Channels

  1. SecPoint CVE 2021 44228 Log4Shell

    SecPoint CVE 2021 44228 Log4Shell

    18
    7
    14
  2. CVE-2012-468{2,3,4} e CVE-2016-1072{4,5}_ Vários problemas com o sistema de alerta levam a remoção

    CVE-2012-468{2,3,4} e CVE-2016-1072{4,5}_ Vários problemas com o sistema de alerta levam a remoção

    2
  3. WinRAR zero-day exploit live | CVE-2023-38831

    WinRAR zero-day exploit live | CVE-2023-38831

    2
    0
    130
    1
  4. Cryptocurrency Mining Malware, Apple Products Zero-Day Vulnerability, Android Malware

    Cryptocurrency Mining Malware, Apple Products Zero-Day Vulnerability, Android Malware

    293
    61
    40.3K
    122
  5. CVE-2022-4510: Directory Traversal RCE in binwalk

    CVE-2022-4510: Directory Traversal RCE in binwalk

    48
  6. CVE-2022-22965 - Spring4Shell, SpringShell no JAVA+Spring

    CVE-2022-22965 - Spring4Shell, SpringShell no JAVA+Spring

    10
    2
    54
  7. Microsoft libera patches para 2 Zero-Day (ABRIL 2022)

    Microsoft libera patches para 2 Zero-Day (ABRIL 2022)

    25
    13
    97
  8. Distro Monday 30 – What’s new in Ubuntu 22.10? Updates for Debian/ Ubuntu Kernel? And More

    Distro Monday 30 – What’s new in Ubuntu 22.10? Updates for Debian/ Ubuntu Kernel? And More

    4
    0
    835
    2
  9. Android Bluetooth Hacking

    Android Bluetooth Hacking

    74
  10. Europejski paszport szczepień dociera do 5 krajów pilotażowych: projekt EUVABECO pod lupą

    Europejski paszport szczepień dociera do 5 krajów pilotażowych: projekt EUVABECO pod lupą

    5
    0
    357
    1
  11. Europejski paszport szczepień dociera do 5 krajów pilotażowych: projekt EUVABECO pod lupą

    Europejski paszport szczepień dociera do 5 krajów pilotażowych: projekt EUVABECO pod lupą

    84
  12. WinRAR Security: Exploring Zero Day Exploits

    WinRAR Security: Exploring Zero Day Exploits

    6
    0
    141
    3
  13. CVE Price Volatility Ahead? Expert Stock Analysis & Predictions for Thu - Stay Informed!

    CVE Price Volatility Ahead? Expert Stock Analysis & Predictions for Thu - Stay Informed!

    2
  14. Stop Instagram tracking you, U.S. Military personal data for sale, Veeam Updates

    Stop Instagram tracking you, U.S. Military personal data for sale, Veeam Updates

    23
    2
    45.4K
    3
  15. Falha de escalação de privilégios no LINUX VULNERABILIDADE gravíssima

    Falha de escalação de privilégios no LINUX VULNERABILIDADE gravíssima

    39
    14
    132
  16. GitLab lança PATCH para vulnerabilidade da plataforma

    GitLab lança PATCH para vulnerabilidade da plataforma

    13
    3
    42
  17. Novas vulnerabilidades de firmware da Lenovo Uefi afetam milhões de laptops.

    Novas vulnerabilidades de firmware da Lenovo Uefi afetam milhões de laptops.

    27
    6
    38