search

Date range
Filters

56 results

Pierluigi Paganini July 01, 2018
Zerodium offers up to $500,000 for Linux Zero-Day exploits

The sale of Zero-day exploits is a prolific business, zero-day broker Zerodium offers rewards of up to $500,000 FreeBSD, OpenBSD, NetBSD, Linux Zero-Days. The sale of Zero-day exploits is a prolific business that most people totally ignore, to better understand its evolution let’s analyze together the offer of the popular exploit broker Zerodium. To have […]

Pierluigi Paganini September 14, 2017
Zerodium is offers $1 Million for Tor Browser Exploits

The company ZERODIUM announced it will pay up to $1 million for fully working zero day exploits for Tor Browser on Tails Linux and Windows OSs. The zero-day broker Zerodium offers $1 million for Tor Browser exploits with the intent to unmask Tor users. The controversial firm will then resell the zero-day exploit for Tor […]

Pierluigi Paganini August 25, 2017
Zerodium payouts for Messaging, Email App Exploits are $500,000

Zerodium payouts include up to $500,000 for RCE and privilege escalation vulnerabilities affecting popular instant messaging and email applications. The zero-day and exploit broker Zerodium, founded by former VUPEN co-founder Chaouki Bekrar, offers $500,000 for a zero-day exploit in secure messaging Messaging (i.e. such as WhatsApp, Signal, Facebook Messenger, iMessage, Telegram, WeChat, Viber) and Email […]

Pierluigi Paganini September 30, 2016
Zero day broker firm Zerodium has tripled iOS exploit bounty to $1.5M

The notorious zero-day broker company Zerodium has raised the value for a remote IOS jailbreak that reached $1.5 million. The popular zero-day broker Zerodium, which is specialized in Buys and Sells zero-day exploits, has tripled the bug bounty for a remote iOS 10 exploit. The company is willing to pay a jailbreak vulnerability to US$1.5 million. […]

Pierluigi Paganini January 06, 2016
Zerodium offers $100,000 for bypass Flash Player heap isolation

The zero-day exploit broker Zerodium is offering up to $100,000 to security experts who can provide an exploit for bypassing the Flash heap isolation. Once again, the zero-day exploit trader Zerodium is in the headlines, this time the company is offering $100,000 for the Flash Exploit Mitigation bypass. Adobe announced in December the introduction of several Recently Adobe […]

Pierluigi Paganini November 21, 2015
Zerodium price list for secret Hacking methods

The Zerodium (Zero-day broker) company has published a price list for various classes of software targets and digital intrusion methods. In an exceptional move on 18th of Nov (Wednesday), the Zerodium (Zero-day broker) published a price list for various classes of software targets and digital intrusion methods that is purchased from cyber criminals and resells to consumers […]

Pierluigi Paganini October 05, 2023
A WhatsApp zero-day exploit can cost several million dollars

TechCrunch reported that a working zero-day exploit for the popular WhatsApp can be paid millions of dollars. The research of zero-day exploits for popular applications such as WhatsApp is even more complex due to the security mechanisms implemented by the developers of the mobile OSs and the app. TechCrunch reported that a zero-day exploits for […]

Pierluigi Paganini September 27, 2023
Russian zero-day broker is willing to pay $20M for zero-day exploits for iPhones and Android devices

A Russian zero-day broker is willing to pay $20 million for zero-day exploits for iPhones and Android mobile devices. The Russian zero-day broker firm Operation Zero is increasing payouts for top-tier mobile exploits. The company is willing to pay up to $20,000,000 for zero-day exploits for iPhone and Android devices. The Russian company pointed out […]

Pierluigi Paganini January 30, 2022
Security Affairs newsletter Round 351

A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. If you want to also receive for free the newsletter with the international press subscribe here. QNAP force-installs update against the recent wave of DeadBolt ransomware infections US FCC bans […]

Pierluigi Paganini November 17, 2021
The rise of millionaire zero-day exploit markets

Researchers detailed the multi-millionaire market of zero-day exploits, a parallel economy that is fueling the threat landscape. Zero-day exploits are essential weapons in the arsenal of nation-state actors and cybercrime groups. The increased demand for exploits is fueling a millionaire market where these malicious codes are incredibly expensive. Researchers from Digital Shadows published an interesting […]