Hacking

Pierluigi Paganini July 26, 2020
REMnux 7, a Linux toolkit for malware analysts released

A new version of the REMnux Linux toolkit for malware analysts is available for download, it includes a huge set of tools for professionals. REMnux is a Linux toolkit for reverse-engineering and dissecting software, it includes a collection of free tools created by the community that allows researchers to investigate malware. The toolkit was first […]

Pierluigi Paganini July 26, 2020
Security Affairs newsletter Round 274

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for you in your email box. Diebold Nixdorf warns of a wave of ATM black box attacks across Europe Ghost Squad Hackers defaced a second European Space Agency (ESA) site in a week Twitter reveals that […]

Pierluigi Paganini July 26, 2020
Records for 7.5 million users of the digital banking app Dave leaked online

Digital banking app Dave.com discloses a security breach after the known threat actor ShinyHunters leaked 7 million user records on a crime forum. The popular digital banking app Dave.com discloses a security breach after the known threat actor ShinyHunters leaked 7,516,625 user records on a crime forum. According to ZDNet, the security breach originated on the network […]

Pierluigi Paganini July 25, 2020
D-Link addressed 5 flaws on some router models, some of them reached EoL

D-Link disclosed five severe vulnerabilities affecting some router models which can be exploited by attackers to compromise a network. D-Link has disclosed five severe vulnerabilities affecting some router models, the flaw could allow a severe network compromise. Unfortunately, some of the impacted models have reached their End-of-Support (“EOS”)/ End-of-Life (“EOL”) date, which means they wouldn’t receive security updates to fix the issues. […]

Pierluigi Paganini July 25, 2020
US CISA warns of attacks exploiting CVE-2020-5902 flaw in F5 BIG-IP

The U.S. CISA is warning of the active exploitation of the unauthenticated remote code execution CVE-2020-5902 vulnerability affecting F5 Big-IP ADC devices. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) issued an alert about the active exploitation of the unauthenticated remote code execution (RCE) CVE-2020-5902 vulnerability affecting F5 Big-IP ADC devices. The alert includes additional […]

Pierluigi Paganini July 25, 2020
Threat actors are hijacking the infamous Emotet botnet

A sort of vigilante is attempting to disrupt the operations of the Emotet botnet by hacking the supply chain of the malware. Someone is attempting to sabotage the operations of the Emotet botnet by replacing the Emotet payloads with animated GIFs, in this way the victims will not be infected with the bot. The mysterious activity […]

Pierluigi Paganini July 24, 2020
CVE-2020-3452 flaw in Cisco ASA/FTD exploited within hours after the disclosure

Cisco fixed CVE-2020-3452 high-severity path traversal flaw in its firewalls that can be exploited by remote attackers to obtain sensitive files from the targeted system. Cisco addressed a high-severity path traversal vulnerability in its firewalls, tracked as CVE-2020-3452, that can be exploited by remote attackers to obtain potentially sensitive files from the targeted system. Cisco […]

Pierluigi Paganini July 24, 2020
Spanish state-owned railway infrastructure manager ADIF infected with ransomware

ADIF, a Spanish state-owned railway infrastructure manager under the responsibility of the Ministry of Development, was hit by REVil ransomware operators. Administrador de Infraestructuras Ferroviarias (ADIF), a Spanish state-owned railway infrastructure manager was hit by REVil ransomware operators. ADIF (Administrador de Infraestructuras Ferroviarias) is charged with the management of most of Spain’s railway infrastructure, that is the track, signaling and stations. It was formed in 2005 […]

Pierluigi Paganini July 23, 2020
Garmin shut down its services after an alleged ransomware attack

Smartwatch and wearable device maker Garmin had to shut down some of its connected services and call centers following a ransomware attack. On July 23, smartwatch and wearables maker Garmin has shut down several of its services due to a ransomware attack that targeted its internal network and some production systems. “We are currently experiencing […]

Pierluigi Paganini July 23, 2020
PoC Released for Critical CVE-2020-1147 flaw, SharePoint servers exposed to hack

Expert release a PoC exploit code for a recently addressed critical flaw in Microsoft SharePoint, .NET Framework, and Visual Studio. CVE-2020-1147 is a critical vulnerability in .NET Framework, SharePoint, and Visual Studio that was recently addressed by Microsoft with the release of the July 2020 Patch Tuesday security updates. The flaw is caused by the lack […]