Category: Cybersecurity

KEV Catalog: ExifTool Remote Code Execution Vulnerability (CVE-2021-22204)

This vulnerability is in ExifTool, a tool for changing the metadata of video, image and pdf files....

by Cody Rubio
Read More

The Rise of AI-Powered Cyber Attacks: Are We Prepared?

Cybercriminals are leveraging AI's capabilities to execute more sophisticated and evasive attacks, putting sensitive data and critical...

by Cody Rubio
Read More

KEV Catalog: “SMBGhost” Microsoft SMBv3 Remote Code Execution Vulnerability (CVE-2020-0796)

"SMBGhost" is a critical vulnerability that affected SMBv3 in Windows 10 Versions 1903 and 1909. The vulnerability...

by Cody Rubio
Read More

KEV Catalog: “HiveNightmare” aka ”SeriousSAM” Vulnerability CVE-2021-36934

CVE-201-36934 is called Microsoft Windows SAM Local Privilege Escalation Vulnerability and is also known by the nicknames...

by Cody Rubio
Read More

Lessons From the City Of Dallas Ransomware Attack ​

Two weeks ago, the City of Dallas was targeted by the suspected ransomware group Royal. There are...

by Cody Rubio
Read More

KEV Catalog: “PrintNightmare” (CVE-2021-34527)

CVE-2021-34527 is a critical Windows Print Spooler vulnerability that allowed malicious actors to remotely inject DLLs and...

by Cody Rubio
Read More

Active Directory Series: AS-REP Roasting

AS-REP roasting focuses on cracking the passwords of Active Directory accounts that do not have Kerberos preauthentication...

by Cody Rubio
Read More

KEV Catalog: “ZeroLogon” NetLogon Privilege Escalation Vulnerability (CVE-2020-1472)

In July 2020 a critical privilege escalation vulnerability emerged that affected Active Directory environments: CVE-2020-1472. Nicknamed "ZeroLogon",...

by Cody Rubio
Read More

Active Directory Series: Silver Ticket Attack

Silver Ticket attacks are a well-known credential access attack in Active Directory environments that focuses on forging...

by Cody Rubio
Read More

KEV Catalog: Rejetto HTTP File Server Remote Code Execution Vulnerability (CVE-2014-6287)

CVE-2014-6287 is a remote code execution vulnerability in Rejetto HTTP File Server versions before 2.3c. Attackers could...

by Cody Rubio
Read More