Hacking

Pierluigi Paganini April 27, 2017
The Israeli Government announces it thwarted a major cyberattack

The Israeli Government announces it thwarted a major cyberattack against 120 targets just days after harsh criticism of new cyber defense bill. According to haaretz.com, Israeli Government revealed it repelled a major cyberattack aimed at 120 targets. The unusual announcement was made by the Prime Minister’s Office (PMO) in a very unusual announcement on Wednesday. Israel […]

Pierluigi Paganini April 27, 2017
Cracking APT28 traffic in a few seconds

Security experts from security firm Redsocks published an interesting report on how to crack APT28 traffic in a few seconds. Introduction APT28 is a hacking group involved in many recent cyber incidents. The most recent attack allegedly attributed to this group is the one to French presidential candidate Emmanuel Macron’s campaign. Incident response to this Advanced […]

Pierluigi Paganini April 27, 2017
Hack the Air Force bug bounty initiative is going to start

The United States Air Force has launched the ‘Hack the Air Force’ bug bounty program to test the security of its the networks and computer systems. I have discussed many times the importance and the numerous advantages of a bug bounty program. Bug bounties are very popular initiatives among the communities of white hats, principal companies, […]

Pierluigi Paganini April 26, 2017
Security vulnerabilities in Hyundai Blue Link mobile app allowed hackers to steal vehicles

Security vulnerabilities in the Hyundai Blue Link mobile apps allowed hackers to steal vehicles, the car maker fixed them. Security vulnerabilities in the Hyundai Blue Link mobile apps could be exploited by hackers to locate, unlock and start vehicles of the carmaker. The Blue Link application is available for both iOS and Android mobile OSs, it was […]

Pierluigi Paganini April 26, 2017
Atlassian HipChat group chat service hacked, change your password now!

Atlassian announced that unknown hackers broke into a cloud server of the company and accessed a huge amount of data of its group chat service HipChat. On Monday, Atlassian reset user passwords for its group chat service HipChat after it notified its customers of a data breach.  Unknown hackers broke into a cloud server of […]

Pierluigi Paganini April 26, 2017
Cybercrime – Interpol shutdown nearly 9,000 C&C servers in Asia hacked with a WordPress plug exploit

The Interpol located and shut down nearly 9,000 Command and control servers located in Asia and hacked with a WordPress plug-in exploit. An investigation conducted by the Interpol resulted in the identification of nearly 9,000 command and control servers located in Asia. The law enforcement body operated with the support of private partners, including Kaspersky Lab, Cyber Defense Institute, […]

Pierluigi Paganini April 26, 2017
R2Games company breached for the second time in two years, over one million accounts compromised

R2Games compromised for the second time in a few years, more than one million accounts of U.S., France, German, and Russian forums compromised. Once again, the hackers target a gaming firm, the online gaming company Reality Squared Games (R2Games) has been breached for the second time in just two years. The news was reported by the data breach notification service LeakBase […]

Pierluigi Paganini April 25, 2017
Russian APT28 group also targeted French Presidential candidate Emmanuel Macron

The campaign of the French Presidential candidate Emmanuel Macron has been targeted by the notorious cyber espionage APT28 group. Yesterday the Danish Government officially accused the dreaded APT28 group (aka Fancy Bear, Pawn Storm, Sednit, Sofacy, and Strontium) of cyber attacks against Defense Ministry’s email accounts, now DNC hackers are suspected to have targeted also the French presidential […]

Pierluigi Paganini April 25, 2017
Squirrelmail 1.4.22 is affected by a Remote Code Execution flaw, no fix is available

The popular PHP webmail package SquirrelMail is affected by a remote code execution vulnerability tracked as CVE-2017-7692. The popular PHP webmail package SquirrelMail is affected by a remote code execution vulnerability tracked as CVE-2017-7692, that could be exploited by hackers to execute arbitrary commands on the target and fully control it. The recent version, 1.4.22, and […]

Pierluigi Paganini April 24, 2017
Denmark blamed Russia APT28 group for cyber intrusions in Defense Ministry Emails

Denmark on Monday denounced Russia after the publication of a report that accused Russian APT28 of hacking the defense ministry’s email accounts. Today the Danish Government officially blamed Russia for cyber attacks against its Defense Ministry. Denmark denounced a cyber intrusion in several Defense Ministry’s email accounts. The accusation comes after the publishing by the Centre for Cyber […]