Breaking News

Pierluigi Paganini May 19, 2018
A dataset of 200 million PII exfiltrated from several Japanese websites offered on underground market

FireEye iSIGHT Intelligence discovered on the underground market a dataset allegedly containing 200 million unique sets of personally identifiable information stolen from several popular Japanese websites. Security experts from FireEye iSIGHT Intelligence have discovered on underground forums a dataset allegedly containing 200 million unique sets of personally identifiable information (PII) stolen from several popular Japanese website databases. It’s […]

Pierluigi Paganini May 18, 2018
A New Mexico man sentenced to 15 Years in jail for DDoS Attacks and possession of firearms

A New Mexico man admitted being responsible for DDoS attacks against the websites of former employers, business competitors, and public services. John Kelsey Gammell, 55, from New Mexico has been sentenced to 15 years in prison for launching distributed denial-of-service (DDoS) attacks on dozens of organizations and for firearms-related charges. The man used popular ‘services of […]

Pierluigi Paganini May 18, 2018
Satori Botnet is targeting exposed Ethereum mining pools running the Claymore mining software

While a new variant of the dreaded Mirai botnet, so-called Wicked Mirai, emerged in the wild the operators of the Mirai Satori botnet appear very active. Experts observed hackers using the Satori botnet to mass-scan the Internet for exposed Ethereum mining pools, they are scanning for devices with port 3333 exposed online. The port 3333 is a port […]

Pierluigi Paganini May 18, 2018
CISCO issued security updates to address three critical flaws in Cisco DNA Center

Cisco has issued security updates to address three critical vulnerabilities in its DNA Center appliance, admins need to update their installs as soon as possible. Cisco has issued security updates to address three critical vulnerabilities in its Digital Network Architecture (DNA) Center appliance. The DNA Center is a network management and administration tool, experts discovered […]

Pierluigi Paganini May 17, 2018
Nethammer – Exploiting Rowhammer attack through network without a single attacker-controlled line of code

Nethammer attack technique is the first truly remote Rowhammer attack that doesn’t require a single attacker-controlled line of code on the targeted system. A few days ago security experts announced the first network-based remote Rowhammer attack, dubbed Throwhammer. The attack exploits a known vulnerability in DRAM through network cards using remote direct memory access (RDMA) channels. Rowhammer is classified as a […]

Pierluigi Paganini May 17, 2018
Russian Telegrab malware harvesting Telegram Desktop credentials, cookies, desktop cache, and key files

Cisco Talos researchers have spotted a new variant of Telegrab malware designed to collect information from the Desktop version of the popular messaging service Telegram. Security experts from Cisco Talos group have spotted a new strain of malware that is targeting the desktop version of end-to-end encrypted instant messaging service Telegram. We all know that […]

Pierluigi Paganini May 17, 2018
Mexican central bank confirmed that SWIFT hackers stole millions of dollars from Mexican Banks

The head of the Mexican central bank, Alejandro Diaz de Leon announced this week that hackers were involved in shadowy transfers of between $18 million and $20 million. Mexican central bank is the last victim of the SWIFT hackers, officials at the bank confirmed this week that hackers hit the payments system and stole millions […]

Pierluigi Paganini May 16, 2018
Operation Hotel – Ecuador spent millions on spy operation for Julian Assange

According to The Guardian newspaper, Ecuador spent millions on spy operation for Julian Assange after he hacked the embassy network. According to a report published by the Guardian, Ecuador spied on WikiLeaks founder Julian Assange at its London embassy where he took in political asylum since 2012, In 2012 a British judge ruled he should be extradited to Sweden […]

Pierluigi Paganini May 16, 2018
Mysterious hackers ingenuously reveal two Zero-Days to security community

Mysterious hackers ingenuously reveal two zero-days to the security community, experts collaborated to promptly fix them. Anton Cherepanov, security expert form ESET researcher, discovered two zero-days while analyzing a malicious PDF, according to the researcher the mysterious hacker(s) were still working on the exploits. The malicious PDF was discovered late in March 2018 (Two suspicious PDF samples zero-day […]

Pierluigi Paganini May 16, 2018
Red Hat Linux DHCP Client affected by a command injection flaw, patch it now!

Red Hat has announced a critical vulnerability in its DHCP client tracked as CVE-2018-1111 that could be exploited by attackers to execute arbitrary commands with root privileges on targeted systems. Felix Wilhelm from the Google security team discovered a critical remote command injection vulnerability in the DHCP client implementation of Red Hat Linux, the issue also affects other distros […]