• Video
  • YouTube
  • FaceBook
  • Google+
  • Twitter
  • Instagram
TechiesJournal
  • Home
  • Security
  • Operating system
    • windows
    • linux
  • SharePoint
  • Virtualization
    • vmware
    • Hyper-V
  • cloud
  • Networking
  • OpenSource
  • trainings
  • LANGUAGE
    • ENGLISH
    • telugu
Latest
  • [ ] BlackCat ransomware security
  • [ ] QBot/QakBot – From email to ransomware security
  • [ ] What are Cookies? security
  • [ ] Type of Ransomware security
  • [ ] SharePoint Server 2019 Site Templates Codes for PowerShell SharePoint
  • [ ] SMiShing (SMS Phishing) security
  • [ ] Types of Malware security
  • [ ] Android Security 2017 Year in Review Android
  • [ ] SynAck ransomware Operating system
  • [ ] AdGuard discovered fake ad-blocking extensions in the Chrome Web Store security
HomeAndriod Malware

Andriod Malware

security

How to be safe your Android Mobile from malware?

Prasad K

The open-source operating system that is led by Google is […]

linux

Android Malware to Exploit Dirty COW Vulnerability

Prasad K

After a year, we were talking about the Dirty COW […]

Latest News

  • BlackCat ransomware

  • QBot/QakBot – From email to ransomware

  • What are Cookies?

  • Type of Ransomware

  • SharePoint Server 2019 Site Templates Codes for PowerShell

  • SMiShing (SMS Phishing)

  • Types of Malware

  • Android Security 2017 Year in Review

  • SynAck ransomware

  • AdGuard discovered fake ad-blocking extensions in the Chrome Web Store

linux

SambaCry, the Next Big Threat for Linux users

Another younger sibling for the sensational vulnerability WannaCry(EternalBlue) appeared. 7-year-old […]

security

QBot/QakBot – From email to ransomware

Qakbot’s modularity and flexibility could pose a challenge for security […]

security

Types of Malware

Malware, short for malicious software, consists of programming (code, scripts, […]

Popular

  • BlackCat ransomware
  • QBot/QakBot – From email to ransomware
  • What are Cookies?
  • Type of Ransomware
  • SharePoint Server 2019 Site Templates Codes for PowerShell
  • SMiShing (SMS Phishing)
  • Types of Malware
  • Android Security 2017 Year in Review
  • SynAck ransomware
  • AdGuard discovered fake ad-blocking extensions in the Chrome Web Store

What’s New in Windows Server 2016

Windows Server 2016 is the cloud-ready operating system that supports your current workloads while introducing new technologies that make it easy to transition to cloud computing when you are ready. Windows Server 2016 delivers powerful [...]
  • Windows Nano Server 2016

  • Android users…Beware of LeakerLocker

  • Windows 10 S

  • QBot/QakBot – From email to ransomware

Latest News

Have you seen this

  • Why Hackers Prefer Linux…?

  • Android Malware to Exploit Dirty COW Vulnerability

  • Android O Features

About me

Prasad is a Technical Writer, Security Blogger, Network Engineer and IT Analyst. He is a Technology Enthusiast with a keen eye on the Cyberspace and other tech related developments.
  • security

    BlackCat ransomware

    A ransomware group attacking large organizations with malware called BlackCat ransomware (also known as ALPHV) has followed a consistent pattern [...]
  • security

    QBot/QakBot – From email to ransomware

    Qakbot’s modularity and flexibility could pose a challenge for security analysts and defenders because concurrent Qakbot campaigns could look strikingly [...]
  • security

    What are Cookies?

    Cookies are essential to the modern Internet but a vulnerability to your privacy. Cookies are small files that contain information [...]
  • security

    Type of Ransomware

    Ransomware is a type of malware (malicious software) that cybercriminals use to hold people to ransom. A ransomware attack is [...]
  • SharePoint

    SharePoint Server 2019 Site Templates Codes for PowerShell

    When creating a new Site Collection by PowerShell, we have the option to apply the Site Template Directly, however, you [...]
Latest Headlines
  • BlackCat ransomware
  • QBot/QakBot – From email to ransomware
  • What are Cookies?
  • Type of Ransomware
  • SharePoint Server 2019 Site Templates Codes for PowerShell
  • SMiShing (SMS Phishing)
  • Types of Malware
In the Spotlight

What are Cookies?

Cookies are essential to the modern Internet but a vulnerability to your privacy. Cookies are small files that contain information [...]
  • Home
  • Contact Us

Copyright © 2017 | TechiesJournal.com