BTC $56065.6525
ETH $2504.0617
BNB $488.2467
SOL $145.6554
XRP $0.5103
stETH $2523.8995
TON $5.6648
DOGE $0.0976
ADA $0.3321
TRX $0.1232
wstETH $2931.4605
WBTC $56028.2321
AVAX $21.1111
WETH $2517.6925
DOT $4.4752
LINK $10.2986
BCH $320.8957
DAI $0.9978
UNI $5.8170
LTC $58.4955
MATIC $0.4109
KAS $0.1662
BSC-USD $0.9956
weETH $2605.2549
I***** $7.5600
PEPE $0.0000
USDE $0.9995
XMR $148.4410
ETC $18.3557
CAKE $1.5029
APT $5.2377
IMX $1.1527
NEAR $3.7224
FET $0.8678
OKB $34.2190
FIL $3.5533
MNT $0.6185
FDUSD $0.9936
HBAR $0.0555
STX $1.3254
RNDR $4.8292
TAO $263.2701
WBT $10.1635
VET $0.0228
XLM $0.0908
MKR $1928.8162
ENS $17.6840
BTC $56065.6525
ETH $2504.0617
BNB $488.2467
SOL $145.6554
XRP $0.5103
stETH $2523.8995
TON $5.6648
DOGE $0.0976
ADA $0.3321
TRX $0.1232
wstETH $2931.4605
WBTC $56028.2321
AVAX $21.1111
WETH $2517.6925
DOT $4.4752
LINK $10.2986
BCH $320.8957
DAI $0.9978
UNI $5.8170
LTC $58.4955
MATIC $0.4109
KAS $0.1662
BSC-USD $0.9956
weETH $2605.2549
I***** $7.5600
PEPE $0.0000
USDE $0.9995
XMR $148.4410
ETC $18.3557
CAKE $1.5029
APT $5.2377
IMX $1.1527
NEAR $3.7224
FET $0.8678
OKB $34.2190
FIL $3.5533
MNT $0.6185
FDUSD $0.9936
HBAR $0.0555
STX $1.3254
RNDR $4.8292
TAO $263.2701
WBT $10.1635
VET $0.0228
XLM $0.0908
MKR $1928.8162
ENS $17.6840
  • Catalog
  • Blog
  • Tor Relay
  • Jabber
  • One-Time notes
  • Temp Email
  • What is TOR?
  • We are in tor
    • Cyberattacks

      Global scam by Stargazer Goblin: 3,000 fake GitHub accounts spreading malware

      The attacker, Stargazer Goblin, created a network of counterfeit GitHub accounts to distribute various malware. The scheme, which has generated $100,000 in illicit profits over the past year, includes more than 3,000 accounts used to host malicious links and software. The fraudulent “Stargaze...

    • Cyberattacks

      New 'FrostyGoop' malware for ICS systems detected, targets critical infrastructure

      In early January 2024, a devastating cyberattack on a local energy company took place in the Ukrainian city of Lviv. Cybersecurity researchers have discovered a ninth malware targeting industrial control systems (ICS). The new malware, dubbed FrostyGoop, is the first to use Modbus T***** communication...

    • Cyberattacks

      FIN7 Group Sells a Tool to Bypass Security on the Dark Web

      FIN7, a well-known cybercriminal group, advertises its AvNeutralizer tool (also known as AuKill) on underground Dark Web forums. This highly specialized tool is used by ransomware groups such as AvosLocker, Black Basta, BlackCat, LockBit, and Trigona to bypass security systems. According to a Senti...

    • Cyberattacks

      What is Cyber Warfare?

      The concept of warfare has transcended beyond the traditional battlefields to the digital realm. Cyber warfare, a term that once belonged in the lexicon of science fiction, is now a critical component of national security strategies around the globe. Defining Cyber Warfare What drives nations an...

    • Cyberattacks

      The North Korean Lazarus group broke into CyberLink

      The Lazarus group, also known as ZINC and Labyrinth Chollima, has hacked Taiwanese multimedia software company CyberLink, releasing harmful code into one of the CyberLink installers. Microsoft claims that Lazarus is behind the attack, which has been targeting foreign companies for over 10 years as a...

    • Cyberattacks

      Cybersecurity in a Conflict Zone: Hackers' Attacks in Gaza

      The Cyber Battlefield In recent years, Gaza has emerged as a significant front in the evolving landscape of cyber warfare. This region, long known for its geopolitical tensions, is now witnessing a new kind of conflict – one that unfolds in the digital realm. Hackers' attacks in Gaza are not...