Breaking News

Pierluigi Paganini December 20, 2018
Researcher disclosed a Windows zero-day for the third time in a few months

Security researcher SandboxEscaper released a working proof-of-concept (PoC) exploit for a new Windows zero-day vulnerability.H The security researcher SandboxEscaper is back and for the third time in a few months, released proof-of-concept (PoC) exploit for a new zero-day vulnerability affecting Microsoft’s Windows OS. Since August, SandboxEscaper has publicly dropped exploits for two Windows zero-day vulnerabilities forcing […]

Pierluigi Paganini December 20, 2018
Analyzing a Danabot Paylaod that is targeting Italy

A new variant of the infamous Danabot botnet hit Italy, experts at Cybaze-Yoroi ZLab dissected one of these sample that targeted entities in Italy. In the last weeks, a new variant of the infamous Danabot botnet hit Italy. Security firms such as Proofpoint and Eset analyzed other samples of the same threat targeting the Australian landscape back in […]

Pierluigi Paganini December 20, 2018
Alleged Chinese-hackers accessed thousands of EU diplomatic cables

According to a report published by the New York Times, alleged China-linked hackers accessed thousands of sensitive EU diplomatic cables. The New York Times revealed that alleged Chinese state-sponsored hackers accessed thousands of sensitive EU diplomatic cables from the EU’s diplomatic missions around the world. The hackers carried out spear-phishing attacks aimed at EU officials […]

Pierluigi Paganini December 20, 2018
Microsoft issues emergency patch for IE Zero Day exploited in the wild

Microsoft has issued an out-of-band security update to fix a critical zero-day flaw in the Internet Explorer (IE) browser. Microsoft has rolled out an out-of-band security update to address a critical zero-day vulnerability affecting the Internet Explorer (IE) browser. According to the tech giant, attackers already exploited in the wild the vulnerability tracked as CVE-2018-8653. The zero-day […]

Pierluigi Paganini December 19, 2018
Russia-linked Sofacy APT developed a new ‘Go’ variant of Zebrocy tool

Researchers at Palo Alto Networks discovered that the Russian-linked Sofacy APT has written a new version of their Zebrocy backdoor using the Go programming language. The Sofacy APT group has been active since at least 2007 and it has targeted governments, militaries, and security organizations worldwide. The group was involved also in the string of […]

Pierluigi Paganini December 19, 2018
NASA data breach – The agency notifies employees of a security intrusion

U.S. National Aeronautics and Space Administration (NASA) notifies employees of a data breach that exposed social security numbers and other personal information. According to the data breach notification, hackers have breached at least one of the agency’s servers, the security breach impacted both past and present employees.  Website SpaceRef published a data breach notification note sent by the NASA […]

Pierluigi Paganini December 18, 2018
Critical unfixed flaws affect ABB Safety PLC Gateways

Researchers at Applied Risk discovered serious flaws in some PLC gateways manufactured by industrial tech company ABB. Security experts at Applied Risk are affected by potentially serious flaws and the bad news is that the vendor will not release firmware updates because the impacted products have reached the end of life. The security firm published a security advisory that […]

Pierluigi Paganini December 18, 2018
Malware controlled through commands hidden in memes posted on Twitter

New Malware Takes Commands From Memes Posted On Twitter Security researchers at Trend Micro have spotted a new strain of malware that retrieved commands from memes posted on a Twitter account controlled by the attackers. In this way, attackers make it hard to detect traffic associated with the malware that is this case appears as legitimate […]

Pierluigi Paganini December 18, 2018
Twitter uncovered a possible nation-state attack

Twitter discovered a possible nation-state attack while it was investigating an information disclosure flaw affecting its platform. Experts at Twitter discovered a possible state-sponsored attack while they were investigating an information disclosure vulnerability affecting its support forms. The experts discovered that the attack was launched from IP addresses that may be linked to nation-state actors. The flaw affected […]

Pierluigi Paganini December 18, 2018
Czech cyber-security agency warns over Huawei, ZTE security threat

A Czech cyber-security agency is warning against using Huawei and ZTE technologies because they pose a threat to state security. The Chinese nightmare is rapidly spreading among European countries, now a Czech cyber-security agency is warning against using the equipment manufactured by Chinese firms Huawei and ZTE because they pose a threat to state security. […]