Hacking

Pierluigi Paganini December 23, 2019
CVE-2019-19781 Citrix flaw exposes 80,000 companies at risk

Critical CVE-2019-19781 flaw in Citrix NetScaler ADC and Citrix NetScaler Gateway could be exploited to access company networks, 80,000 companies at risk worldwide. A critical vulnerability in Citrix Application Delivery Controller (NetScaler ADC) and Citrix Gateway (NetScaler Gateway), tracked as CVE-2019-19781, could be exploited by attackers to access company networks. It has been estimated that […]

Pierluigi Paganini December 23, 2019
Op Wocao – China-linked APT20 was able to bypass 2FA

China-linked cyber espionage group APT20 has been bypassing two-factor authentication (2FA) in recent attacks, cyber-security firm Fox-IT warns. Security experts from cyber-security firm Fox-IT warns of a new wave of attacks, tracked as Operation Wocao, carried out by China-linked cyber espionage group APT20 that has been bypassing 2FA. The attacks aimed at government entities and […]

Pierluigi Paganini December 23, 2019
RavnAir Alaska airline canceled some flights following a cyber attack

RavnAir airline was forced to cancel at least a half-dozen flights in Alaska on Saturday following a “malicious cyber attack” The RavnAir airline was forced to cancel at least a half-dozen flights in Alaska on Saturday following a cyber attack, around 260 passengers were not able to fly. According to the company, the attack hit […]

Pierluigi Paganini December 23, 2019
Lithuanian man sentenced to 5 years in prison for stealing $120 Million From Google, Facebook

Lithuanian man Evaldas Rimasauskas was sentenced to five years in jail for stealing $120 Million from Google and Facebook employees. Evaldas Rimasauskas was sentenced to five years of prison for stealing $120 Million from Google and Facebook employees with business email compromise (BEC) attacks carried out between 2013 and 2015. The Lithuanian citizen Evaldas Rimasauskas (48) […]

Pierluigi Paganini December 22, 2019
Experts warn of Greta Thunberg-themed Emotet malware campaign

Experts spotted a massive global Emotet malware campaign that uses as lure documents the Swedish climate-change activist Greta Thunberg. Crooks always attempt to monetize the media interest on specific topics, and the recent Greta Thunberg-themed Emotet campaign confirms it. Experts from the Proofpoint Threat Insight team have spotted a malspam campaign delivering the Emotet malware […]

Pierluigi Paganini December 22, 2019
Former contractor sentenced to 10 months in prison for hacking airline Jet2

A former contractor of British airline Jet2 has been sentenced to 10 months in prison for a cyberattack that shut down the airline’s systems for over 12 hours. Scott Burns, a former contractor of British low-cost airline Jet2 has been sentenced to 10 months in prison for a cyberattack that shut down the company systems […]

Pierluigi Paganini December 22, 2019
Security Affairs newsletter Round 245

A new round of the weekly newsletter arrived! The best news of the week with Security Affairs From iPhone to NT AUTHORITYSYSTEM – exploit ‘Printconfig dll with a real-world example Iran announced to have foiled a second cyber-attack in a week Largest hospital system in New Jersey was hit by ransomware attack A thief stole […]

Pierluigi Paganini December 21, 2019
Watch out, hackers are targeting CVE-2018-0296 Cisco fixed in 2018

Cisco has warned customers that hackers continue to target Cisco ASA and Firepower Appliance products by exploiting the CVE-2018-0296 flaw. Experts warn that threat actors continue to exploit the CVE-2018-0296 flaw to target Cisco ASA and Firepower Appliance. The vulnerability could be exploited by a remote, unauthenticated attacker to gain access to sensitive information through […]

Pierluigi Paganini December 20, 2019
Apple opens its bug bounty program to all white hat hackers

As announced in August, Apple has now announced the opening of its invite-only bug bounty program to all security researchers. Apple has now announced the opening of its invite-only bug bounty program to all security researchers. The tech giant will pay white hat hackers that will report security flaws in the iOS, macOS, watchOS, tvOS, […]

Pierluigi Paganini December 20, 2019
Unveiling JsOutProx: A New Enterprise Grade Implant

Experts at Yoroi/Cybaze ZLab spotted a new sophisticated malware implant dubbed JsOutProx that seems to be unrelated to mainstream cyber weapons. Introduction During our threat intelligence source monitoring operations, we spotted a new sophisticated malware implant, dubbed JsOutProx, that seems to be unrelated to mainstream cyber weapons. In fact, the recovered sample raised many interrogatives […]