Breaking News

Pierluigi Paganini December 08, 2016
Employee’s Provident Fund organisation, India website found INSECURE

Security firm’ Eioneus Systems’ claims to have found a serious security flaw in Universal Account Number(UAN) website (India). In a recent incident an information security firm’ Eioneus Systems’ claims to have found a serious security flaw in Universal Account Number(UAN) website (India) which could have led to the theft of millions of user’s data. Eioneus Systems […]

Pierluigi Paganini December 08, 2016
CVE-2016-8655 – A new 5-Year-Old flaw found in the Linux Kernel

A security expert discovered a serious five-year-old privilege-escalation vulnerability, tracked as CVE-2016-8655, that affects every Linux distro. In October, the security expert Phil Oester discovered a flaw in the Linux kernel, dubbed ‘Dirty COW‘ that could be exploited by a local attacker to escalate privileges. The name “Dirty COW” is due to the fact that it’s triggered by a […]

Pierluigi Paganini December 07, 2016
An individual hacked back the San Francisco Muni hacker

In November, an unknown attacker hacked the computer systems of the San Francisco’s Municipal, now an individual hacked back the San Francisco Muni hacker. A couple of weeks ago, an unknown attacker hacked the computer systems of the San Francisco’s Municipal railway giving riders a free ride all day on Saturday. Now the same hacker seems […]

Pierluigi Paganini December 07, 2016
Argentinian Ministry of Industry hacked by Kapustkiy

The young hacker Kapustkiy and his colleague Kasimierz have broken into another website, the Argentinian Ministry of Industry (Ministerio de Produccion). The data breach exposed personal information, contact details (i.e. names, addresses, emails, phone numbers, Facebook and Twitter accounts), and private documents of a large number of individuals. The hackers breached the Argentinian Ministry of Industry website produccion.gob.ar by […]

Pierluigi Paganini December 07, 2016
Stegano campaign exposed millions netizens via attack code in pixels of ads banners

Stegano campaign – Millions of people visiting major websites may have been infected with malicious code that was embedded in pixels of the ads banners. A single pixel could be used to compromise your PC, millions of people visiting major websites over the past months may have been infected with malicious code that was embedded in […]

Pierluigi Paganini December 07, 2016
Dozens of Sony cameras affected by a secret backdoor

Many Sony cameras could be hijacked by hackers and infected with Mirai-like malware due to the presence of a sort of secret backdoor. Sony has closed a sort of debug backdoor that was spotted in 80 web-connected surveillance cameras. The hardcoded logins in the firmware of the Sony cameras can be exploited to hijack the […]

Pierluigi Paganini December 06, 2016
Adobe Flash Player flaws remain the most used by Exploit Kits

Experts from the firm Recorded Future published a report on the most common vulnerabilities used by threat actors in the exploit kits. Recorded Future published an interesting report on the most common vulnerabilities used by threat actors in the exploit kits. The experts observed that Adobe Flash Player and Microsoft products (Internet Explorer, Silverlight, Windows) continue […]

Pierluigi Paganini December 06, 2016
North Koreans Red Star OS can be easily hacked remotely

The North Korean operating system Red Star OS isn’t hacker proof, researchers demonstrated that it can be easily hacked remotely. Red Star OS is an operating system used by the population in North Korea. According to two German researchers from the IT security company ERNW who analyzed it early this year, it is characterized by a high […]

Pierluigi Paganini December 06, 2016
Nintendo announced its bug bounty program for 3DS Consoles. Rewards up to $20,000

Nintendo presented its bug bounty program for 3DS consoles, the company is willing to pay between $100 and $20,000 for vulnerabilities found in the product. Good news, Nintendo joins the club of the “bug bounty program,” companies that decide to exploit this mechanism to involve ethical hacking communities. The company is the last in order of […]

Pierluigi Paganini December 06, 2016
85 Million user accounts stolen from the Video-sharing website Dailymotion

The popular video sharing website Dailymotion has suffered a massive data breach that leads the exposure of 87 million accounts. According to the data breach notification service LeakedSource, millions of user accounts allegedly stolen from the Video-sharing Website Dailymotion. LeakedSource confirmed to have received a database containing 87.6 million accounts belonging to roughly 85 million users having […]