Hexway Team

The short story about Clubhouse user scraping and social graphs
TL;DR During this RedTeam testing, we used Clubhouse as a social engineering tool to find out more about our client's employees. UPDATE: While we were preparing this article for publication,…
read more
CYBERSECURITY NEWS V. March – Microsoft Exchange Server hack, Purple Fox, RCE vulnerability in Facebook
hexway cybersecurity blog brings you the latest news about attacks and data breaches, emerging malware, and vendor security updates News FYI Massive Microsoft Exchange Server hack The attacks began in…
read more
Hexway Hive online demo version is out!
We understand that sometimes to test a new product you need sufficient time for preparation and installation. That’s why we’ve decided to publish this Hive online demo. This version should…
read more
CYBERSECURITY NEWS V. February – Silver Sparrow, WatchDog mines cryptocurrency, Kia Motors America hit by DoppelPaymer
hexway cybersecurity blog brings you the latest news about attacks and data breaches, emerging malware, and vendor security updates News FYI 30,000 Mac computers infected with new malware Silver Sparrow…
read more
CYBERSECURITY NEWS V. February – 0-day in WebKit, AvaddonDecrypter, 12-year-old bug in Windows Defender
hexway cybersecurity blog brings you the latest news about attacks and data breaches, emerging malware, and vendor security updates News FYI 0-day in WebKit redirected iOS users to malicious sites…
read more
CYBERSECURITY NEWS V. 10.02 – Morse code in malicious URLs, Chrome update, CD Projekt RED hit by ransomware
hexway cybersecurity blog brings you the latest news about attacks and data breaches, emerging malware, and vendor security updates News FYI CD Projekt RED hit by ransomware attack CD PROJEKT…
read more
CYBERSECURITY NEWS V. 02.02 – Apple patches 3 exploited iOS 0-days, 10-year-old bug gives root access on Linux systems
hexway cybersecurity blog brings you the latest news about attacks and data breaches, emerging malware, and vendor security updates News FYI 10-year-old bug gives root access on Linux systems A…
read more
CYBERSECURITY NEWS V. 26.01 – Public exploit for SAP SolMan vulnerability, Dovecat malware
hexway cybersecurity blog brings you the latest news about attacks and data breaches, emerging malware, and vendor security updates News FYI SonicWall Hacked Through 0-Day Vulnerability In Its VPN Products…
read more
CYBERSECURITY NEWS V. 18.01 – Microsoft Patch Tuesday, Decryptor for DarkSide, Joker’s Stash closing, Nvidia patches
hexway cybersecurity blog brings you the latest news about attacks and data breaches, emerging malware, and vendor security updates News FYI Google reports on sophisticated malware campaign against Android and…
read more
CYBERSECURITY NEWS V. 26.12 – Cyber Attack on SolarWinds, RubyGems packages infected with bitcoin stealers
hexway cybersecurity blog brings you the latest news about attacks and data breaches, emerging malware, and vendor security updates with comments from our experts News for discussion Cyber Attack on…
read more