Hacking

Pierluigi Paganini February 19, 2019
The Muncy malware is on the rise

Over the last few days, a phishing campaign from DHL and entitled “DHL Shipment Notification” has been targeted users worldwide distribution the Muncy malware. Muncy is the name dubbed by SI-LAB that analyzed this threat. Now, the malware is targeting user’s worldwide and has been spread via phishing campaigns. Malicious actors are using SMTP servers leveraging bad […]

Pierluigi Paganini February 19, 2019
These Are the Countries With the Best and Worst Cybersecurity

Cybersecurity is a growing concern among governments, businesses and individuals around the world. Cyberattacks can have severe impacts on everyone. A recent report from researchers at the University of Oxford identified 57 different impacts that cyber incidents can have. They ranged from regulatory fines to depression to damaged relationships with customers. According to a report […]

Pierluigi Paganini February 19, 2019
Offensive Security announced the release of Kali Linux 2019.1

It’s official, Offensive Security announced the release of Kali Linux 2019.1, the latest version of the popular penetration testing and forensics Linux distro. On Monday, Offensive Security announced the availability of Kali Linux 2019.1, the latest version of the popular penetration testing and forensics Linux distribution. “Welcome to our first release of 2019, Kali Linux […]

Pierluigi Paganini February 19, 2019
Group-IB: More than 70% of Russian banks are not ready for cyberattacks

According to a new research conducted by Group-IB experts, 74 percent of Russian banks were not ready for cyberattacks Group-IB, an international company that specializes in preventing cyberattacks, has conducted high-tech cybercrimes research based on an analysis of responses to information security incidents carried out by Group-IB Incident Response team in 2018. According to the new research, […]

Pierluigi Paganini February 19, 2019
Gnosticplayers round 3 – 92 Million fresh accounts from 8 unreported security breaches available for sale

Gnosticplayers hacker is offering in a third round a new set of databases containing millions of hacked accounts from unreported data breaches. Last week, the hacker who goes by online with the moniker Gnosticplayers disclosed the existence of some massive unreported data breaches in two rounds. The experts offered for sale the huge trove of data for […]

Pierluigi Paganini February 19, 2019
Expert found privilege escalation issue in LG Device Manager

Security expert discovered a privilege escalation flaw that could be exploited by attackers to elevate permissions to SYSTEM in the LG Device Manager application for LG laptops. A security expert who goes online with the moniker Jackson T. has discovered the flaw, tracked as CVE-2019-8372, while analyzing the tool’s low-level hardware access (LHA) kernel-mode driver, […]

Pierluigi Paganini February 18, 2019
New Trickbot module implements Remote App Credential-Grabbing features

The Trickbot banking trojan continues to evolve, Trend Micro detected a new variant that includes a new module used for Remote App Credential-Grabbing. The infamous Trickbot banking trojan is back, experts at Trend Micro detected a new strain of the malware using an updated info-stealing module. The new strain of the Trickbot banking trojan that […]

Pierluigi Paganini February 18, 2019
Free Tool: Honey Feed

Cybersecurity expert Marco Ramilli shared another tool of his arsenal that extracts suspicious IPs from undesired connections, his HoneyPots. Hi folks, today I’d like to point you out another tool of mine which extracts suspicious IPs from undesired connections. In other words: HoneyPots. I run a personal HoneyPot network which stands from years and over […]

Pierluigi Paganini February 17, 2019
Windows App runs on Mac to download MacOS malware

Experts at Trend Micro have detected a new strain of MacOS malware that hides inside a Windows executable to avoid detection. Security experts at Trend Micro have spotted a new strain of MacOS malware disguises itself as a Windows executable file to evade detection. The malware is carried via .EXE file that will not execute […]

Pierluigi Paganini February 17, 2019
Facebook login phishing campaign can deceive tech-savvy users

Security experts at Myki have recently discovered a new phishing campaign that could deceive even most tech-savvy users. The technique relies upon the concept of being able to reproduce a social login prompt in a very realistic format inside an HTML block. Crooks are distributing links to blogs and services that display users “login using […]