Hacking

Pierluigi Paganini October 01, 2018
Telegram CVE-2018-17780 flaw causes the leak of IP addresses when initiating calls

CVE-2018-17780 – Security researcher Dhiraj Mishra discovered that Telegram default configuration would expose a user’s IP address when making a call. Strangely tdesktop 1.3.14 and Telegram for windows (3.3.0.0 WP8.1) leaks end-user private and public IP address while making calls. .@telegram unsafe default behavior of P2P leaks IP address, and CVE-2018-17780 is assigned to this.https://t.co/V61JurNTgs#infosec #bugbounty — Dhiraj (@mishradhiraj_) September […]

Pierluigi Paganini September 30, 2018
Estonia sues Gemalto for 152M euros over flaws in citizen ID cards issued by the company

Estonian sues Gemalto for 152 million euros following the security flaws in the citizen ID cards issued by the company that caused their recall in 2017. Estonian authorities sue the security firm Gemalto for 152 million euros following the security flaws in the citizen ID cards issued by the company that caused their recall in 2017. “Estonian […]

Pierluigi Paganini September 30, 2018
FBI IC3 warns of cyber attacks exploiting Remote Desktop Protocol (RDP)

The FBI Internet Crime Complaint Center (IC3) warns of cyber attacks exploiting Remote Desktop Protocol (RDP) vulnerabilities. Remote Desktop Protocol (RDP) is a widely adopted protocol for remote administration, but it could dramatically enlarge the attack surface if it isn’t properly managed. The FBI Internet Crime Complaint Center (IC3) and the DHS issued a joint alert to […]

Pierluigi Paganini September 29, 2018
Torii botnet, probably the most sophisticated IoT botnet of ever

Avast spotted a new IoT botnet, tracked as Torii, that appears much more sophisticated and stealth of the numerous Mirai variants previously analyzed. Security researchers spotted a new IoT botnet, tracked as Torii, that appears much more sophisticated and stealth of the numerous Mirai variants previously analyzed. According to experts from Avast, the Torii bot has been active since […]

Pierluigi Paganini September 29, 2018
Trustwave expert found 2 credential leak issues in Windows PureVPN Client

Trustwave expert discovered that the PureVPN client for Windows is affected by two vulnerabilities that could result in the credential leak. Manuel Nader, an expert from Trustwave, discovered two vulnerabilities in the PureVPN client for Windows that could be exploited by a local attacker to access the stored password of the last user who successfully logged in […]

Pierluigi Paganini September 28, 2018
Facebook hacked – 50 Million Users’ Data exposed in the security breach

Facebook hacked – Attackers exploited a vulnerability in the “View As” feature that allowed them to steal Facebook access tokens of 50 Million Users. Facebook hacked, this is news that is rapidly spreading across the Internet. A few hours ago, Facebook announced that an attack on its computer network exposed the personal information of roughly 50 million users. […]

Pierluigi Paganini September 28, 2018
QRecorder app in the Play Store was hiding a Banking Trojan that targets European banks

The QRecorder app in the Play Store impersonating a phone call and voice recording utility embedded a banking malware used to target European banks. Security experts from ESET have discovered a malicious app in the official Google Play Store that impersonates a phone call and voice recording utility, it was hiding a banking malware used to […]

Pierluigi Paganini September 28, 2018
CVE-2018-17182 -Google Project Zero reports a new Linux Kernel flaw

Google Project Zero disclosed details for a high severity Linux kernel a use-after-free vulnerability tracked as CVE-2018-17182. The vulnerability is a use-after-free tracked as CVE-2018-17182, it was discovered by Google Project Zero’s Jann Horn. The vulnerability was introduced in August 2014 with the release of version 3.16 of the Linux kernel. The issue could be exploited […]

Pierluigi Paganini September 28, 2018
Port of San Diego hit by a cyber attack a few days after the attack on the Port of Barcelona

Port of San Diego suffered a ransomware-based attack, a few days after the Port of Barcelona was hit by a cyber attack that caused several problems. A few days ago the Port of Barcelona was hit by a cyber attack that caused several problems to the critical infrastructure, now another major international port was targeted […]

Pierluigi Paganini September 27, 2018
Pangu hackers are back, they realized the iOS 12 Jailbreak

The popular Chinese hacking team Pangu has devised the iOS 12 Jailbreak running on the latest iPhone XS. Users wait for further details. Here we go again to speak about the notorious Chinese hacking team Pangu, the group is time popular for his ability to jailbreak Apple devices. This time the experts presented a jailbreak […]