Breaking News

Pierluigi Paganini February 18, 2019
ATT&CKized Splunk – Threat Hunting with MITRE’s ATT&CK using Splunk

Most of us know MITRE and the ATT&CK™ framework that they have come up with. What a splendid job they have done for the cyber security community by bringing most of the key attack vectors under an organized framework that segregates these attack vectors in various stages of a typical attack. Moreover, not only they […]

Pierluigi Paganini February 18, 2019
New Trickbot module implements Remote App Credential-Grabbing features

The Trickbot banking trojan continues to evolve, Trend Micro detected a new variant that includes a new module used for Remote App Credential-Grabbing. The infamous Trickbot banking trojan is back, experts at Trend Micro detected a new strain of the malware using an updated info-stealing module. The new strain of the Trickbot banking trojan that […]

Pierluigi Paganini February 18, 2019
Free Tool: Honey Feed

Cybersecurity expert Marco Ramilli shared another tool of his arsenal that extracts suspicious IPs from undesired connections, his HoneyPots. Hi folks, today I’d like to point you out another tool of mine which extracts suspicious IPs from undesired connections. In other words: HoneyPots. I run a personal HoneyPot network which stands from years and over […]

Pierluigi Paganini February 18, 2019
Toyota PASTA Car-Hacking Tool will be soon on GitHub

Toyota plans to release the PASTA (Portable Automotive Security Testbed) Car-Hacking Tool on GitHub next month. Takuya Yoshida from Toyota’s InfoTechnology Center and his colleague Tsuyoshi Toyama are members of a Toyota team that developed the new tool, called PASTA (Portable Automotive Security Testbed). PASTA is an open-source testing platform specifically designed for car hacking, […]

Pierluigi Paganini February 17, 2019
Windows App runs on Mac to download MacOS malware

Experts at Trend Micro have detected a new strain of MacOS malware that hides inside a Windows executable to avoid detection. Security experts at Trend Micro have spotted a new strain of MacOS malware disguises itself as a Windows executable file to evade detection. The malware is carried via .EXE file that will not execute […]

Pierluigi Paganini February 17, 2019
Facebook login phishing campaign can deceive tech-savvy users

Security experts at Myki have recently discovered a new phishing campaign that could deceive even most tech-savvy users. The technique relies upon the concept of being able to reproduce a social login prompt in a very realistic format inside an HTML block. Crooks are distributing links to blogs and services that display users “login using […]

Pierluigi Paganini February 17, 2019
Security Affairs newsletter Round 201 – News of the week

A new round of the weekly SecurityAffairs newsletter arrived! The best news of the week with Security Affairs. Let me inform you that my new book, “Digging in the Deep Web” is online with a special deal 20% discount Kindle Edition Paper Copy Once again thank you! Adiantum will bring encryption on Android devices without […]

Pierluigi Paganini February 17, 2019
Facebook paid $25,000 for CSRF exploit that leads to Account Takeover

Facebook paid a $25,000 bounty for a critical cross-site request forgery (CSRF) vulnerability that could have been exploited to hijack accounts simply by tricking users into clicki on a link. The white hat hacker who goes online with the moniker “Samm0uda” discovered a critical CSRF vulnerability in Facebook and the social network giant paid a […]

Pierluigi Paganini February 16, 2019
Russia is going to disconnect from the internet as part of a planned test

Russia plans to disconnect the country from the internet as part of an experiment aimed at testing the response to cyber attacks that should isolate it. Russia plans to disconnect the country from the Internet for a limited period of time to conduct a test aimed at assessing the security of its infrastructure. Russian citizens […]

Pierluigi Paganini February 16, 2019
A new batch of 127 million records appears in the dark web

A new batch of 127 million records appears in the dark web, this time the huge trove of data appears to be originated from eight companies. A hacker that goes online with the moniker ‘gnosticplayers‘ is offering for sale the data on the Dream Market marketplace asking $14,500 worth of Bitcoin. Early this week, the […]