Hacking

Massive Magecart campaign targets sites offering counterfeit sneakers

Crooks are targeting these hundreds of sites offering counterfeit sneakers to install malicious Magecart scripts and steal payment credit card…

6 years ago

Trickbot gang and Lazarus APT, the hidden link behind an epochal phenomena

For the first time, experts shed the light on the link between the TrickBot gang and the North Korea-linked APT group Lazarus. Security experts…

6 years ago

PlunderVolt attack hijacks Intel SGX Enclaves by tweaking CPU Voltage

A team of researchers devised a new attack technique, dubbed PlunderVolt, to hijack Intel SGX enclave by tweaking CPU voltage.…

6 years ago

More than 460,000 payment card details offered for sale on a black market

More than 455,000 Turkish payment card details are available for sale on a popular forum Group-IB, a Singapore-based cybersecurity company…

6 years ago

Microsoft fixes CVE-2019-1458 Windows Zero-Day exploited in NK-Linked attacks

Microsoft’s December 2019 Patch Tuesday updates fix a total of 36 flaws, including CVE-2019-1458 Windows zero-day exploited in North Korea-linked…

6 years ago

More than 44 million Microsoft user accounts are exposed to hack

Microsoft revealed that 44 million Microsoft Azure AD and Microsoft Services accounts were vulnerable to account hijacking. Microsoft discovered that…

6 years ago

Adobe Patch Tuesday addresses critical flaws in four products

Adobe released the Patch Tuesday security updates for December 2019 that address flaws in Acrobat and Reader, Photoshop CC, ColdFusion,…

6 years ago

NordVPN announced the launch of a bug bounty program

The popular virtual private network (VPN) service provider NordVPN announced the launch of a public bug bounty program. The virtual…

6 years ago

City of Pensacola hit by a cyberattack few days after military base shooting

The city of Pensacola, Florida, had been hit by a cyberattack, just days after a Saudi officer killed three American sailors at…

6 years ago

Google released PathAuditor to detect unsafe path access patterns

Google has released the source code of a tool, dubbed PathAuditor, designed to help developers identify vulnerabilities related to file…

6 years ago

This website uses cookies.