Hacking

Smart city systems could become a nightmare for security

Cyber security expert Cesar Cerrudo once again is warning the IT security community on the risks related to deployment of…

9 years ago

Operation Pawn Storm on Continued Marathon, Attacking Targets Now with Advance Infrastructure

Operation Pawn Storm allegedly run by hackers backed by the Russian Government still advancing their infrastructure a great deal, the…

9 years ago

How to use a malicious JPEG to hack corporate networks

Security researcher Marcus Murray discovered a method to exploit a malicious JPEG to compromise modern Windows servers inside corporate networks.…

9 years ago

APT28 Russian hackers exploited two zero-day flaws in the wild

FireEye recently detected a new highly targeted attack run by APT28 exploiting two zero-day flaws to compromise an “international government…

9 years ago

TheRealDeal black Marketplace Offers Zero-Day Exploits

A new deep web marketplace dubbed TheRealDeal has appeared and it is offering a platform for both sellers and buyers…

9 years ago

Safari cookie access vulnerability affects a billion iThings

A Safari iOS/OS X/Windows cookie access vulnerability (CVE-2015-1126) potentially affects a billion iThings devices, patch it as soon as possible.…

9 years ago

Java – New vulnerabilities affects million applications

Oracle warned that a dozen of new Java security vulnerabilities could be exploitable remotely to gain access to a target…

9 years ago

How to move YouTube comments from any video to another

An Egyptian Researcher discovered a flaw that allowed him to duplicate/copy any YouTube comments from any video to another video…

9 years ago

In-flight Wi-Fi can be an open door for hackers

A report published by the Government Accountability Office (GAO) warns that the FAA faces some serious cyber security issues for…

9 years ago

Wikileaks released documents from Sony hack, the company condemned it

WikiLeaks on Thursday published a searchable database of more than 30,000 documents that were obtained by hackers in the cyber…

9 years ago

This website uses cookies.