Pulsegram is a Python-based keylogger integrated with a Telegram bot, designed for capturing keystrokes, clipboard content, and...
Red-Team
Over 1,200 internet-exposed SAP NetWeaver instances are vulnerable to an actively exploited maximum severity unauthenticated file upload...
Bug hunting has transformed from a niche activity into a professionalized field where security researchers earn substantial...
SberTech, a Russian software developer under the Sber ecosystem, has expanded its public bug bounty program on...
A critical vulnerability (CVE-2025-34491) in GFI MailEssentials enables authenticated attackers to execute arbitrary code through .NET deserialization...
A critical vulnerability (CVE-2025-46661) has been identified in IPW Systems Metazo versions up to 8.1.3, allowing unauthenticated...
A critical stack-based buffer overflow vulnerability (CVE-2025-4007) has been identified in Tenda W12 and i24 routers, affecting...
A critical vulnerability (CVE-2015-2079) in Usermin, a web-based administration tool, allows authenticated attackers to execute arbitrary code...
The Cybersecurity and Infrastructure Security Agency (CISA) has updated its Known Exploited Vulnerabilities (KEV) Catalog with three...
Obfuscation remains a critical tool for attackers aiming to conceal malicious code from defenders. By deliberately complicating...
A newly disclosed vulnerability in Apple’s iOS operating system (CVE-2025-24091) allows malicious applications to trigger an irreversible...
Security researchers at Shelltrail have identified three critical vulnerabilities in the IXON VPN client that could allow...
A critical path traversal vulnerability (CVE-2025-26692) affecting SIOS Technology’s Quick Agent (V2 and V3) has been disclosed,...
A critical buffer overflow vulnerability (CVE-2025-3991) has been identified in TOTOLINK N150RT routers running firmware version 3.4.0-B20190525....
Steganography remains a persistent threat vector in cybersecurity, with attackers increasingly embedding malicious payloads within seemingly benign...
Two newly discovered systemic jailbreak vulnerabilities have exposed critical weaknesses in generative AI models from major providers,...
A recent Windows security update designed to mitigate a privilege escalation vulnerability has inadvertently introduced a new...
A high-severity remote code execution (RCE) vulnerability (CVE-2025-3642) has been identified in Moodle’s EQUELLA repository integration, posing...
A high-severity vulnerability (CVE-2025-3935) affecting ScreenConnect versions 25.2.3 and earlier has been disclosed, involving ASP.NET ViewState code...
Google Chrome recently faced two critical use-after-free (UAF) vulnerabilities that were actively exploited in the wild before...