Hacking

StringBleed SNMP Authentication Bypass affects numerous devices online

Security researchers discovered an SNMP flaw dubbed StringBleed that affects several models of Internet-connected devices. Simple Network Management Protocol (SNMP) authentication bypass…

8 years ago

Kali Linux 2017.1 is arrived, more power for password-cracking with cloud GPUs

Kali Linux 2017.1 rolling release was announced, the popular distro comes with a set of significant updates and features. The…

8 years ago

The massive attack against Israel was alleged launched by the Iranian OilRig APT group

According to the experts at the security firm Morphisec that massive attack against Israeli targets was powered by the OilRig…

8 years ago

The Israeli Government announces it thwarted a major cyberattack

The Israeli Government announces it thwarted a major cyberattack against 120 targets just days after harsh criticism of new cyber…

8 years ago

Cracking APT28 traffic in a few seconds

Security experts from security firm Redsocks published an interesting report on how to crack APT28 traffic in a few seconds.…

8 years ago

Hack the Air Force bug bounty initiative is going to start

The United States Air Force has launched the 'Hack the Air Force' bug bounty program to test the security of…

8 years ago

Security vulnerabilities in Hyundai Blue Link mobile app allowed hackers to steal vehicles

Security vulnerabilities in the Hyundai Blue Link mobile apps allowed hackers to steal vehicles, the car maker fixed them. Security…

8 years ago

Atlassian HipChat group chat service hacked, change your password now!

Atlassian announced that unknown hackers broke into a cloud server of the company and accessed a huge amount of data…

8 years ago

Cybercrime – Interpol shutdown nearly 9,000 C&C servers in Asia hacked with a WordPress plug exploit

The Interpol located and shut down nearly 9,000 Command and control servers located in Asia and hacked with a WordPress…

8 years ago

R2Games company breached for the second time in two years, over one million accounts compromised

R2Games compromised for the second time in a few years, more than one million accounts of U.S., France, German, and…

8 years ago

This website uses cookies.