Breaking News

Pierluigi Paganini May 15, 2017
It’s Monday, how to avoid being infected with the WannaCry ransomware

The number of victims would rise on Monday when a large number of users will be back at work, then how to protect your systems from the WannaCry ransomware. The massive WannaCry attack targeted systems worldwide, according to the Europol the number of cyber attack hits 200,000 in at least 150 countries. The number of […]

Pierluigi Paganini May 14, 2017
Security Affairs newsletter Round 110 – News of the week

A new round of the weekly SecurityAffairs newsletter arrived! The best news of the week with Security Affairs. First of all, let me inform you that at the #infosec16 SecurityAffairs was awarded as The Best European Personal Security Blog http://securityaffairs.co/wordpress/48202/breaking-news/securityaffairs-best-european-personal-security-blog.html ·      Business email compromise (BEC), the 5 billion dollar scam ·      European law enforcement takes down Darknet […]

Pierluigi Paganini May 14, 2017
What about WannaCry 2.0? Improvements of the ransomware code would have unpredictable consequences

WannaCry made the headlines with the massive Ransomware attack that hit systems worldwide, what about an improved version? WannaCry made the headlines with the massive Ransomware attack that hit systems worldwide. The malware targeted organizations across 99 countries worldwide, it leverages a Windows SMB exploit to compromise unpatched OS or computers running unsupported versions of […]

Pierluigi Paganini May 14, 2017
Experts at RedSocks analyzed the massive WannaCry Ransomware attack

Currently we are seeing a large scale WannaCry ransomware outbreak. This ransomware outbreak is more devastating than others because it spreads laterally. Enjoy the RedSocks ‘s analysis. Who does it affect: Any Windows computer without Windows Patch MS17-010. What to do: Apply patch MS17-010 immediately. MS17-010 The key factor in the ‘success’ of this malware strain called […]

Pierluigi Paganini May 13, 2017
WannaCry – Microsoft issued emergency patches for Windows XP and Server 2003

Microsoft issued security patches for Windows XP and Server 2003 in response to the WannaCry ransomware attacks. On Friday, the WannaCry ransomware infected systems at organizations and critical infrastructure across at least 74 countries leveraging NSA exploits, at least 120,000 computers worldwide have been hit in a few hours. The WannaCry exploits the NSA EternalBlue / […]

Pierluigi Paganini May 13, 2017
Experts discovered a kill switch to slow the spreading of the WannaCry ransomware

The WannaCry ransomware worm infected systems at organizations and critical infrastructure across at least 74 countries leveraging NSA exploits. Experts discovered a Kill Switch for the threat. It was a Black Friday for cyber security, organizations and critical infrastructure across at least 74 countries have been infected by the WannaCry ransomware worm, aka WanaCrypt, WannaCrypt or Wcry. […]

Pierluigi Paganini May 12, 2017
Massive ransomware attack leveraging on WannaCry hits systems in dozens of countries

WannaCry ransomware attack is infecting systems in dozens of countries leveraging NSA exploit codes leaked by the hacker group Shadow Brokers. A Massive ransomware attack targets UK hospitals and Spanish banks, the news was confirmed by Telefónica that was one of the numerous victims of the malicious campaign. The newspaper El Pais reported the massive attack, experts at […]

Pierluigi Paganini May 12, 2017
Linux on Windows – Microsoft will offer Ubuntu, Suse, and Fedora Linux distros in the Windows Store

Linux on Windows – Microsoft is, even more, Linux friendly, the IT giant announced that three free Linux distro will be included in its official app store. Last year the tech giant announced the support for the Bash shell and Ubuntu Linux binaries into Windows 10, news of the day is that Microsoft has announced […]

Pierluigi Paganini May 12, 2017
Blue Team X Black Hats – A Different Soccer Match

The metaphor of a football match to explain the daily confrontation of a blue team against Black Hats. Who is the winner? I invite you to imagine a different soccer match. At one side, the Blue Team, in charge of your company’s cyber security protection. In the other, the Black Hats, eager to bypass your […]

Pierluigi Paganini May 12, 2017
UPDATED – Vanilla Forums software is still affected by a critical remote code execution zero-day first reported in December 2016.

The popular Vanilla Forums software is still affected by a critical remote code execution zero-day first reported to the development team in December 2016. The exploit code was published by ExploitBox, a remote attacker can chain the flaw with the Host Header injection vulnerability CVE-2016-10073 to execute arbitrary code and take the control of the affected […]