Hacking

Pierluigi Paganini February 19, 2017
An implementation bug in Zerocoin helped hackers steal ZCoins worth $585,000

A hacker exploited an implementation bug in the source code of the Zerocoin currency scheme to steal ZCoins worth $585,000. “Zerocoin is a project to fix a major weakness in Bitcoin: the lack of privacy guarantees we take for granted in using credit cards and cash.” reads the description on the project.  Zerocoin cryptocurrency protocol […]

Pierluigi Paganini February 18, 2017
Microsoft failed to patch a flaw in GDI library, Google released a PoC exploit

Security experts at the Google Project Zero group have publicly disclosed a vulnerability affecting Microsoft’s Windows OS. It has happened again, the hackers at Google Project Zero have publicly disclosed a vulnerability affecting Microsoft’s Windows operating systems ranging from Windows Vista Service Pack 2 to the latest Windows 10, that had yet to be patched by […]

Pierluigi Paganini February 18, 2017
Former employee hacked paper maker Georgia-Pacific and caused $1m damage

Servers at a paper maker Georgia-Pacific were hacked by a former sysadmin that was arrested by feds. The incident caused $1m in damage. A system administrator, Brian Johnson (44) from Baton Rouge, Louisiana, has been jailed for hacking the control systems of his ex-employer. Johnson had worked at paper maker Georgia-Pacific for years until the Valentine’s Day […]

Pierluigi Paganini February 18, 2017
Mobile car apps implement poor security measures advantaging car thieves

Experts at Kaspersky Lab have analyzed several Android car apps and discovered that most of them lack proper security features to protect vehicles. Security researchers from antivirus vendor Kaspersky Lab have analyzed seven of the most popular Android apps that allow to remotely control millions of modern cars. The experts discovered that the Android apps, whose name […]

Pierluigi Paganini February 17, 2017
The ViperRAT APT group is targeting the Israeli Defense Force

A group of hackers tracked as ViperRAT is spying on the Israeli military by hacking into the soldiers’ personal Android mobile devices. A group of hackers, tracked as ViperRAT, is spying on the Israeli military by hacking into the soldiers’ personal Android mobile devices to track their activities and steal sensitive data. Experts from security firms […]

Pierluigi Paganini February 17, 2017
A new SQL malware Targets online shops running on Magento

Security experts have discovered a new SQL malware targeting online shops running on Magento that hides the code in the website’s database. Security experts have discovered a new strain of malware that is targeted websites raising Russian the Magento eCommerce platform. The novelty is that this is the first a malware that hides the code in the website’s […]

Pierluigi Paganini February 17, 2017
ASLR Protection could be bypassed by visiting a website. Millions of devices at risk

A group of security researcher has devised a new attack technique dubbed AnC attack that allows to bypass the ASLR Protection on 22 CPU architectures. The  Address Space Layout Randomization (ASLR Protection) is a security mechanism used by operating systems to randomize the memory addresses used by key areas of processes, it makes hard for attackers […]

Pierluigi Paganini February 17, 2017
Ukraine blames Russia for new cyber attacks on its infrastructure

Ukraine blames Russia for a new wave of cyber attacks on its infrastructure, including the power grid and financial system. This week Ukraine accused Russia of cyber attacks against its critical infrastructure, including power grid and financial systems. State-sponsored hackers used a new strain of malware that targets industrial processes, the malicious code looked like it was designed by […]

Pierluigi Paganini February 16, 2017
Iranian hackers behind the Magic Hound campaign linked to Shamoon

Security researchers discovered cyber espionage operation dubbed  Magic Hound campaign that is linked to Iran and the recent Shamoon 2 attacks. Security experts at Palo Alto Networks have discovered a new cyber espionage campaign linked to Iran that targeted several organizations in the Middle East. The espionage campaign dubbed Magic Hound, dates back at least mid-2016. […]

Pierluigi Paganini February 16, 2017
The OpenSSL Project fixed a High Severity flaw CVE-2017-3733 in release 1.1.0

On Thursday the OpenSSL Project has fixed a high severity denial-of-service (DoS) vulnerability in OpenSSL tracked as CVE-2017-3733. The OpenSSL development team has fixed a high severity denial-of-service (DoS) flaw tracked as CVE-2017-3733. This is the second security update released in just two months, the first one addressed four low and moderate severity flaws in the library. The […]