UEFI BIOS

Pierluigi Paganini July 15, 2015
Hacking Team Spyware uses a UEFI BIOS Rootkit to gain persistence

Documents leaked online after the Hacking Team hack revealed that the company used a UEFI BIOS rootkit to gain persistence for its spyware software. The recent data breach suffered by the surveillance firm Hacking Team is shocking the IT security industry, the hackers leaked company emails, source codes and contracts revealing uncomfortable truths. Security experts mainly […]