transactions and mixes different transactions from other sources for obfuscation. As

A mishandled 2015 data breach continues to hound TalkTalk after it emerged that the UK telco failed to notify nearly 5000 customers that had been affected. After being contacted by viewers who suspected their details had been stolen via the

Offensive security labs announced the second release of 2019, Kali Linux 2019.2. The new version of Kali Linux comes with numerous bug fixes, updated kernel version 4.19.28, package update and the new version of Kali Linux NetHunter. The Kali Linux

An anonymous hacker leaked a new Windows zero-day Proofs-of-concept online that exploit the vulnerability resides in the Windows Task Scheduler. Sanboxescaper, a pseudonym of an unknown hacker who is known for frequently leaking Windows zero-day bugs online, and this is

A variant of the Satan ransomware recently observed includes exploits to its arsenal and targets machines leveraging additional flaws. Experts at FortiGuard Labs have discovered a new variant of the Satan ransomware that includes new exploits to its portfolio and