Zero-Day Exploit

Pierluigi Paganini October 20, 2021
Zerodium is looking for zero-day exploits in ExpressVPN, NordVPN, and Surfshark Windows VPN clients

Zero-day exploit broker Zerodium announced it is looking for zero-day vulnerabilities in the Windows clients of ExpressVPN, NordVPN, and Surfshark. Zerodium is looking to pay for zero-day exploits for vulnerabilities in the Windows clients of three virtual private network (VPN) service providers, ExpressVPN, NordVPN, and Surfshark. The company announced with a message posted on Twitter: […]

Pierluigi Paganini April 09, 2021
Zerodium will pay $300K for WordPress RCE exploits

Zero-day broker Zerodium announced that will triples payouts for remote code execution exploits for the popular WordPress content management system. Zero-day broker Zerodium has tripled the payouts for exploits for the WordPress content management system that could be used to achieve remote code execution. Zerodium announced via Twitter that is temporarily offering a $300,000 payout […]

Pierluigi Paganini June 01, 2016
Windows zero-day offered for sale in a crime forum for $90,000

The researchers from the Trustwave’s Spiderlabs team discovered that a Windows zero-day is available for sale in a popular crime forum for $90,000. A Windows zero-day flaw was offered for sale at US$90,000 on the Russian crime forum exploit.in. The flaw could be exploited by hackers to gain a full deep access to an already compromised […]

Pierluigi Paganini February 28, 2016
German authorities approve the use of home-made Federal Trojan

The German Interior Ministry has approved the use of a federal Trojan developed by the German Federal Criminal Police. The German Interior Ministry has approved the use a spyware developed by the German Federal Criminal Police, aka the ‘federal Trojan’ or Bundestrojaner, for the investigative purpose. “Soon the state could re-enter the computer of suspicious […]

Pierluigi Paganini December 06, 2015
Cyber spies of the Sofacy APT increased its operations tenfold

According to a new report published by the Kaspersky Lab, the Sofacy APT has recently increased its activities. According to a new report published by the Kaspersky Lab, the Advanced persistent threat group Sofacy (also known as APT28 , Fancy Bear, Sednit, and STRONTIUM) has increased its activity. The Sofacy group has been active since 2008, targeting mostly military […]

Pierluigi Paganini November 14, 2015
Chrome exploit leaves million Android devices open to attack

At the MobilePwn2Own, a Chinese expert has demonstrated how to hijack an Android smartphone by exploiting a zero-day flaw in the Chrome browser. The Chinese expert Guang Gong from Qihoo 360 has demonstrated how to hijack an Android smartphone by exploiting a flaw in the Chrome browser. The researcher demonstrated the hack at the MobilePwn2Own at the […]

Pierluigi Paganini November 05, 2015
vBulletin security patches and zero-day exploit available online

Rumors on the Internet says that the hackers who breached vBulletin forum website exploited a zero-day flaw, the company issued emergency security patches. On Sunday, the vBulletin official website has been hacked, according to DataBreaches.net, vBulletin, Foxit Software forums have been hacked by Coldzer0 that has stolen hundreds of thousands of users’ records. The hacker published screenshots […]

Pierluigi Paganini April 18, 2015
TheRealDeal black Marketplace Offers Zero-Day Exploits

A new deep web marketplace dubbed TheRealDeal has appeared and it is offering a platform for both sellers and buyers of the zero-day exploits. The anonymity ensured by the Dark Web and black markets it hosts is an element of attractive for cyber criminal and intelligence agencies. Black markets offer a wide range of illegal products and services, despite normal people believes that drugs and […]