Pierluigi Paganini

Pierluigi Paganini March 03, 2019
The Wireshark Foundation released Wireshark 3.0.0

The Wireshark Foundation released Wireshark 3.0.0, the latest release of the popular open-source packet analyzer. The Wireshark Foundation announced the release of Wireshark 3.0.0, the latest release of the popular open-source packet analyzer. The new version addresses several bugs and introduces tens of new features, it also improved existing features. The most important changes is […]

Pierluigi Paganini March 03, 2019
Security Affairs newsletter Round 203 – News of the week

A new round of the weekly SecurityAffairs newsletter arrived! The best news of the week with Security Affairs. Kindle Edition Paper Copy Once again thank you! 70000 Pakistani banks cards with PINs go on sale on the dark web. CVE-2019-9019 affects British Airways Entertainment System on Boeing 777-36N(ER) Duo Labs presents CRXcavator Service that analyzes […]

Pierluigi Paganini March 03, 2019
A Cobalt Strike flaw exposed attackers’ infrastructure

According to security experts at Fox-IT, a recently addressed flaw in the Cobalt Strike penetration testing platform could be exploited to identify attacker servers. Security experts at Fox-IT discovered that a recently addressed vulnerability in the Cobalt Strike penetration testing platform could be exploited to identify attacker servers. The vulnerability was addressed in Cobalt Strike […]

Pierluigi Paganini March 03, 2019
The operator of DDoS-for-hire service pleads guilty

Sergiy P. Usatyuk (20), from Orland Park, Illinois pleaded guilty for owning, administrating, and supporting an illegal DDo-for-hire service. According to the U.S. Department of Justice, the booting service operated by Sergiy P. Usatyuk (20) was used to carry out millions of distributed denial of service attacks. Usatyuk developed and operated other DDoS-for-hire services with […]

Pierluigi Paganini March 02, 2019
[SI-LAB] FlawedAmmyy Leveraging Undetected XLM Macros as an Infection Vehicle

SI-LAB captured a piece of the FlawedAmmyy malware that leverages undetected XLM macros as an Infection Vehicle to compromise user’s devices. In February 2019, SI-LAB captured multiple samples of phishing campaigns using an Office Excel document carrying a malicious Excel 4.0 macro, also known as XLM macro, and used to download and execute a final […]

Pierluigi Paganini March 02, 2019
Cyber Defense Magazine – March 2019 has arrived. Enjoy it!

Cyber Defense Magazine March 2019 Edition has arrived. MARCH 2019 EDITION (RSA CONFERENCE PRINT EDITION & E-MAG COMING NEXT WEEK) Cyber Defense eMagazine March 2019 Edition has arrived. Sponsored by: Aristotle Insight HelpSystems Inky Regent University White Hat Security   We hope you enjoy this month’s edition…packed with 157 pages of excellent content.  InfoSec Knowledge is Power.  We […]

Pierluigi Paganini March 02, 2019
2 HackerOne members received each over $1M via Bug programs

Bug bounty platform HackerOne announced that two of its members have each earned more than $1 million by participating bug bounty programs. Bug bounty programs could be a profitable activity, the popular bug bounty platform HackerOne announced that two of its members have each earned more than $1 million by helping companies in discovering flaws […]

Pierluigi Paganini March 02, 2019
Adobe releases patches to address ColdFusion 0day exploited in the Wild

Adobe has released out-of-band updates to address a critical flaw in ColdFusion web application development platform that has been exploited in the wild. Adobe has released out-of-band updates to address a zero-day vulnerability in the ColdFusion web application development platform that has been exploited in the wild. The vulnerability, tracked as CVE-2019-7816, has been described by […]

Pierluigi Paganini March 01, 2019
Cisco addressed CVE-2019-1663 RCE flaw in wireless routers

Cisco addressed CVE-2019-1663critical flaw in several wireless routers that could be exploited by attackers to remotely execute code on the impacted devices. Cisco released security updates to address a critical flaw (CVE-2019-1663) in several wireless routers that could be exploited by attackers to remotely execute code on the impacted devices. The CVE-2019-1663 flaw received a […]

Pierluigi Paganini March 01, 2019
Emissary Panda updated its weapons for attacks in the past 2 years

Experts analyzed tools and intrusion methods used by theChina-linked cyber-espionage group Emissary Panda in attacks over the past 2 years. This morning I wrote about a large-scale cyber attack that hit the International Civil Aviation Organization (ICAO) in November 2016, Emissary Panda was suspected to be the culprit. Experts at Secureworks reports who investigated the […]