Breaking News

Hackers that hit MongoDB installs now switch on exposed Elasticsearch clusters

The hackers that targeted MongoDB installations with ransom attacks now switch on the exposed Elasticsearch clusters with a similar tactic.…

7 years ago

WhatsApp backdoor? What is wrong in the last claims?

A security issue can be used to intercept and read encrypted messages. Is this a WhatsApp backdoor? Which are potential…

7 years ago

@Kapustkiy is back and hacked the Government of Venezuela

The popular hacker Kapustkiy hacked a website belonging to the Government of Venezuela in protest against the dictatorship of Nicolas Maduro.…

7 years ago

WordPress 4.7.1 released, patches eight vulnerabilities and 62 bugs

According to the release notes the latest version of Wordpress 4.7.1 addresses eight security vulnerabilities and other 62 bugs. Wednesday…

7 years ago

ShadowBrokers exits releasing another arsenal of tools to hack Windows

The ShadowBrokers hacking group that broke into the NSA arsenal and stole its hacking tools is signing off, leaving a…

7 years ago

Two observations about the Italian EyePyramid espionage campaign

Let's try to analyze some facts about the Italian EyePyramid espionage campaign. Prof. Corrado Aaron Visaggio helped us in this…

7 years ago

Israeli mobile phone data extraction company Cellebrite was hacked

The Israeli mobile phone data extraction company Cellebrite was hacked by unknown hackers that provide the 900GB database to Motherboard.…

7 years ago

The ISC issued updates for 4 High severity DoS flaws in BIND

The Internet Systems Consortium (ISC) has issued security updates to address four high severity flaws in the DNS software BIND.…

7 years ago

EyePyramid – Police arrests two for hacking into emails of politicians, lawyers, entrepreneurs, and masons

Two Italian siblings have been arrested by Italian Police and they were charged with a long-running cyber espionage campaign. This…

7 years ago

Spora Ransomware allows victims to pay for immunity from future attacks

 Security experts from Emsisoft spotted a new strain of malware, the Spora ransomware, that allows potential victims to pay for…

7 years ago

This website uses cookies.