Breaking News

Pierluigi Paganini December 09, 2017
Android Janus vulnerability allows attackers to inject Malware into legitimate apps avoiding detection

Google fixed a bug dubbed Janus that could be exploited by attackers to inject malicious code into Android apps without affecting an app’s signature. Google fixed four dozen vulnerabilities this week, including a bug dubbed Janus that could be exploited by attackers to inject malicious code into Android apps without affecting an app’s signature verification certificates. Millions of Android […]

Pierluigi Paganini December 08, 2017
Expert discovered a Keylogger component in HP notebook keyboard driver

A security researcher discovered that hundreds of notebook models contain a debugging code that could be abused by attackers as a keylogger component. Hundreds of notebook models contain a debugging code that could be abused by attackers as a keylogger component. The code was discovered by a security researcher that goes online with the moniker ZwClose, the list of affected models […]

Pierluigi Paganini December 08, 2017
#OpUSA – OpIsrael – Anonymous hit Israel and threatens cyberattack on US Govt

#OpUSA – OpIsrael – The hacker collective Anonymous threatens cyber attacks on US Government and launched the offensive against the Israeli targets. In the last hours, the hacktivists leaked online names, emails, and passwords of Israeli public employees and shared a list of US government sites to target, calling on action against them. Anonymous leaked data belonging to only a […]

Pierluigi Paganini December 08, 2017
The Indian Intelligence warns China is spying through 42 mobile apps

The Indian Intelligence warns China is spying its troops through 42 mobile apps, for this reason, the Intelligence Bureau asked soldiers to delete them. The Indian Intelligence Bureau (IB) has warned that Chinese cyber spies are collecting confidential information about the Indian security installations through its popular mobile phone apps and devices. The Intelligence Bureau issued an advisory to the […]

Pierluigi Paganini December 08, 2017
CVE-2017-11937 | Microsoft releases an emergency update to fix a flaw in Malware Protection Engine

Microsoft issued an emergency Windows Security Update to address a critical flaw, tracked as CVE-2017-11937, that affects the Malware Protection Engine. Microsoft issued an emergency Windows Security Update to address a critical vulnerability, tracked as CVE-2017-11937, that affects the Malware Protection Engine (MPE). The emergency fix comes a few days before Microsoft is scheduled to roll out […]

Pierluigi Paganini December 08, 2017
OpenSSL patches for the fourth time in 2017 its library, and it will likely be the last one 

The OpenSSL Project released the OpenSSL 1.0.2n version that addresses two vulnerabilities discovered by the Google researcher David Benjamin. Benjamin discovered the vulnerabilities using the OSS-Fuzz fuzzing service. The first “moderate severity” issue, tracked as CVE-2017-3737, is related to an “error state” mechanism implemented since OpenSSL 1.0.2b. “OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an “error state” […]

Pierluigi Paganini December 07, 2017
Major Banking Applications were found vulnerable to MiTM attacks over SSL

Security experts discovered a critical vulnerability in major mobile banking applications that left banking credentials vulnerable to hackers. A group of security researchers has discovered a critical vulnerability in major mobile banking applications that left banking credentials vulnerable to hackers. The vulnerability was discovered by researchers of the Security and Privacy Group at the University […]

Pierluigi Paganini December 07, 2017
NiceHash: security breach leads to 60 million lost – Iceman is behind?

NiceHash has been hacked, roughly to 60$ million (4,736.42 BTC) have been stolen while the bitcoin is crossing the 14k$ mark for the first time. A dark day for cryptocurrency miners, NiceHash has been hacked. Closely to 60$ millions (4,736.42 BTC) have been stolen while the bitcoin is crossing the 14k$ mark for the first […]

Pierluigi Paganini December 07, 2017
Process DoppelgÀnging Attack allows evading most security software on all Windows Versions

Experts devised a new attack technique dubbed Process DoppelgĂ€nging, that could be implemented by vxers to bypass most antivirus solutions. A group of security researchers from Ensilo discovered a new malware evasion technique, dubbed Process DoppelgĂ€nging, that could be implemented by vxers to bypass most antivirus solutions and security software. The technique is a fileless code […]

Pierluigi Paganini December 07, 2017
Thousands of WordPress sites infected with a Keylogger and cryptocurrency miner scripts

Nearly 5,500 WordPress websites are infected with a malicious script that logs keystrokes and in some loads a cryptocurrency miner in the visitors’ browsers. The experts from security firm Sucuri observed that that malicious script is being loaded from the “cloudflare.solutions” domain, that anyway is not linked with Cloudflare. According to PublicWWW, this malicious script […]