Cyber Crime

Pierluigi Paganini December 07, 2016
An individual hacked back the San Francisco Muni hacker

In November, an unknown attacker hacked the computer systems of the San Francisco’s Municipal, now an individual hacked back the San Francisco Muni hacker. A couple of weeks ago, an unknown attacker hacked the computer systems of the San Francisco’s Municipal railway giving riders a free ride all day on Saturday. Now the same hacker seems […]

Pierluigi Paganini December 07, 2016
Stegano campaign exposed millions netizens via attack code in pixels of ads banners

Stegano campaign – Millions of people visiting major websites may have been infected with malicious code that was embedded in pixels of the ads banners. A single pixel could be used to compromise your PC, millions of people visiting major websites over the past months may have been infected with malicious code that was embedded in […]

Pierluigi Paganini December 06, 2016
Adobe Flash Player flaws remain the most used by Exploit Kits

Experts from the firm Recorded Future published a report on the most common vulnerabilities used by threat actors in the exploit kits. Recorded Future published an interesting report on the most common vulnerabilities used by threat actors in the exploit kits. The experts observed that Adobe Flash Player and Microsoft products (Internet Explorer, Silverlight, Windows) continue […]

Pierluigi Paganini December 06, 2016
85 Million user accounts stolen from the Video-sharing website Dailymotion

The popular video sharing website Dailymotion has suffered a massive data breach that leads the exposure of 87 million accounts. According to the data breach notification service LeakedSource, millions of user accounts allegedly stolen from the Video-sharing Website Dailymotion. LeakedSource confirmed to have received a database containing 87.6 million accounts belonging to roughly 85 million users having […]

Pierluigi Paganini December 06, 2016
Chinese hackers behind the CNACOM campaign hit Taiwan website

Security firm Zscaler have been monitoring a cyber espionage campaign dubbed ‘CNACOM’ that was targeting government organization in Taiwan. Security researchers from the firm Zscaler have been monitoring a cyber espionage campaign dubbed ‘CNACOM‘ that was targeting government organization in Taiwan. According to the researchers, the hackers behind the CNACOM campaign are linked to China […]

Pierluigi Paganini December 05, 2016
Another Russian Bank, the VTB bank, was hit by a cyber attack

The Russian state-controlled bank VTB confirmed that its websites had been targeted by a cyber attack. It is the last attack in order of time. The Russian state-controlled bank VTB confirmed that its websites had been targeted by a cyber attack. The VTB is the second largest bank in the country. Fortunately, the defenses of the […]

Pierluigi Paganini December 05, 2016
Data breach at the Japanese Shiseido, 420,000 users’ records exposed

The Japanese giant of the cosmetic industry Shiseido Co. announced a data breach. Data leak on 420,000 shoppers, including financial information. Another week, a new data breach has been announced by the press, this time the victim is the Japanese giant of the cosmetic industry Shiseido Co. The company Shiseido announced the incident on Friday, the […]

Pierluigi Paganini December 04, 2016
US Presidential commission presents recommendations on cybersecurity

The US Commission on Enhancing National Cybersecurity, tasked by President Barack Obama, issued its final report with recommendations on cybersecurity. Cyber security is a primary issue in the agenda of many countries, the U.S. Presidential commission has recently issued recommendations to urge a proactive cooperation between private and public sectors. The collaboration aims to improve the security […]

Pierluigi Paganini December 04, 2016
Experts from CloudFlare spotted a new dangerous botnet

Security experts from CloudFlare observed a new botnet that emerged in the wild and it could be dangerous as its predecessor Mirai. Which is the most dreaded botnet in the current threat landscape? The Mirai botnet of course, it was used by threat actors in the wild to power massive DDoS attack, such as the […]

Pierluigi Paganini December 03, 2016
Distributed Guessing Attack to hack VISA cards in just six seconds

A group of security researchers discovered a new method dubbed Distributed Guessing Attack to hack VISA credit card in just 6 seconds. A group of security researchers from the Newcastle University devised a method to hack VISA credit cards is just six seconds. The technique relies on a Distributed Guessing Attack in which online payment websites […]