Breaking News

Pierluigi Paganini November 15, 2017
17-Year-Old MS Office flaw CVE-2017-11882 could be exploited to remotely install malware without victim interaction

Ops, a 17-Year-Old flaw in MS Office, tracked as CVE-2017-11882, could be exploited by remote attackers to install a malware without user interaction. Ops, a 17-Year-Old vulnerability in MS Office could be exploited by remote attackers to install a malware without user interaction. The flaw is a memory-corruption issue that affects all versions of Microsoft […]

Pierluigi Paganini November 15, 2017
US DHS and FBI share reports on FALLCHILL and Volgmer malware used by North Korean Hidden Cobra APT

US DHS published the details of the malware FALLCHILL and Volgmer used by the APT group Hidden Cobra that is linked to the North Korean government. The US Department of Homeland Security (DHS) published the details of the hacking tool FALLCHILL used one of the APT group linked to the North Korean government tracked as Hidden Cobra (aka Lazarus Group). […]

Pierluigi Paganini November 15, 2017
Go to HELL, PowersHELL : Powerdown the PowerShell Attacks

Powerdown the PowerShell Attacks : Harnessing the power of logs to monitor the PowerShell activities Lately, I have been working on analyzing the PowerShell attacks in my clients’ environment. Based on the analysis and research, I have come up with a few indicators that will help to detect the potential PowerShell attacks in your environment […]

Pierluigi Paganini November 14, 2017
Adobe Patch Tuesday addresses 80 flaws, 56 bugs in Reader and Acrobat

Adobe released today’s Patch Tuesday, a total of 80 vulnerabilities across 9 products, most of which for Acrobat and Reader, including dozens of RCE issues. Adobe released patches for a total of 80 vulnerabilities across its products, including Flash Player, Photoshop, Connect, Acrobat and Reader, DNG Converter, InDesign, Digital Editions, Shockwave Player, and Experience Manager products. Half […]

Pierluigi Paganini November 14, 2017
A Backdoor in OnePlus devices allows root access without unlocking bootloader

Expert discovered a backdoor in OnePlus devices that allows root access without unlocking the bootloader. Other problems for the owners of the OnePlus smartphone, this time experts discovered a backdoor that allows root access without unlocking the bootloader. Just over a month after OnePlus was caught collecting personally identifiable information on its users, the Chinese smartphone company has been […]

Pierluigi Paganini November 14, 2017
Freedom of the Net report – Manipulating Social Media, hacking election and much more

Freedom of the Net report – Online manipulation played a crucial role in elections in at least 18 countries over the past year, including the United States. While cyber security experts still debate cyber attacks against 2016 Presidential Election, according to the independent watchdog Freedom House at least 18 countries had their elections hacked last year. The […]

Pierluigi Paganini November 14, 2017
IcedID, a new sophisticated banking Trojan doesn’t borrow code from other banking malware

Researchers at IBM have spotted a new banking malware dubbed IcedID has capabilities similar to other financial threats like Gozi, Zeus, and Dridex. Malware researchers at IBM X-Force have spotted a new strain of banking malware dubbed IcedID has capabilities similar to other financial threats like Gozi, Zeus, and Dridex. IcedID does not borrow code from other banking malware, but it […]

Pierluigi Paganini November 14, 2017
Experts bypass ultra secure Apple iPhone X Face ID with a 3D-Printed mask

A group of researchers hacked Apple iPhone X Face ID facial recognition technology by using a 3D-Printed Mask that costs less than $150. On November 3, Apple released its new iPhone X and a few days later a group of researchers from Vietnamese cybersecurity firm Bkav has claimed to have hacked Apple’s Face ID facial recognition technology by using […]

Pierluigi Paganini November 13, 2017
A China-linked cyber espionage group has been using a new strain of malware dubbed Reaver

Experts at Palo Alto Networks have discovered a new malware family named Reaver with ties to hackers who use the SunOrcal malware. A China-linked cyber espionage group has developed a new strain of malware, dubbed Reaver, that was already observed in highly targeted attacks during 2016. The malware was analyzed by experts at Palo Alto Networks, who spotted […]

Pierluigi Paganini November 13, 2017
Bug bounty programs and a vulnerability disclosure policy allowed Pentagon fix thousands of flaws

Bug bounty programs allowed the US agency to receive 2,837 valid bug reports from 650 white hat hackers located in 50 countries around the world. Bug bounty program ‘Hack the Pentagon’ launched by the Pentagon in 2016 along with the vulnerability disclosure policy announced nearly one year ago allowed the US agency to receive 2,837 valid bug reports […]