Hacking

Pierluigi Paganini September 04, 2019
JSWorm: The 4th Version of the Infamous Ransomware

Malware researchers at Yoroi-Cybaze ZLab have analyzed the fourth version of the infamous JSWorm Ransomware. Introduction The ransomware attacks have no end. These cyber weapons are supported by a dedicated staff that constantly update and improve the malware in order to make harder detection and decryption. As the popular GandCrab, which was carried on up […]

Pierluigi Paganini September 04, 2019
Some Zyxel devices can be hacked via DNS requests

Experts at SEC Consult discovered several security issues in various Zyxel devices that allow to hack them via unauthenticated DNS requests. Security researchers at SEC Consult discovered multiple vulnerabilities in various Zyxel devices, including hardcoded credentials and issues that could allow to hack them via unauthenticated DNS requests. The first issue is an information disclosure […]

Pierluigi Paganini September 04, 2019
Cyber Defense Magazine – September 2019 has arrived. Enjoy it!

Cyber Defense Magazine September 2019 Edition has arrived. We hope you enjoy this month’s edition
packed with over 179 pages of excellent content. Our Growing Media Platforms… www.cyberdefenseawards.comwww.cyberdefensemagazine.comwww.cyberdefenseradio.comwww.cyberdefensetv.com After 7 Years, We’ve Completely RebuiltCyberDefenseMagazine.com – Please Let Us Know What You Think.  It’s mobile and tablet friendly and superfast.  We hope you like it.  In addition, we’re […]

Pierluigi Paganini September 04, 2019
Android Zero-Day exploits are the most expensive in the new Zerodium price list

Zero-day broker Zerodium has updated the price list for both Android and iOS exploits, with Android ones having surpassed the iOS ones for the first time. For the first time, the price for Android exploits is higher than the iOS ones, this is what has emerged from the updated price list published by the zero-day […]

Pierluigi Paganini September 03, 2019
USBAnywhere BMC flaws expose Supermicro servers to hack

USBAnywhere – Tens of thousands of enterprise servers powered by Supermicro motherboards can remotely be compromised by virtually plugging in USB devices. Tens of thousands of servers worldwide powered by Supermicro motherboards are affected by a vulnerability that would allow an attacker to remotely take over them. Researchers at firmware security firm Eclypsium discovered multiple vulnerabilities […]

Pierluigi Paganini September 03, 2019
XKCD forum data breach impacted 562,000 subscribers

The popular webcomic platform XKCD has suffered a data breach that exposed data of its forum users, the incident impacted 562,000 subscribers. XKCD is one of the most popular webcomic platform created by the American author Randall Munroe in 2005, it is a webcomic of romance, sarcasm, math, and language. XKCD has suffered a data […]

Pierluigi Paganini September 03, 2019
One million cracked Poshmark accounts being sold online

Login details of more than 36 million Poshmark accounts are available for sale in the cybercrime underground. Earlier in August, Poshmark, a social commerce marketplace where people in the United States can buy and sell new or used clothing, shoes, and accessories, disclosed a data breach that took place in May 2018. The company discovered […]

Pierluigi Paganini September 02, 2019
The role of a secret Dutch mole in the US-Israeli Stuxnet attack on Iran

Journalists revealed the role of a mole recruited by the Dutch intelligence in the US-Israeli Stuxnet attack on the Natanz plant in Iran. The story of the Stuxnet attack is still one of the most intriguing case of modern information warfare. The virus was developed by the US and Israel to interfere with the nuclear […]

Pierluigi Paganini September 02, 2019
US cyberattack temporarily paralyzed the ability of Iran to target oil tankers in the Gulf

The United States cyber army carried out a cyberattack in June on a database used by Iran’s Islamic Revolutionary Guard Corps to plot attacks on oil tankers in the Gulf. The New York Times revealed that the US carried out a cyberattack in June on a database used by Iran’s Islamic Revolutionary Guard Corps to […]

Pierluigi Paganini September 02, 2019
XMR crypto miner switches from arm IoT devices to X86/I686 Intel servers

Akamai researcher Larry Cashdollar reported that a cryptocurrency miner that previously hit only Arm-powered IoT devices it now targeting Intel systems. The popular researcher Larry Cashdollar, from Akamai SIRT, announced in exclusive to The Register, that he observed a miner that previously hit only Arm-powered IoT devices targeting Intel systems. The researchers revealed that one […]