Hacking

Pierluigi Paganini January 08, 2019
Tens of thousands of hot tubs are exposed to hack

Experts from security firm Pen Test Partners reported that tens of thousands of hot tubs are currently vulnerable to cyber attacks. Security experts at Pen Test Partners have discovered thousands of connected hot tubs vulnerable to remote cyber attacks. The hot tubs could be remotely controlled by an app, dubbed Balboa Water App, that lack […]

Pierluigi Paganini January 07, 2019
Hackers have stolen customer data from Titan Manufacturing and Distributing company for nearly one year

Cyber criminals have stolen customer data from the Titan Manufacturing and Distributing company for nearly one year using a malware. Hackers hit the Titan Manufacturing and Distributing company and compromised its computer system to steal customer payment card data for an entire year.  Attackers breached into the computer system at Titan Manufacturing and Distributing company to steal […]

Pierluigi Paganini January 07, 2019
Australian Early Warning Network hacked and used to send fake alerts

A hacker obtained an unauthorized access to the Australian Early Warning Network over the weekend and abused it to send out an alert via SMS A hacker breached the Australian Early Warning Network over the weekend and abused it to send out an alert via SMS, landline, and email to the subscribers of the Aeeris firm […]

Pierluigi Paganini January 07, 2019
ReiKey app for macOS can detect Mac Keyloggers using event taps

ReiKey is a free tool that allows to scan and detect keylogger that install persistent keyboard “event taps” to intercept your keystrokes. Good news for macOS users, a new open source tool dubbed ReiKey allows them to detect Mac Keyloggers. The ReiKey app monitor systems for applications that analyzed keyboard ‘event taps‘ to monitor and […]

Pierluigi Paganini January 07, 2019
NSA will reveal its GHIDRA Reverse Engineering tool at RSA Conference

The National Security Agency (NSA) will release at the next RSA Conference a free reverse engineering framework called GHIDRA. GHIDRA is a multi-platform reverse engineering framework that runs on major OSs (Windows, macOS, and Linux). The framework was first mentioned in the CIA Vault 7 dump that was leaked in 2017. WikiLeaks obtained thousands of files allegedly […]

Pierluigi Paganini January 06, 2019
Dark Overlord hacking crew publishes first batch of confidential 9/11 files

The Dark Overlord published the first batch of decryption keys for 650 confidential documents related to the 9/11 terrorist attacks. The Dark Overlord hacking group claims to have stolen a huge trove of documents from the British insurance company Hiscox, Hackers stole “hundreds of thousands of documents,” including tens of thousands files related to the […]

Pierluigi Paganini January 06, 2019
Security Affairs newsletter Round 195 – News of the week

A new round of the weekly SecurityAffairs newsletter arrived! The best news of the week with Security Affairs. Let me inform you that my new book, “Digging in the Deep Web” is online with a special deal 20% discount Kindle Edition Paper Copy Once again thank you! Facebook tracks non-users via Android Apps Hackers bypassed […]

Pierluigi Paganini January 05, 2019
Did Aurora Ransomware infect you? You can decrypt file for free

Victims of the Aurora Ransomware could use a decryptor tool developed by the popular malware researcher Michael Gillespie to decrypt their data for free. Good news for the victims of the Aurora Ransomware, there are many variants of this Windows malware but most of the victims have been infected by the version that appends the […]

Pierluigi Paganini January 05, 2019
High Severity DoS bug affects Several Yokogawa products

A serious DoS flaw affects several industrial automation products manufactured by the Yokogawa Electric. The DoS vulnerability in several Yokogawa Electric products affects the Open Communication Driver for Vnet/IP, a real-time plant network system for process automation. The flaw, tracked as CVE-2018-16196, could be exploited by an attacker to stop communication function of Vnet/IP Open Communication […]

Pierluigi Paganini January 04, 2019
Flaw in Skype for Android exposes photos and contacts

A security expert found a flaw in Skype for Android that could be exploited by an unauthenticated attacker to view photos and contacts, and even open links in the browser. Security expert Florian Kunushevci (19) discovered a vulnerability that allows an unauthenticated local attacker to view photos and contacts, and also to open links in […]