Hacking

Pierluigi Paganini January 03, 2018
Intel Makes a Mistake in The CPU Design, Windows and Linux Scramble to Fix It

Intel Makes a Mistake in The CPU Design, Windows and Linux Scramble to Fix It. It is suspected that the flaw is in the way an Intel CPU manages memory between “kernel mode” and “user mode.” Competition between IT hardware manufacturers is fierce. Decimal point differences in performance specs translate into millions of dollars won […]

Pierluigi Paganini January 03, 2018
Marketing companies have started exploiting a flaw in browsers’ built-in password managers to track users

A group of researchers discovered marketing companies have started exploiting an 11-year-old vulnerability in browsers’ built-in password managers to track visitors. A group of researchers from Princeton’s Center for Information Technology Policy has discovered that at least two marketing companies, AdThink and OnAudience, that are exploiting an 11-year-old vulnerability in major browsers to track visitors. The researchers […]

Pierluigi Paganini January 02, 2018
Former NSA hacker reversed Kaspersky Lab antivirus to compose signatures capable of detecting classified documents

Former NSA hacker, demonstrated how to subvert the Kaspersky Lab antivirus and turn it into a powerful search tool for classified documents. The Kaspersky case demonstrated that security software can be exploited by intelligence agencies as a powerful spy tool. Patrick Wardle, chief research officer at Digita Security and former NSA hacker, demonstrated it by subverting […]

Pierluigi Paganini January 02, 2018
CSRF Vulnerability in phpMyAdmin allows attackers to perform DROP TABLE with a single click!

The development team of phpMyAdmin has fixed a CSRF vulnerability in phpMyAdmin that could be exploited by attackers for removing items from shopping cart. Researcher Ashutosh Barot has discovered a critical CSRF vulnerability in phpMyAdmin that could be exploited by attackers to perform malicious operations like drop tables and delete records. phpMyAdmin developers released the version 4.7.7 that addresses the […]

Pierluigi Paganini January 02, 2018
Expert publicly disclosed a macOS zero-day that allows local privilege escalation

 A security researcher has publicly disclosed the details of macOS zero-day flaw that can be exploited to take complete control of a system. A security researcher that goes online with the Twitter account Siguza (@s1guza) has publicly disclosed the details of macOS zero-day vulnerability that can be exploited to take complete control of a system. The expert […]

Pierluigi Paganini January 01, 2018
Hackers can remotely control thousands of Sonos and Bose speakers

Security experts at Trend Micro have demonstrated that certain models of Sonos and Bose speakers are affected by vulnerabilities that could allow attackers to hijack them. Hackers can trigger the flaws to access the speakers and use them to play spooky sounds or to issue Alexa commands. Only specific models of the two companies are […]

Pierluigi Paganini December 31, 2017
A new Facebook security feature reveals fraudulent Facebook-like mails

A new Facebook security feature protects users from identity theft, the tech giant is taking note of every email it has “recently” sent to its users. Facebook has rolled out a new security feature to protect users from identity theft, the tech giant is taking note of every email it has “recently” sent to its users. […]

Pierluigi Paganini December 30, 2017
It’s a mystery, member of the Lurk gang admits creation of WannaCry ransomware for intelligence agencies

A hacker belonging to the Lurk cybercrime gang admits the creation of WannaCry ransomware and DNC hack on request of intelligence agencies. In an interview to Dozhd TV channel, one of the members of the Lurk crime group arrested in the Russian city of Ekaterinburg, Konstantin Kozlovsky, told that he was one of the authors of the dreaded WannaCry ransomware and that […]

Pierluigi Paganini December 29, 2017
Samsung Android Browser is affected by a critical SOP bypass issue, a Metasploit exploit code is available

The browser app pre-installed on Samsung Android devices is affected by a critical SOP bypass issue, tracked as CVE-2017-17692. The browser app pre-installed on Android devices is affected by a critical flaw, tracked as CVE-2017-17692, that could be exploited by an attacker to steal data from browser tabs if the user visits an attacker-controlled site. The SOP bypass issue in […]

Pierluigi Paganini December 29, 2017
Huawei router exploit (CVE-2017-17215) involved in Satori and Brickerbot was leaked online

The exploit code used to trigger the CVE-2017-17215 vulnerability in Huawei routers over the past several weeks is now publicly available. Before Christmas, the Mirai botnet made the headlines once again, a new variant dubbed Satori was responsible for hundreds of thousands of attempts to exploit a recently discovered vulnerability in Huawei HG532 home routers. The activity of the Satori […]