Hacking

Pierluigi Paganini November 10, 2017
Experts explain the Return on Investments in the cybercriminal underground

How much is the return on investment in the cybercriminal underground? Let’s dig a report recently published by threat intelligence firm Recorded Future to find the answer. Cybercrime is a profitable business and the returns of investments can be enormous, this is what emerged from another interesting research of the threat intelligence firm Recorded Future. […]

Pierluigi Paganini November 09, 2017
Vault 8 – WikiLeaks releases source code for CIA Hive malware control platform

Wikileaks released the first batch of documents starting with the source code and development logs of the Project Hive. Today the popular whistleblower organization Wikileaks announced a new Vault 8 series that shed the light on the source code and the hacking infrastructure developed by the CIA. Anyone can access the source code and analyze […]

Pierluigi Paganini November 09, 2017
Hack the hackers. Watch out the NEW IPCAM EXPLOIT, it is a scam!

Security experts have discovered a new hacking tool dubbed NEW IPCAM EXPLOIT containing a backdoor that is offered on several underground hacking forums. Wannabe hackers, be careful out of free hacking tools, many of them are scams. Recently security experts reported several cases of fake hacking tools hiding backdoors, for example, a fake Facebook hacking tool or the Cobian RAT. […]

Pierluigi Paganini November 09, 2017
Experts can hack most CPUs since 2008 over USB by triggering Intel Management Engine flaw

Intel’s management engine – in most Positive Technologies plans to demonstrate at the next Black Hat conference how to hack over USB into Intel Management Engine of most CPUs since 2008. Experts from Positive Technologies that in September announced to have devised a technique a to attack the Intel Management Engine, now provided more details about […]

Pierluigi Paganini November 09, 2017
Russia-Linked APT28 group observed using DDE attack to deliver malware

Security experts at McAfee observed the Russian APT28 group using the recently reported the DDE attack technique to deliver malware in espionage campaign. Security experts at McAfee observed the Russian APT group APT28 using the recently reported the DDE technique to deliver malware in targeted attacks. The cyber spies were conducting a cyber espionage campaign that involved blank documents […]

Pierluigi Paganini November 08, 2017
Google Syzkaller fuzzer allowed to discover several flaws in Linux USB Subsystem

The Google researcher Andrey Konovalov discovered several vulnerabilities in the Linux kernel USB subsystem using the Google Syzkaller fuzzer. Google researcher Andrey Konovalov has discovered many security vulnerabilities in Linux USB Subsystem. The expert used a fuzzing tool developed by Google dubbed Syzkaller fuzzer, he discovered tens of vulnerabilities, including 22 security flaws. Konovalov published a detailed analysis of 14 vulnerabilities that have […]

Pierluigi Paganini November 08, 2017
Android Security Bulletin—November 2017 – Google addresses critical flaws and high-risk KRACK vulnerabilities in Android

Android Security Bulletin—November 2017 – Google addresses critical vulnerabilities and high-risk KRACK flaws in Android OS. Google released the Android Security Bulletin—November 2017 that address 31 vulnerabilities, 9 of which are critical remote code execution flaws. The Android Security Bulletin includes three different security patch levels. The 2017-11-01 and 2017-11-05 patch levels contain fixes for both Critical […]

Pierluigi Paganini November 08, 2017
A regular GitHub user accidentally triggered a flaw Ethereum Parity Wallet that locked up $280 million in Ether

A GitHub user accidentally triggered a flaw in the Parity Wallet library contract of the standard multi-sig contract that locked up $280 million in Ether. Ethereum made again the headlines, someone has accidentally triggered a vulnerability in the popular Parity Wallet that locked up $280 million in Ether, including $90 million raised by Parity Technologies’s founder Gavin Woods. The […]

Pierluigi Paganini November 08, 2017
Symantec uncovered a new APT, the cyber espionage Sowbug group

Malware researchers from Symantec have spotted a new cyber espionage APT dubbed Sowbug group that has been active at least since 2015. A new cyber espionage group dubbed Sowbug appeared in the threat landscape, according to the experts it has been active since 2015 and was involved in highly targeted attacks against a host of government organizations in […]

Pierluigi Paganini November 07, 2017
Owners have found a built-in Keylogger in MantisTek GK2 Keyboards that send some data to China

One of the most popular Keyboards in the gaming industry, 104-key Mantistek GK2 Mechanical Gaming Keyboard send data back to China. A wrong keyboard could represent an entry point for any organization. One of the most popular Keyboards in the gaming industry, 104-key Mantistek GK2 Mechanical Gaming Keyboard seems to include a built-in Keylogger. A number […]