Hacking

Pierluigi Paganini December 04, 2017
Global operation allowed law enforcement agencies to take down the Andromeda Botnet

A joint international operation conducted by the FBI, law enforcement agencies in Europe and private partners managed to dismantle the Andromeda botnet. A joint international operation conducted by the FBI and law enforcement agencies in Europe managed to dismantle the dreaded Andromeda botnet (aka Gamarue and Wauchos) last week. The Andromeda botnet has been around since 2011, it was […]

Pierluigi Paganini December 04, 2017
Experts discovered a new variant of Shadow BTCware Ransomware Variant

The security expert Michael Gillespie discovered a new variant of the Shadow BTCware Ransomware which is manually installed on unsecured systems. The security expert Michael Gillespie discovered a new variant of the BTCWare ransomware, the malicious code was spread by hacking into poorly protected remote desktop services and manually installed by crooks. The new Shadow BTCware Ransomware variant appends the .[email]-id-id.shadow extension to the encrypted files, […]

Pierluigi Paganini December 04, 2017
RSA Authentication SDK affected by two critical vulnerabilities, patch it now!

Two different critical vulnerabilities were found in the RSA Authentication SDK (software development kit), patch them asap. The first bug, tracked as  CVE-2017-14377, is authentication bypass that affects the RSA Authentication Agent for Web for Apache Web Server. The flaw could be exploited by a remote unauthenticated user by sending a crafted packet that triggers a validation error, in […]

Pierluigi Paganini December 03, 2017
PayPal-owned company TIO Networks data breach affects 1.6 million customers

PayPal confirmed that one of the companies it owns, TIO Networks, suffered a security breach, that affected 1.6 million customers. PayPal confirmed that one of the companies it owns, TIO Networks, suffered a security breach, hackers have accessed servers that stored information for 1.6 million customers. The company TIO Networks was recently acquired by PayPal for […]

Pierluigi Paganini December 03, 2017
UK National Cyber Security Centre (NCSC)’s letter warns against software made in hostile states, specifically Russia

The UK National Cyber Security Centre (NCSC) warns of supply chain risk in cloud-based products, including antivirus (AV) software developed by Russia. We have a long debated the ban of the Russian security software from US Government offices, now part of the UK intelligence is adopting the same strategy. Last week the CEO of the […]

Pierluigi Paganini December 03, 2017
Halloware Ransomware, a new malware offered for sale on the Dark Web for Only $40

The Halloware ransomware is a new malware offered for sale in the dark web, the author that goes online with the moniker Luc1F3R is selling it for just $40. According to the experts at Bleeping Computer, Luc1F3R started selling the Halloware this week through a dedicated portal on the Dark web. Luc1F3R claims to be a 17-year-old college […]

Pierluigi Paganini December 02, 2017
At least six thousand Lantronix Serial-To-Ethernet devices are leaking Telnet passwords

Security researcher discovered thousands of Lantronix Serial-to-Ethernet devices connected online that leak Telnet passwords. The security researcher Ankit Anubhav, principal researcher at NewSky Security, has discovered thousands of Serial-to-Ethernet devices connected online that leak Telnet passwords. Hackers can use the leaked passwords to launch cyber attacks against the equipment that is connected to them. Serial-to-Ethernet “device […]

Pierluigi Paganini December 02, 2017
Anonymous launch Brazilian Corrupt Public Sector Entities Data Leak

In an astonishing move, Anonymous leak public sector entities infrastructure topology data for the people of Brazil in the midst of Lava Jato scandal. The compromised data includes IP addresses from the public sector, ranging law enforcement agencies and local municipality. This data leak comes at a moment where a strong fight against corruption is […]

Pierluigi Paganini December 01, 2017
Researchers discover a vulnerability in the DIRTY COW original patch

Researchers discovered that the original patch for the Dirty COW vulnerability (CVE-2016-5195) is affected by a security flaw. The original patch for the Dirty COW vulnerability (CVE-2016-5195) is affected by a security flaw that could be exploited by an attacker to run local code on affected systems and exploit a race condition to perform a privilege escalation […]

Pierluigi Paganini December 01, 2017
Reading the NTT 2017 Global Threat Intelligence Center (GTIC) Quarterly Threat Intelligence Report

NTT Security, a company of the tech giant NTT Group focused on cyber security, has released its 2017 Global Threat Intelligence Center (GTIC) Quarterly Threat Intelligence Report. The research includes data collected over the last three months from global NTT Security managed security service (MSS) platforms and a variety of open-source intelligence tools and honeypots. The report […]