Hacking

Pierluigi Paganini May 05, 2017
The Snake APT Group is preparing its offensive against high-profile Mac users

According to experts from the Fox-IT firm, the notorious Russian Snake APT group is ready to target also Mac users with a new variant of its malicious code. The sophisticated Russian Snake APT group is back and is leveraging on new malware to target Mac users.The Snake APT group, also known as Turla or Uroburos, has ported its Windows […]

Pierluigi Paganini May 04, 2017
Security researcher disclosed a WordPress Password Reset Vulnerability

A researcher reported a WordPress Password Reset vulnerability, tracked as CVE-2017-8295, and detailed it in a security advisory. On Wednesday, the popular security experts Dawid Golunski reported a WordPress Password Reset vulnerability, tracked as CVE-2017-8295, and detailed it in a security advisory. Golunski classified the flaw as a “medium/high severity,” he explained that the issue is caused by […]

Pierluigi Paganini May 04, 2017
Hackers are stealing money from Bank accounts in Germany by exploiting flaws in #SS7 protocol

The company O2-Telefonica in Germany has confirmed to SĂŒddeutsche Zeitung agency that some of its customers suffered cyber heists exploiting the SS7 flaws. Security experts have been warning for years about security vulnerabilities affecting the SS7 protocol widely adopted in mobile communications. SS7, aka Signalling System No. 7, is a set of protocols used in telecommunications ever since the […]

Pierluigi Paganini May 04, 2017
NSA Cyber Weapons installed in High Profile Targets in Greece

The installation of monitoring software has been conducted either by NSA highly sophisticated hacking team or by hackers who leveraged the tools leaked by the Shadow Brokers. Last week, a collection of spy tools allegedly used by the National Security Agency for operations against global targets of interest was leaked online by the underground hacking group, […]

Pierluigi Paganini May 04, 2017
New insidious Google Docs phishing scheme is rapidly spreading on the web

Don’t click Google Docs link! A Google Docs phishing scheme is quickly spreading across the Internet targeting a large number of users. Did you receive an unsolicited Google Doc from someone? First, do not click on that Google Doc link embedded in the email you have received and delete the message, even if it’s from […]

Pierluigi Paganini May 03, 2017
Number of WordPress Attacks powered by compromised routers is rapidly dropping

Experts from security firm WordFence reported a rapid reduction of WordPress attacks originating from hundreds of ISPs worldwide. Experts at the security firm Wordfence a few weeks ago reported that tens of thousands of flawed routers from dozens of ISPs worldwide were recruited in a botnet used to power several types of attacks against WordPress […]

Pierluigi Paganini May 02, 2017
A critical RCE flaw in Intel Management Engine affects Intel enterprise PCs dates back 9 years

A critical remote code execution vulnerability tracked as CVE-2017-5689 in Intel Management Engine affects Intel enterprise PCs dates back 9 years. A critical remote code execution (RCE) vulnerability tracked as CVE-2017-5689 has been discovered in the remote management features implemented on computers shipped with Intel Chipset in past 9 years. The vulnerability affects the Intel Management […]

Pierluigi Paganini May 02, 2017
Kaspersky Lab APT Trends report, Q1 2017 – From Lazarus APT to StoneDrill

Kaspersky is currently monitoring the activities of more than 100 threat actors, from the From Lazarus APT to StoneDrill. According to the experts from KasperskyLab, the infamous Lazarus APT group, aka BlueNoroff, is the most dangerous threat against financial institutions worldwide. The activity of the Lazarus Group surged in 2014 and 2015, its members used mostly custom-tailored malware […]

Pierluigi Paganini May 02, 2017
Ourmine hackers breached into the Unity Forum

Ourmine hackers breached into the Unity Forum and informed its users that they had gained access to a database containing the details of 2 million records. The notorious hacker group OurMine made the headlines once again, this time the victim it the Unity Game Engine forum. The group has defaced and hacked the Unity forum over the […]

Pierluigi Paganini May 01, 2017
Yahoo awarded $7,000 a bug hunter for Flickr account hijacking vulnerability

Yahoo awarded $7,000 to the bug hunter Michael Reizelman, aka mishre, for Flickr account hijacking vulnerability. Reizelman was a popular bug hunter that discovered vulnerabilities in many web services, including Badoo, Dropbox, GitHub, Google, Imgur, Slack, Twitter, and Uber. The expert has discovered three vulnerabilities in the company’s image and video hosting service that could have been chained together […]