Hacking

Pierluigi Paganini July 30, 2018
Tens of flaws in Samsung SmartThings Hub expose smart home to attack

Cisco Talos researchers found tens of flaws in Samsung SmartThings Hub controller that potentially expose smart home devices to attack Cisco Talos researchers have discovered 20 vulnerabilities in Samsung SmartThings Hub controller that potentially expose any supported third-party smart home devices to cyber attack. “Cisco Talos recently discovered several vulnerabilities present within the firmware of the […]

Pierluigi Paganini July 29, 2018
Mysterious snail mail from China sent to US agencies includes Malware-Laden CD

Several U.S. state and local government agencies have reported receiving suspicious letters via snail mail containing malware-laden CD Crooks and cyberspies attempt to exploit any attack vector to compromise the targeted computers and the case we are going to discuss demonstrate it. The popular security expert Brian Krebs reported that several U.S. state and local […]

Pierluigi Paganini July 29, 2018
Security bug in Swann IoT Camera allowed to access video feeds

Security experts have discovered a security glitch in Swann IoT camera that could be exploited by attackers to access video feeds. Security experts from Pen Test Partners (Andrew Tierney, Chris Wade and Ken Munro) along with security researchers Alan Woodward, Scott Helme and Vangelis Stykas have discovered a security glitch in Swann IoT camera that could be exploited to access video feeds. The experts reported […]

Pierluigi Paganini July 28, 2018
Google bans cryptocurrency mining apps from the official Play Store

Google has updated the Play Store Developer Policy page to ban mobile mining apps that mine cryptocurrencies using the computational resources of the devices. Due to the surge in cryptocurrency prices, many legitimate websites and mobile apps are increasingly using cryptocurrency miners. Following Apple’s decision of banning cryptocurrency mining apps announced in June, also Google has updated the Play […]

Pierluigi Paganini July 28, 2018
Russian APT28 espionage group targets democratic Senator Claire McCaskill

The Russia-linked APT28 group targets Senator Claire McCaskill and her staff as they gear up for her 2018 re-election campaign. The Russian APT group tracked as Fancy Bear (aka APT28, Pawn Storm, Sofacy Group, Sednit, and STRONTIUM), that operated under the Russian military agency GRU, continues to target US politicians. This time the target is Senator Claire McCaskill and her staff as […]

Pierluigi Paganini July 28, 2018
Microsoft revealed details of a supply chain attack at unnamed Maker of PDF Editor

Microsoft revealed that hackers attempted to compromise the supply chain of an unnamed maker of PDF software. The attackers compromised a font package installed by a PDF editor app and used it to spread a crypto-mining malware on victims’ machines. The attack was discovered by the experts from Microsoft that received alerts via the Windows […]

Pierluigi Paganini July 27, 2018
NetSpectre is a remote Spectre attack that allows stealing data over the network

Researchers discovered a new variant of the Spectre attack, dubbed NetSpectre, that allows to steal data over the network from the target system. A group of researchers has devised a new variant of the Spectre attack, dubbed NetSpectre, that could allow an attacker to steal data over the network from the target system. NetSpectre is described as […]

Pierluigi Paganini July 27, 2018
Leafminer cyber espionage group targets Middle East

Hackers belonging an Iran-linked APT group tracked as ‘Leafminer’ have targeted government and various organizations in the Middle East. An Iran-linked APT group tracked as ‘Leafminer’ has targeted government and businesses in the Middle. According to the experts from Symantec, the Leafminer group has been active at least since early 2017. “Symantec has uncovered the operations of a threat actor named […]

Pierluigi Paganini July 26, 2018
US-CERT warns of ongoing cyber attacks aimed at ERP applications

US-CERT warns of cyber attacks on ERP applications, including Oracle and SAP, and refers an interesting report published by Digital Shadows and Onapsis. US-CERT warns of cyber attacks on Enterprise resource planning (ERP) solutions such as Oracle and SAP, both nation-state actors and cybercrime syndicates are carrying out hacking campaign against these systems. The report published by […]

Pierluigi Paganini July 26, 2018
Ransomware attack disrupted some systems of the shipping giant COSCO in the US

The Chinese shipping giant COSCO was reportedly hit by a ransomware based attack, the attack occurred in the American region. According to COSCO a “local network breakdown” disrupted some systems in the United States. Media confirmed the incident was the result of a ransomware attack and quoted a company spokesman as the source. “The China Ocean Shipping […]