SVG not supported
SVG not supported

Priyadharshini Balaji

Malware Maverick | Uncovering threats | Innovator by nature, protector by mission.

Priyadharshini Balaji

Malware Maverick | Uncovering threats | Innovator by nature, protector by mission.

Priyadharshini Balaji

Malware Maverick | Uncovering threats | Innovator by nature, protector by mission.

Emotet - Cyberwarehub

Malware Campaigns

Beware of Excel Attachments: Emotet Malware Returns in Phishing Emails

Explore the new Emotet spreads through phishing emails using Excel macros to silently install malware on victim systems.

23 Jun 2025

Emotet - Cyberwarehub

Malware Campaigns

Beware of Excel Attachments: Emotet Malware Returns in Phishing Emails

Explore the new Emotet spreads through phishing emails using Excel macros to silently install malware on victim systems.

23 Jun 2025

Emotet - Cyberwarehub

Malware Campaigns

Beware of Excel Attachments: Emotet Malware Returns in Phishing Emails

Explore the new Emotet spreads through phishing emails using Excel macros to silently install malware on victim systems.

23 Jun 2025

Black Basta - Cyberware Hub

Cyber Trends

New 2025 Cyber Threats: Ex-Black Basta Group Uses Microsoft Teams in Attacks

Explore how new Black Basta hackers exploit MS Teams & Python in stealthy new cyberattacks targeting businesses in 2025.

16 Jun 2025

Black Basta - Cyberware Hub

Cyber Trends

New 2025 Cyber Threats: Ex-Black Basta Group Uses Microsoft Teams in Attacks

Explore how new Black Basta hackers exploit MS Teams & Python in stealthy new cyberattacks targeting businesses in 2025.

16 Jun 2025

Black Basta - Cyberware Hub

Cyber Trends

New 2025 Cyber Threats: Ex-Black Basta Group Uses Microsoft Teams in Attacks

Explore how new Black Basta hackers exploit MS Teams & Python in stealthy new cyberattacks targeting businesses in 2025.

16 Jun 2025

AsyncRAT - Cyberware Hub

Malware Campaigns

AsyncRAT: A Deep Dive into XLSM and Script-Based Cyber Attack Techniques

Explore how simple files are exploited to fuel advanced and sophisticated malware attacks in modern cyber threats.

24 Mar 2025

AsyncRAT - Cyberware Hub

Malware Campaigns

AsyncRAT: A Deep Dive into XLSM and Script-Based Cyber Attack Techniques

Explore how simple files are exploited to fuel advanced and sophisticated malware attacks in modern cyber threats.

24 Mar 2025

AsyncRAT - Cyberware Hub

Malware Campaigns

AsyncRAT: A Deep Dive into XLSM and Script-Based Cyber Attack Techniques

Explore how simple files are exploited to fuel advanced and sophisticated malware attacks in modern cyber threats.

24 Mar 2025

Coyote Banking Trojan - Cyberware Hub

Malware Campaigns

Coyote Banking Trojan: A Growing Threat That Targets Victims via LNK Files

Understand the Coyote Banking Trojan, a growing cyber threat using LNK files to steal sensitive financial data.

14 Mar 2025

Coyote Banking Trojan - Cyberware Hub

Malware Campaigns

Coyote Banking Trojan: A Growing Threat That Targets Victims via LNK Files

Understand the Coyote Banking Trojan, a growing cyber threat using LNK files to steal sensitive financial data.

14 Mar 2025

Coyote Banking Trojan - Cyberware Hub

Malware Campaigns

Coyote Banking Trojan: A Growing Threat That Targets Victims via LNK Files

Understand the Coyote Banking Trojan, a growing cyber threat using LNK files to steal sensitive financial data.

14 Mar 2025

Lumma Stealer - Cyberware Hub

Malware Campaigns

Lumma Stealer: A Deep Dive into the Growing Malware Family

Explore the expanding threat of this malware family in our deep dive analysis, uncovering their tactics and impact.

12 Mar 2025

Lumma Stealer - Cyberware Hub

Malware Campaigns

Lumma Stealer: A Deep Dive into the Growing Malware Family

Explore the expanding threat of this malware family in our deep dive analysis, uncovering their tactics and impact.

12 Mar 2025

Lumma Stealer - Cyberware Hub

Malware Campaigns

Lumma Stealer: A Deep Dive into the Growing Malware Family

Explore the expanding threat of this malware family in our deep dive analysis, uncovering their tactics and impact.

12 Mar 2025

QR Quishing - Cyberware Hub

Phishing Campaigns

What is QR Quishing? How to Identify and Avoid QR Code Scams

Learn how QR Quishing works, its methodologies, how to identify it, and steps to protect yourself from QR code scams.

28 Feb 2025

QR Quishing - Cyberware Hub

Phishing Campaigns

What is QR Quishing? How to Identify and Avoid QR Code Scams

Learn how QR Quishing works, its methodologies, how to identify it, and steps to protect yourself from QR code scams.

28 Feb 2025

QR Quishing - Cyberware Hub

Phishing Campaigns

What is QR Quishing? How to Identify and Avoid QR Code Scams

Learn how QR Quishing works, its methodologies, how to identify it, and steps to protect yourself from QR code scams.

28 Feb 2025

Salt Typhoon - Cyberware Hub

Cyber Trends

Salt Typhoon: Exposing the Advanced Cyberattack on U.S. Telecom Networks

Learn how Chinese hackers deploy custom malware to target and infiltrate U.S. telecommunication networks.

23 Feb 2025

Salt Typhoon - Cyberware Hub

Cyber Trends

Salt Typhoon: Exposing the Advanced Cyberattack on U.S. Telecom Networks

Learn how Chinese hackers deploy custom malware to target and infiltrate U.S. telecommunication networks.

23 Feb 2025

Salt Typhoon - Cyberware Hub

Cyber Trends

Salt Typhoon: Exposing the Advanced Cyberattack on U.S. Telecom Networks

Learn how Chinese hackers deploy custom malware to target and infiltrate U.S. telecommunication networks.

23 Feb 2025

7ZIP Vulnerability - Cyberware Hub

Cyber Trends

Exploited 7-Zip MotW Bypass Leads to Zero-Day Attacks Against Ukraine

Explore the latest exploit involving a 7-Zip Mark of the Web (MotW) bypass, which is leading to zero-day attacks.

11 Feb 2025

7ZIP Vulnerability - Cyberware Hub

Cyber Trends

Exploited 7-Zip MotW Bypass Leads to Zero-Day Attacks Against Ukraine

Explore the latest exploit involving a 7-Zip Mark of the Web (MotW) bypass, which is leading to zero-day attacks.

11 Feb 2025

7ZIP Vulnerability - Cyberware Hub

Cyber Trends

Exploited 7-Zip MotW Bypass Leads to Zero-Day Attacks Against Ukraine

Explore the latest exploit involving a 7-Zip Mark of the Web (MotW) bypass, which is leading to zero-day attacks.

11 Feb 2025

Detection Engineering - Cyberware Hub

Active Directory

Detection Engineering: Enhancing Active Directory Security

Optimize your Active Directory security with a comprehensive KQL query to monitor user account activities effectively.

30 Jan 2025

Detection Engineering - Cyberware Hub

Active Directory

Detection Engineering: Enhancing Active Directory Security

Optimize your Active Directory security with a comprehensive KQL query to monitor user account activities effectively.

30 Jan 2025

Detection Engineering - Cyberware Hub

Active Directory

Detection Engineering: Enhancing Active Directory Security

Optimize your Active Directory security with a comprehensive KQL query to monitor user account activities effectively.

30 Jan 2025

LokiBot - Cyberware Hub

Malware Campaigns

LokiBot 2025: New Tactics and Technical Insights into Its Evolving Malware

Discover the evolving tactics of LokiBot malware in 2025. Get technical insights & stay ahead of cybersecurity threats.

29 Jan 2025

LokiBot - Cyberware Hub

Malware Campaigns

LokiBot 2025: New Tactics and Technical Insights into Its Evolving Malware

Discover the evolving tactics of LokiBot malware in 2025. Get technical insights & stay ahead of cybersecurity threats.

29 Jan 2025

LokiBot - Cyberware Hub

Malware Campaigns

LokiBot 2025: New Tactics and Technical Insights into Its Evolving Malware

Discover the evolving tactics of LokiBot malware in 2025. Get technical insights & stay ahead of cybersecurity threats.

29 Jan 2025

CVE-2025-21298 - Cyberware Hub

Threats & Vulnerabilities

[CVE-2025-21298]: Windows OLE Remote Code Execution Vulnerability

Detailed exploit analysis of the latest Windows OLE RCE vulnerability, including infection chain and attack details.

28 Jan 2025

CVE-2025-21298 - Cyberware Hub

Threats & Vulnerabilities

[CVE-2025-21298]: Windows OLE Remote Code Execution Vulnerability

Detailed exploit analysis of the latest Windows OLE RCE vulnerability, including infection chain and attack details.

28 Jan 2025

CVE-2025-21298 - Cyberware Hub

Threats & Vulnerabilities

[CVE-2025-21298]: Windows OLE Remote Code Execution Vulnerability

Detailed exploit analysis of the latest Windows OLE RCE vulnerability, including infection chain and attack details.

28 Jan 2025

XorBot - Cyberware Hub

Cyber Trends

Linux Malware: XorBot Returns with Advanced Tactics

Learn and explore XorBot malware, part of a botnet, infecting machines for various malicious activities.

21 Jan 2025

XorBot - Cyberware Hub

Cyber Trends

Linux Malware: XorBot Returns with Advanced Tactics

Learn and explore XorBot malware, part of a botnet, infecting machines for various malicious activities.

21 Jan 2025

XorBot - Cyberware Hub

Cyber Trends

Linux Malware: XorBot Returns with Advanced Tactics

Learn and explore XorBot malware, part of a botnet, infecting machines for various malicious activities.

21 Jan 2025

Wordpress - Cyberware Hub

Cyber Trends

WP3.XYZ Malware Infects 5,000+ WordPress Sites: How to Protect Your Website

Learn how the attack occurred, how it worked, and key steps to secure your site and methods to prevent future breaches.

16 Jan 2025

Wordpress - Cyberware Hub

Cyber Trends

WP3.XYZ Malware Infects 5,000+ WordPress Sites: How to Protect Your Website

Learn how the attack occurred, how it worked, and key steps to secure your site and methods to prevent future breaches.

16 Jan 2025

Wordpress - Cyberware Hub

Cyber Trends

WP3.XYZ Malware Infects 5,000+ WordPress Sites: How to Protect Your Website

Learn how the attack occurred, how it worked, and key steps to secure your site and methods to prevent future breaches.

16 Jan 2025

CVE-2024-38213 - Cyberware Hub

Threats & Vulnerabilities

[CVE-2024-38213]: Microsoft Windows SmartScreen Security Feature Bypass Vulnerability

Discover detailed exploit analysis of the latest Windows SmartScreen vulnerability, infection chain, and attack details.

27 Dec 2024

CVE-2024-38213 - Cyberware Hub

Threats & Vulnerabilities

[CVE-2024-38213]: Microsoft Windows SmartScreen Security Feature Bypass Vulnerability

Discover detailed exploit analysis of the latest Windows SmartScreen vulnerability, infection chain, and attack details.

27 Dec 2024

CVE-2024-38213 - Cyberware Hub

Threats & Vulnerabilities

[CVE-2024-38213]: Microsoft Windows SmartScreen Security Feature Bypass Vulnerability

Discover detailed exploit analysis of the latest Windows SmartScreen vulnerability, infection chain, and attack details.

27 Dec 2024

Black Basta - Cyberware Hub

Malware Campaigns

Who is Black Basta Ransomware? Tactics, Attacks, and Links to Conti and Other Cybercrime Groups

Uncover the methods of Black Basta ransomware, including double extortion, its tactics, and ties to Conti threat groups.

2 Dec 2024

Black Basta - Cyberware Hub

Malware Campaigns

Who is Black Basta Ransomware? Tactics, Attacks, and Links to Conti and Other Cybercrime Groups

Uncover the methods of Black Basta ransomware, including double extortion, its tactics, and ties to Conti threat groups.

2 Dec 2024

Black Basta - Cyberware Hub

Malware Campaigns

Who is Black Basta Ransomware? Tactics, Attacks, and Links to Conti and Other Cybercrime Groups

Uncover the methods of Black Basta ransomware, including double extortion, its tactics, and ties to Conti threat groups.

2 Dec 2024

Remcos - Cyberware Hub

Malware Campaigns

New Remcos Variant Exploits ISO Images to Gain Remote Control of Devices

Explore a new Remcos variant that uses an ISO image to create a backdoor for remote control of compromised devices.

22 Nov 2024

Remcos - Cyberware Hub

Malware Campaigns

New Remcos Variant Exploits ISO Images to Gain Remote Control of Devices

Explore a new Remcos variant that uses an ISO image to create a backdoor for remote control of compromised devices.

22 Nov 2024

Remcos - Cyberware Hub

Malware Campaigns

New Remcos Variant Exploits ISO Images to Gain Remote Control of Devices

Explore a new Remcos variant that uses an ISO image to create a backdoor for remote control of compromised devices.

22 Nov 2024

MS Teams Exploit - Cyberware Hub

Windows Attack

Threat Actors Exploit MS Teams Vulnerabilities in Expanding Ransomware Campaign

Discover how these scams work, protect your organization, and get the latest cybersecurity tips to stay safe.

18 Nov 2024

MS Teams Exploit - Cyberware Hub

Windows Attack

Threat Actors Exploit MS Teams Vulnerabilities in Expanding Ransomware Campaign

Discover how these scams work, protect your organization, and get the latest cybersecurity tips to stay safe.

18 Nov 2024

MS Teams Exploit - Cyberware Hub

Windows Attack

Threat Actors Exploit MS Teams Vulnerabilities in Expanding Ransomware Campaign

Discover how these scams work, protect your organization, and get the latest cybersecurity tips to stay safe.

18 Nov 2024

Squirrel Lolbin Attack - Cyberware Hub

Windows Attack

Squirrel Lolbin Attack: A New Approach to Living off the Land

Explore the Squirrel Lolbin attack, a novel method for attackers to exploit legitimate binaries and live off the land.

18 Sept 2024

Squirrel Lolbin Attack - Cyberware Hub

Windows Attack

Squirrel Lolbin Attack: A New Approach to Living off the Land

Explore the Squirrel Lolbin attack, a novel method for attackers to exploit legitimate binaries and live off the land.

18 Sept 2024

Squirrel Lolbin Attack - Cyberware Hub

Windows Attack

Squirrel Lolbin Attack: A New Approach to Living off the Land

Explore the Squirrel Lolbin attack, a novel method for attackers to exploit legitimate binaries and live off the land.

18 Sept 2024

Rhadamanthys - Cyberware Hub

Malware Campaigns

Rhadamanthys Malware Analysis: Detailed Breakdown of the Latest Stealer Campaign

Explore Rhadamanthys, a sophisticated malware targeting sensitive data, such as credentials and financial info.

16 Sept 2024

Rhadamanthys - Cyberware Hub

Malware Campaigns

Rhadamanthys Malware Analysis: Detailed Breakdown of the Latest Stealer Campaign

Explore Rhadamanthys, a sophisticated malware targeting sensitive data, such as credentials and financial info.

16 Sept 2024

Rhadamanthys - Cyberware Hub

Malware Campaigns

Rhadamanthys Malware Analysis: Detailed Breakdown of the Latest Stealer Campaign

Explore Rhadamanthys, a sophisticated malware targeting sensitive data, such as credentials and financial info.

16 Sept 2024

Log4Shell - Cyberware Hub

Threats & Vulnerabilities

[CVE-2021-44228]: Apache Log4j Remote Code Execution Vulnerability

Deep Dive into Apache Log4j 2 Critical RCE Vulnerability: Impact, Exploits, and its infection chain.

4 Sept 2024

Log4Shell - Cyberware Hub

Threats & Vulnerabilities

[CVE-2021-44228]: Apache Log4j Remote Code Execution Vulnerability

Deep Dive into Apache Log4j 2 Critical RCE Vulnerability: Impact, Exploits, and its infection chain.

4 Sept 2024

Log4Shell - Cyberware Hub

Threats & Vulnerabilities

[CVE-2021-44228]: Apache Log4j Remote Code Execution Vulnerability

Deep Dive into Apache Log4j 2 Critical RCE Vulnerability: Impact, Exploits, and its infection chain.

4 Sept 2024

Darkgate - Cyberware Hub

Malware Campaigns

Exploring DarkGate Malware: How it Infects Systems and its Full Capabilities

Discover how DarkGate Malware infects systems, its advanced capabilities, and the tactics it uses to evade detection.

30 Aug 2024

Darkgate - Cyberware Hub

Malware Campaigns

Exploring DarkGate Malware: How it Infects Systems and its Full Capabilities

Discover how DarkGate Malware infects systems, its advanced capabilities, and the tactics it uses to evade detection.

30 Aug 2024

Darkgate - Cyberware Hub

Malware Campaigns

Exploring DarkGate Malware: How it Infects Systems and its Full Capabilities

Discover how DarkGate Malware infects systems, its advanced capabilities, and the tactics it uses to evade detection.

30 Aug 2024

CVE-2024-21412 - Cyberware Hub

Threats & Vulnerabilities

[CVE-2024-21412]: Critical Flaw in Windows SmartScreen Allowing Malware Execution

Discover a critical flaw in Windows SmartScreen that allows malware execution by bypassing security through .HTML files.

23 Aug 2024

CVE-2024-21412 - Cyberware Hub

Threats & Vulnerabilities

[CVE-2024-21412]: Critical Flaw in Windows SmartScreen Allowing Malware Execution

Discover a critical flaw in Windows SmartScreen that allows malware execution by bypassing security through .HTML files.

23 Aug 2024

CVE-2024-21412 - Cyberware Hub

Threats & Vulnerabilities

[CVE-2024-21412]: Critical Flaw in Windows SmartScreen Allowing Malware Execution

Discover a critical flaw in Windows SmartScreen that allows malware execution by bypassing security through .HTML files.

23 Aug 2024

CVE-2017-8570 - Cyberware Hub

Threats & Vulnerabilities

[CVE-2017-8570]: Analysis of Microsoft Office Remote Code Execution Vulnerability

Severe vulnerability in Microsoft Office Suites, enabling remote code execution and arbitrary code on target systems.

12 Aug 2024

CVE-2017-8570 - Cyberware Hub

Threats & Vulnerabilities

[CVE-2017-8570]: Analysis of Microsoft Office Remote Code Execution Vulnerability

Severe vulnerability in Microsoft Office Suites, enabling remote code execution and arbitrary code on target systems.

12 Aug 2024

CVE-2017-8570 - Cyberware Hub

Threats & Vulnerabilities

[CVE-2017-8570]: Analysis of Microsoft Office Remote Code Execution Vulnerability

Severe vulnerability in Microsoft Office Suites, enabling remote code execution and arbitrary code on target systems.

12 Aug 2024

Remcos - Cyberware Hub

Malware Campaigns

Remcos: In-Depth Technical Malware Analysis

Learn about Remcos, a Remote Access Trojan that creates a backdoor, allowing remote control over the compromised device.

7 Aug 2024

Remcos - Cyberware Hub

Malware Campaigns

Remcos: In-Depth Technical Malware Analysis

Learn about Remcos, a Remote Access Trojan that creates a backdoor, allowing remote control over the compromised device.

7 Aug 2024

Remcos - Cyberware Hub

Malware Campaigns

Remcos: In-Depth Technical Malware Analysis

Learn about Remcos, a Remote Access Trojan that creates a backdoor, allowing remote control over the compromised device.

7 Aug 2024

XenoRAT - Cyberwarehub

Malware Campaigns

XenoRAT: Technical Analysis and Functionality Deep Dive [Part 2]

Explore how Xeno-RAT evolves from using LNK files to MS-XLS for distributing malware, adapting to evade AV detection.

8 Jul 2024

XenoRAT - Cyberwarehub

Malware Campaigns

XenoRAT: Technical Analysis and Functionality Deep Dive [Part 2]

Explore how Xeno-RAT evolves from using LNK files to MS-XLS for distributing malware, adapting to evade AV detection.

8 Jul 2024

XenoRAT - Cyberwarehub

Malware Campaigns

XenoRAT: Technical Analysis and Functionality Deep Dive [Part 2]

Explore how Xeno-RAT evolves from using LNK files to MS-XLS for distributing malware, adapting to evade AV detection.

8 Jul 2024