Hacking

Pierluigi Paganini November 03, 2019
New Gafgyt botnet targets Gaming Servers

Palo Alto Networks discovered a new version of Gafgyt botnet composed of Home & Small Office Wireless routers used to attack gaming servers. Palo Alto Networks researchers discovered a new version of Gafgyt botnet targeting home & small office wireless routers, including Zyxel and Huawei routers, as well as devices with Realtek RTL81xx chipset. According […]

Pierluigi Paganini November 03, 2019
First Cyber Attack ‘Mass Exploiting’ BlueKeep RDP Flaw Spotted in the Wild

Experts have spotted the first mass-hacking campaign exploiting the BlueKeep exploit, crooks leverage the exploit to install a cryptocurrency miner. Security researchers have spotted the first mass-hacking campaign exploiting the BlueKeep exploit, the attack aims at installing a cryptocurrency miner on the infected systems. In May, Microsoft warned users to update their systems to address […]

Pierluigi Paganini November 02, 2019
CVE-2019-2114 flaw allows hackers to plant malware on Android devices via NFC beaming

A vulnerability affecting devices running Andoid 8 (Oreo) or later, tracked as CVE-2019-2114, could be exploited by hackers to infect them via NFC beaming. Google has recently released a patch to address a vulnerability affecting devices running Android 8 (Oreo) or later, tracked as CVE-2019-2114, that could be exploited to infect nearby phones via NFC […]

Pierluigi Paganini November 02, 2019
Desjardins credit union data breach bigger than initially thought

The data breach suffered by Canada Desjardins credit union last year is bigger than initially thought, it affected all 4.2 million of its customers. In June, Desjardins credit union announced a data breach that exposed personal banking information of 2.9 million customers. Unfortunately, the data breach is bigger than initially thought and affected all 4.2 million of […]

Pierluigi Paganini November 01, 2019
CVE-2019-13720 flaw in Chrome exploited in Operation WizardOpium attacks

One of the two flaws in Chrome addressed by Google, CVE-2019-13720, was exploited in a campaign that experts attribute to Korea-linked threat actors. This week Google released security updates to address two high severity vulnerabilities in the Chrome browser, one of which is a zero-day flaw actively exploited in attacks in the wild to hijack […]

Pierluigi Paganini November 01, 2019
sPower it the first renewable energy provider hit by a cyber attack that caused communications outages

sPower, a US-based renewable energy provider, was the victim of a cyber attack that disconnected the US power grid operator from its power generation station. sPower, a Utah-based renewable energy provider was hit by a cyber attack, the incident took place in March. This is the first time that a cyber attack hit a renewable […]

Pierluigi Paganini November 01, 2019
Kaspersky researchers found a Chrome 0-day exploited in attacks in the wild

Google released security updates to address two high severity flaws in Chrome, one of which is actively exploited in attacks in the wild to hijack computers. Google released security updates to address two high severity vulnerabilities in the Chrome browser, one of which is a zero-day flaw actively exploited in attacks in the wild to […]

Pierluigi Paganini October 31, 2019
China-linked APT41 group targets telecommunications companies with new backdoor

China-linked APT41 group is targeting telecommunications companies with a new piece of malware used to spy on text messages of highly targeted individuals. Researchers at FireEye discovered a new backdoor tracked as MessageTap that China-linked APT41 group are using to spy on text messages sent or received by highly targeted individuals The experts found the […]

Pierluigi Paganini October 31, 2019
21 Million stolen credentials from Fortune 500 companies available on the dark web

Roughly 21 million login credentials for Fortune 500 companies are available for sale, in plain text, in multiple forums and black market places in the dark web. More than 21 million login credentials belonging to Fortune 500 companies are available for sale in various places on the dark web. Experts at ImmuniWeb discovered that 21,040,296 […]

Pierluigi Paganini October 31, 2019
Hackers behind Uber and Lynda hacks plead guilty in data breaches

Two hackers have pleaded guilty to hacking Uber and LinkedIn’s Lynda.com service in 2016 and attempted to extort money from the two companies. Brandon Charles Glover and Vasile Mereacre are two hackers that have pleaded guilty to hacking Uber and LinkedIn’s Lynda.com service in 2016. The defendants have also attempted to extort money from the companies requesting […]