Hacking

Pierluigi Paganini February 18, 2018
COINHOARDER criminal gang made an estimated $50 million with a Bitcoin phishing campaign

Researchers with Cisco Talos have monitored a bitcoin phishing campaign conducted by a criminal gang tracked as Coinhoarder that made an estimated $50 million by exploiting Google AdWords. Researchers with Cisco Talos have monitored a bitcoin phishing campaign for several months with the help of the Ukraine Cyberpolice. The gang, tracked as Coinhoarder, has made an estimated $50 million […]

Pierluigi Paganini February 16, 2018
OpenSSL alpha adds TLS 1.3 support in the alpha version of OpenSSL 1.1.1

OpenSSL adds TLS 1.3 (Transport Layer Security) supports in the alpha version of OpenSSL 1.1.1 that was announced this week. OpenSSL adds TLS 1.3 supports in the alpha version of OpenSSL 1.1.1 that was announced this week. TLS protocol was designed to allow client/server applications to communicate over the Internet in a secure way preventing message forgery, eavesdropping, […]

Pierluigi Paganini February 16, 2018
A new text bomb threatens Apple devices, a single character can crash any apple iPhone, iPad Or Mac

Researchers discovered a new dangerous text bomb that crashes Apple devices, only a single character of the Indian Telugu language could create the chaos. A new ‘text bomb’ threatens Apple devices, just a single character of the Indian alphabet (precisely the Telugu language, a Dravidian language spoken in India by about 70 million people) can crash your device […]

Pierluigi Paganini February 16, 2018
DELL EMC addressed two critical flaws in VMAX enterprise storage systems

Dell EMC addressed two critical vulnerabilities that affect the management interfaces for its VMAX enterprise storage systems. The Dell EMC’s VMAX Virtual Appliance (vApp) Manager is an essential component of a wide range of the enterprise storage systems. The first flaw tracked as CVE-2018-1215 is an arbitrary file upload vulnerability that could be exploited by a […]

Pierluigi Paganini February 15, 2018
UK Foreign Office Minister blames Russia for NotPetya massive ransomware attack

The United Kingdon’s Foreign and Commonwealth Office formally accuses the Russian cyber army of launching the massive NotPetya ransomware attack. The UK Government formally accuses the Russian cyber army of launching the massive NotPetya ransomware attack. The United Kingdon’s Foreign and Commonwealth Office “attributed the NotPetya cyber-attack to the Russian Government.” According to the UK, […]

Pierluigi Paganini February 15, 2018
Unknown Threat Actor Conducts OPSEC Targeting Middle East

Hackers conduct OPSEC Targeting Middle East – Classified Documents That May Pertain To The Jordanian Research House Dar El-Jaleel Are Being Used As Bait In A Campaign Targeting The Middle East. The researchers Paul Rascagneres with help of Martin Lee, from CISCO TALOS, described a campaign of targeted attacks against the middle east with key elements present: […]

Pierluigi Paganini February 15, 2018
Hackers have exploited a zero-day in Bitmessage client to steal Electrum wallet keys

Bitmessage developers have issued an emergency update for the PyBitmessage client that patches a critical remote code execution vulnerability that has been exploited in attacks. Bitmessage development team has rolled out an emergency patch to address a zero-day vulnerability in the PyBitmessage client for Bitmessage, which a Peer-to-Peer (P2P) communications protocol used to send encrypted […]

Pierluigi Paganini February 14, 2018
Microsoft Patch Tuesday for February 2018 addresses 14 critical flaws

Microsoft Patch Tuesday for February 2018 addressed a total of 50 vulnerabilities in affecting Windows operating system, Microsoft Office, web browsers and other products of the tech giant. Fourteen issues are listed as critical, 34 are rated as important, and only two of them are rated as moderate in severity. The list of critical vulnerability includes […]

Pierluigi Paganini February 14, 2018
DoubleDoor, a new IoT Botnet bypasses firewall using two backdoor exploits

Security researchers spotted a new IoT botnet dubbed DoubleDoor that is able to bypass firewall as well as modem security using two backdoor exploits. IoT devices continue to be a privileged target of cyber criminals, cyber attackers against so-called smart objects has seen a rapid evolution. Security researchers at NewSky Security (NewSky Security) have detected a new IoT botnet […]

Pierluigi Paganini February 13, 2018
Hackers in the Russian underground exploited a Telegram Zero-Day vulnerability to deliver malware

Security researcher Alexey Firsh at Kaspersky Lab last discovered a Telegram zero-day in the desktop Windows version that was exploited in attacks in the wild. Security researcher Alexey Firsh at Kaspersky Lab last discovered a zero-day vulnerability in the desktop Windows version of the popular Telegram instant messaging app. The bad news is that the […]