Hacking

Pierluigi Paganini November 20, 2018
TP-Link fixes 2 Remote Code Execution flaws in TL-R600VPN SOHO Router and other issues

TP-Link has addressed several vulnerabilities, including a remote code execution flaw, in its TL-R600VPN small and home office (SOHO) router. TP-Link as fixed four security vulnerabilities in the TL-R600VPN small and home office (SOHO) router that were reported by experts at Cisco Talos. The vulnerabilities are two remote code execution (RCE) flaws(CVE-2018-3950, CVE-2018-3951), a denial-of-service issue (CVE-2018-3948), and a server information disclosure bug (CVE-2018-394). The DOS and server information […]

Pierluigi Paganini November 19, 2018
Tianfu Cup PWN hacking contest – White hat hackers earn $1 Million for Zero-Day exploits

Hackers earned more than $1 million for zero-day exploits disclosed at the Tianfu Cup PWN hacking contest that took place on November 16-17 in Chengdu. Hackers earned more than $1 million for zero-day exploits disclosed at the Tianfu Cup PWN competition that took place on November 16-17 in Chengdu during the Tianfu Cup conference. According to organizers, hackers […]

Pierluigi Paganini November 19, 2018
Cybaze ZLab – Yoroi team analyzed malware used in recent attacks on US entities attributed to APT29

Malware researchers from Cybaze ZLab – Yoroi team have detected a new strain of malware that appears to be associated with a new wave of attacks carries out by Russia linked APT29 group. The researchers of Yoroi ZLab, on 16 November, accessed to a new APT29’s dangerous malware which seems to be involved in the recent […]

Pierluigi Paganini November 19, 2018
Israel aims at hardening aviation industry assets from cyberattack

The defense and aviation industries are particularly exposed to cyber attacks and are adopting new countermeasures to harden their infrastructure and aircraft. Crook and nation-state actors continue to target defense and aviation industries and in some case, the increasing level of sophistication of the attacks is creating great concerns. The Israeli government is moving to harden aviation assets from […]

Pierluigi Paganini November 19, 2018
CarsBlues Bluetooth attack Affects tens of millions of vehicles

The CarsBlues attack leverages security flaws in the infotainment systems installed in several types of vehicles via Bluetooth to access user PII. A new Bluetooth hack, dubbed CarsBlues, potentially affects millions of vehicles, Privacy4Cars warns. The CarsBlues attack leverages security flaws in the infotainment systems installed in several types of vehicles via Bluetooth, it affects users […]

Pierluigi Paganini November 18, 2018
6,500+ sites deleted after Dark Web hosting provider Daniel’s Hosting hack

On Thursday, November 15, hackers compromised Daniel’s Hosting, one of the largest Dark Web hosting provider, and deleted 6,500+ sites. On Thursday, November 15, hackers compromised Daniel’s Hosting, one of the largest Dark Web hosting provider. The news was confirmed by Daniel Winzen, the software developer behind the hosting service. Daniel’s Hosting became the largest Dark Web hosting provider earlier […]

Pierluigi Paganini November 18, 2018
Security Affairs newsletter Round 189 – News of the week

A new round of the weekly SecurityAffairs newsletter arrived! The best news of the week with Security Affairs. Let me inform you that my new book, “Digging in the Deep Web” is online with a special deal 20% discount Kindle Edition Paper Copy Once again thank you! ·      CVE-2018-15961: Adobe ColdFusion Flaw exploited in attacks in […]

Pierluigi Paganini November 18, 2018
Hacking Gmail’s UX with from fields for phishing attacks

A glitch in Gmail could be exploited by hackers to carry out phishing attacks, the issue is related the way Gmail automatically files messages into Sent folder A bug in Gmail could be exploited by attackers to carry out phishing attacks, the flaw ties the way Gmail automatically files messages into the “Sent” folder. The bug […]

Pierluigi Paganini November 17, 2018
Protonmail hacked? …. No, it is a very strange scam attempt

A hacker going online by the moniker AmFearLiathMor is claiming to have hacked the most popular end-to-end encrypted email service ProtonMail. At the time it is not clear if the hacker belongs to a cyber crime gang, it claims to have stolen a “significant” amounts of data from the company. The ransom demand (archive.is link) was […]

Pierluigi Paganini November 17, 2018
New set of Pakistani banks’ card dumps goes on sale on the dark web

According to the head of the Federal Investigation Agency’s (FIA) cybercrime wing.almost all Pakistani banks were affected by a recent security breach. Group-IB experts discovered another large set of compromised payment cards details that was put on sale on Joker’s Stash, one of the most popular underground hubs of stolen card data, on Nov. 13. The […]