Hacking

Pierluigi Paganini February 21, 2019
Security experts released new GandCrab Decryptor for free

Security experts at BitDefender have released a new version of the GandCrab decryptor able to decrypt versions of GandCrab 1, 4 and 5. Security experts at BitDefender have released a new version of the GandCrab decryptor that could be used to decrypt versions of GandCrab 1, 4 and 5, including the latest version 5.1. The […]

Pierluigi Paganini February 21, 2019
Critical bug in WINRAR affects all versions released in the last 19 years

Security experts at Check Point have disclosed technical details of a critical vulnerability in the popular file compression software WinRAR. Experts at Check Point discovered the logical bug in WinRAR by using the WinAFL fuzzer and found a way to exploit it to gain full control over a target computer Over 500 million users worldwide use the […]

Pierluigi Paganini February 21, 2019
CVE-2019-6340 Critical flaw in Drupal allows Remote Code Execution

Security expert found a “highly critical” vulnerability (CVE-2019-6340) in the popular Drupal CMS that could be exploited for remote code execution. Drupal released security updates that addresses a “highly critical” vulnerability in the popular Drupal CMS, tracked as CVE-2019-6340, that could be exploited for remote code execution. The CVE-2019-6340 flaw is caused by the lack […]

Pierluigi Paganini February 20, 2019
Microsoft says Russian APT28 espionage group hit Democratic Institutions in Europe

Microsoft says Russian APT28 group carried out multiple cyberattacks on democratic institutions in Europe between September and December 2018.  Microsoft revealed that hackers belonging to the cyber espionage group APT28 (aka Fancy Bear, Pawn Storm, Sofacy Group, Sednit, and STRONTIUM) launched several attacks on democratic institutions in Europe between September and December 2018. The tech giant revealed that 104 accounts belonging […]

Pierluigi Paganini February 20, 2019
Expert released a PoC for a remote code execution flaw in mIRC App

Security experts discovered a vulnerability in the mIRC application that allows attackers to execute commands remotely. Security researchers Benjamin Chetioui and Baptiste Devigne from ProofOfCalc discovered a vulnerability in the mIRC application that could be exploited by attackers to execute commands remotely. mIRC is a popular Internet Relay Chat application that allows users to chat […]

Pierluigi Paganini February 20, 2019
North Korea’s Lazarus APT targets Russian Entities

Security researchers at Check Point have uncovered a cyber espionage campaign conducted by Lazarus APT group aimed at Russian targets. Security experts at Check Point have uncovered a cyber espionage campaign carried out by Lazarus aimed at Russian targets, If the attribution is correct, this is the first time that North Korean cyber spies were […]

Pierluigi Paganini February 20, 2019
Experts found a Remote Code Execution flaw in WordPress 5.0.0

Security experts disclosed a critical remote code execution vulnerability in versions of WordPress prior 5.0.3, that remained uncovered for 6 years. Security experts at RIPS Technologies GmbH disclosed a critical remote code execution vulnerability in versions of WordPress prior 5.0.3, that remained uncovered for 6 years. The experts discovered that the flaw could be exploited […]

Pierluigi Paganini February 20, 2019
Exposed MongoDB revealed facial recognition abuse for tracking the Uyghur Muslim minority in China.

Security expert discovered an exposed MongoDB that reveals facial recognition abuse for tracking the Uyghur Muslim minority in China.Exposed MongoDB revealed facial recognition abuse for tracking the Uyghur Muslim minority in China. We have debated for a long time the surveillance campaigns conducted by the Chinese government, now the news of the day is the […]

Pierluigi Paganini February 19, 2019
Offensive Security announced the release of Kali Linux 2019.1

It’s official, Offensive Security announced the release of Kali Linux 2019.1, the latest version of the popular penetration testing and forensics Linux distro. On Monday, Offensive Security announced the availability of Kali Linux 2019.1, the latest version of the popular penetration testing and forensics Linux distribution. “Welcome to our first release of 2019, Kali Linux […]

Pierluigi Paganini February 19, 2019
Gnosticplayers round 3 – 92 Million fresh accounts from 8 unreported security breaches available for sale

Gnosticplayers hacker is offering in a third round a new set of databases containing millions of hacked accounts from unreported data breaches. Last week, the hacker who goes by online with the moniker Gnosticplayers disclosed the existence of some massive unreported data breaches in two rounds. The experts offered for sale the huge trove of data for […]