IcedID Malware Adapts and Expands Threat with Updated BackConnect Module

The threat actors linked to the malware loader known as IcedID have made updates to the BackConnect (BC) module that’s used for post-compromise activity on hacked systems, new findings from Team Cymru reveal. IcedID, also called BokBot, is a strain of malware similar to Emotet and QakBot that started off as a banking trojan in […]

Microsoft Warns of Iranian Hacker Group That Rapidly Adapts New Tools & Techniques

At the CyberWarCon 2021 conference, the cybersecurity experts of Microsoft Threat Intelligence Center (MSTIC) has presented an analysis of the activities and evolution of several Iranian cybercriminal groups. In this analysis, the Microsoft Threat Intelligence Center (MSTIC) has claimed that the attacks by the Iranian hackers are becoming more sophisticated and evolving rapidly with new […]

Best Kali Linux Compatible Wireless Adapters

If you are new to Kali Linux & Pentesting it can be quite tricky to decide on the correct wireless adapter to use. Here we will give you an overview of the best compatible adapters for Linux. All the adapters listed below are compatible with Linux out of the box. If your running a Virtual Environment […]

Stuxnet: Cyberwarfare’s Universal Adaptor?

Now that cyberwarfare is out of the bottle, will anyone agree to not use it? In the summer of 1945 in New Mexico, the Trinity test gave rise to the term ground zero. Could Stuxnet may be measured as a definitive ground zero in cyberwarfare comparable to Trinity? Concerning Stuxnet’s latest rise in China, David