What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityAffairs.webp 2019-11-11 15:44:16 CERTrating a new Tool to evaluate CERT/CSIRT maturity level (lien direct) The Global Cyber Security Center has developed a tool named CERTrating to evaluate the Maturity Level of CERTs and services provided to the Constituency Cyber-attacks that have occurred in recent years have fully confirmed that Cybersecurity is an increasingly complex challenge that represents a priority for all companies both in terms of development and investments. […] Tool
SecurityAffairs.webp 2019-11-08 11:01:36 Capesand is a new Exploit Kit that appeared in the threat landscape (lien direct) A recently discovered exploit kit dubbed Capesand is being involved in live attacks despite the fact that it's still under development. In October 2019, researchers at TrendMicro discovered a new exploit kit dubbed Capesand that is being involved in live attacks. The tool was discovered while analyzing a malvertising campaign employing the RIG EK to […] Tool Threat
SecurityAffairs.webp 2019-11-05 06:29:03 Flaws in Able2Extract Professional tool allow hacking targeted machine with malicious image files (lien direct) Researchers found serious flaws in Investintech's Able2Extract Professional tool that could be exploited to execute arbitrary code using specially crafted image files. The Able2Extract Professional has over 250,000 licensed users across 135 countries, it allows them to view, convert and edit PDF files. Cisco Talos experts discovered two high-severity memory corruption vulnerabilities that can be […] Tool
SecurityAffairs.webp 2019-10-30 15:34:12 Emsisoft released a free decryption tool for Paradise ransomware (lien direct) Researchers at Emsisoft firm has released a new free tool to decrypt files encrypted by the Paradise ransomware Security experts at Emsisoft have developed a tool to decrypt files encrypted by the Paradise ransomware. This ransomware family encrypts files using Salsa20 and RSA-1024 and it appends several extensions to theis filenames. “The Paradise ransomware encrypts […] Ransomware Tool
SecurityAffairs.webp 2019-10-19 07:36:45 Emsisoft released a free decryption tool for the STOP (Djvu) ransomware (lien direct) Emsisoft firm has released a new free decryption tool the STOP (Djvu) ransomware, in the last months the research team helped victims of many other threats. STOP (Djvu) ransomware has 160 variants that infected more hundreds of thousands of victims worldwide. Experts estimated a total number of 460,000 victims, that makes this threat the most […] Ransomware Tool Threat
SecurityAffairs.webp 2019-10-11 13:46:32 Researchers released a free decryptor for the Nemty Ransomware (lien direct) Good news for the victims of the Nemty Ransomware, security researchers have released a free decryptor that could be used to recover files. I have great news for the victims of the recently discovered Nemty Ransomware, security researchers have released a free decryptor tool that could be used to recover files. In mid-August, the Nemty […] Ransomware Tool
SecurityAffairs.webp 2019-09-27 09:33:26 Emsisoft released a new free decryption tool for the Avest ransomware (lien direct) Emsisoft security firm has released a new free decryption tool for the Avest ransomware, a few days after the release of WannaCryFake decryptor. Emsisoft security firm has released a new free decryption tool for the Avest ransomware, a few days ago the researchers also released a free decryptor for the WannaCryFake ransomware. The Avest ransomware […] Ransomware Tool Wannacry
SecurityAffairs.webp 2019-09-26 07:01:34 Emsisoft releases a free decryptor for the WannaCryFake ransomware (lien direct) Researchers at Emsisoft security firm have released a new free decryption tool for the WannaCryFake ransomware. Good news for the vicitms of the WannaCryFake ransomware, researchers at Emsisoft have released a FREE decryption tool that will allow decrypting their data. WannaCryFake is a piece of ransomware that uses AES-256 to encrypt a victim's files. The […] Ransomware Tool Wannacry
SecurityAffairs.webp 2019-08-31 08:43:00 (Déjà vu) Twitter account of Jack Dorsey, Twitter CEO and co-founder, has been hacked (lien direct) Hackers compromised the Twitter account of Jack Dorsey, CEO at Twitter, and published and retweeted offensive and racist messages. No one is secure online, news of the day is that hackers compromised the Twitter account of Jack Dorsey, CEO at Twitter and co-founder, and published and retweeted offensive and racist tweets. The hack tool place […] Hack Tool
SecurityAffairs.webp 2019-08-30 09:25:05 BRATA, the Android RAT that infected only Brazilian users (lien direct) Security experts at Kaspersky have spotted a new Android remote access tool (RAT) dubbed BRATA used to spy on Brazilian users. Security experts at Kaspersky have discovered a new Android remote access tool (RAT), tracked as BRATA (the name comes from ‘Brazilian RAT Android’), that was used to spy on Brazilian users. The BRATA RAT […] Tool
SecurityAffairs.webp 2019-08-24 17:42:01 Cisco released 4CAN hardware tool to find flaws in automotive computers (lien direct) Cisco has released a hardware tool, called 4CAN, developed to help researchers to discover vulnerabilities in automotive systems.  Computer systems in modern vehicles are very complex, they contain a huge quantity of devices and units that exchange a lot of data in real-time. These components communicate via the vehicle's network, dubbed Controller Area Network (CAN). […] Tool
SecurityAffairs.webp 2019-08-19 07:07:04 5 Common Phishing Attacks and How to Avoid Them? (lien direct) Phishing is one of the oldest methods of cyberattacks. It uses deceptive and manipulated emails as a tool for gathering personal and organizational data. The emails are designed in a way that it appears to be authentic or belonging from a real business or authoritative source. People fell prey for these manipulative emails and provide […] Tool
SecurityAffairs.webp 2019-08-09 22:58:03 Emsisoft released a free decryptor for JSWorm 4.0 (lien direct) Security researchers at Emsisoft have released a new decryptor tool that allows the victims of the JSWorm 4.0 ransomware to decrypt their files for free. Thanks to the experts at Emsisoft the victims of the JSWorm 4.0 ransomware can decrypt their files for free. Like previous versions of the malware, the JSWorm 4.0 ransomware is […] Ransomware Tool
SecurityAffairs.webp 2019-07-12 17:44:04 Exclusive, experts at Yoroi-Cybaze ZLab released a free decryptor for Loocipher Ransomware (lien direct) Exclusive – Malware researchers at Yoroi-Cybaze ZLab have released a free decryptor tool for the Loocipher Ransomware. Ransomware continues to be an easy way to monetize the criminal efforts and for this reason new malware appear in the threat landscape. Loocipher is a new threat that is rapidly spreading, its functionalities are pretty straight forward […] Ransomware Malware Tool Threat
SecurityAffairs.webp 2019-07-11 14:09:04 Intel addresses high severity flaw in Processor Diagnostic Tool (lien direct) Intel Patch Tuesday updates for July 2019 address a serious flaw in Processor Diagnostic Tool and minor issue in the Solid State Drives (SSD) for Data Centers (DC). Intel's Patch Tuesday security updates for July 2019 address a serious flaw in the Processor Diagnostic Tool and another issue in the Solid State Drives (SSD) for […] Tool
SecurityAffairs.webp 2019-06-17 20:58:04 (Déjà vu) A free Decryptor tool for GandCrab Ransomware released (lien direct) Good news for the victims of the latest variants of the GandCrab ransomware, NoMoreRansomware released a free decryption tool. Victims of the latest variants of the GandCrab ransomware can now decrypt their files for free using a free decryptor tool released on the the NoMoreRansom website. The tool works with versions 5 to 5.2 of the ransomware, […] Ransomware Tool
SecurityAffairs.webp 2019-06-06 11:00:05 Analyzing the APT34\'s Jason project (lien direct) Security expert Marco Ramilli has analyzed the recently leaked APT34 hacking tool tracked as Jason – Exchange Mail BF. Today I want to share a quick analysis on a new leaked APT34 Tool in order to track similarities between APT34 public available toolsets. This time is the APT34 Jason – Exchange Mail BF project to be leaked […] Tool APT 34
SecurityAffairs.webp 2019-06-04 13:55:05 OilRig\'s Jason email hacking tool leaked online (lien direct) A few hours ago, a new email hacking tool dubbed Jason and associated with the OilRig APT group was leaked through the same Telegram channel used to leak other tools. A new email hacking tool associated with the Iran-linked OilRig APT group was leaked through the same Telegram channel that in April leaked the source […] Tool APT 34
SecurityAffairs.webp 2019-05-17 14:18:04 Cisco addressed a critical flaw in networks management tool Prime Infrastructure (lien direct) Cisco had issued security updates to address 57 security flaw, including three flaws in networks management tool Prime Infrastructure. One of the flaws addressed by Cisco in the Prime Infrastructure management tool could be exploited by an unauthenticated attacker to execute arbitrary code with root privileges on PI devices. “Multiple vulnerabilities in the web-based management […] Tool
SecurityAffairs.webp 2019-05-16 13:08:02 Microsoft renewed its Attack Surface Analyzer, version 2.0 is online (lien direct) Microsoft has renewed its Attack Surface Analyzer tool to take advantage of modern, cross-platform technologies. The first version of the Attack Surface Analyzer 1.0 was released back in 2012, it aims at detecting and changes that occur in the Windows operating systems during the installation of third-party applications.  The Analyzer has been released on GitHub, it […] Tool
SecurityAffairs.webp 2019-05-10 13:53:03 DHS and FBI published a Malware Analysis Report on North Korea-linked tool ELECTRICFISH (lien direct) The U.S. Department of Homeland Security (DHS) and the FCI published a new joint report on ELECTRICFISH, a malware used by North Korea. US DHS and the Federal Bureau of Investigation (FBI) conducted a joint analysis of a traffic tunneling tool dubbed ELECTRICFISH used by North Korea-linked APT group tracked as Hidden Cobra (aka Lazarus). It […] Malware Tool Medical APT 38
SecurityAffairs.webp 2019-05-08 06:54:03 Cisco addresses a critical flaw in Elastic Services Controller (lien direct) Cisco released security updates to address a critical vulnerability in its virtualized function automation tool Elastic Services Controller (ESC). Cisco has released security updates to address a critical vulnerability affecting its virtualized function automation tool, Cisco Elastic Services Controller (ESC). The flaw could be exploited by a remote attacker could be exploited by an unauthenticated, […] Tool Vulnerability
SecurityAffairs.webp 2019-05-07 11:15:00 Buckeye APT group used Equation Group tools prior to ShadowBrokers leak (lien direct) China-linked APT group tracked as APT3 was using a tool attributed to the NSA-linked Equation Group more than one year prior to Shadow Brokers leak. China-linked APT group tracked as APT3 (aka Buckeye, APT3, UPS Team, Gothic Panda, and TG-0110) was using a tool attributed to the NSA-linked Equation Group more than one year prior […] Tool APT 3
SecurityAffairs.webp 2019-04-10 09:12:00 Yoroi Welcomes “Yomi: The Malware Hunter” (lien direct) Yomi's malware engine implements a multi-analysis approach that is able to exploit both: static analysis and behavioral analysis, enjoy it” Nowadays malware represents a powerful tool for cyber attackers and cyber criminals all around the world, with over 856 million of distinct samples identified during the last year it is, with no doubt, one of […] Malware Tool
SecurityAffairs.webp 2019-03-28 07:32:00 ASUS fixes supply chain of Live Update tool hit in Operation ShadowHammer (lien direct) ASUS released security patches to fix the issues in the Live Update utility that were exploited by threat actors in Operation ShadowHammer. ASUS announced to have released a fix for the Live Update utility that was exploited by threat actors behind the Operation ShadowHammer to deliver malware to hundreds of users.  The Operation ShadowHammer took […] Malware Tool Threat
SecurityAffairs.webp 2019-03-26 06:13:02 Microsoft experts found high severity flaws in Huawei PCManager (lien direct) Microsoft experts discovered privilege escalation and arbitrary code execution vulnerabilities in a tool from Huawei. Microsoft researchers discovered privilege escalation and arbitrary code execution vulnerabilities in a tool from Huawei, both flaws were classified as “high severity.” The experts discovered the flaws because the kernel sensors in Microsoft Defender Advanced Threat Protection (ATP) detected an […] Tool Threat
SecurityAffairs.webp 2019-03-25 13:26:05 Free Tools: spotting APTs through Malware streams (lien direct) Cyber security expert and founder of Yoroi has published a new tool that could be used to spot APTs (Advanced Persistent Threats) through Malware streams. There are many ways to spot Advanced Persistent Threats, for example during a forensic analysis on “high rate incident” or having sandbox systems on critical infrastructures or again working as […] Malware Tool
SecurityAffairs.webp 2019-03-24 09:56:01 Malware Static Analysis (lien direct) Malware researcher and founder of Yoroi Marco Ramilli shared a simple tool for malware static analysis he used to perform massive Malware analysis research. The following interface stands in front of a live engine which takes binary files and runs them against a plethora of hundreds of YARA rules. Some of them are publicly available […] Malware Tool
SecurityAffairs.webp 2019-03-21 08:33:03 Experts found a critical vulnerability in the NSA Ghidra tool (lien direct) A security expert has discovered a vulnerability in the NSA Ghidra platform that could be exploited to execute code remotely. A security expert who goes online with the handle of sghctoma has discovered a vulnerability in Ghidra platform recently released by the US NSA, the issue could be exploited to execute code remotely. GHIDRA is […] Tool Vulnerability
SecurityAffairs.webp 2019-02-18 08:51:02 Free Tool: Honey Feed (lien direct) Cybersecurity expert Marco Ramilli shared another tool of his arsenal that extracts suspicious IPs from undesired connections, his HoneyPots. Hi folks, today I'd like to point you out another tool of mine which extracts suspicious IPs from undesired connections. In other words: HoneyPots. I run a personal HoneyPot network which stands from years and over […] Tool
SecurityAffairs.webp 2019-02-18 07:26:05 (Déjà vu) Toyota PASTA Car-Hacking Tool will be soon on GitHub (lien direct) Toyota plans to release the PASTA (Portable Automotive Security Testbed) Car-Hacking Tool on GitHub next month. Takuya Yoshida from Toyota's InfoTechnology Center and his colleague Tsuyoshi Toyama are members of a Toyota team that developed the new tool, called PASTA (Portable Automotive Security Testbed). PASTA is an open-source testing platform specifically designed for car hacking, […] Tool
SecurityAffairs.webp 2019-02-10 17:16:04 Google open sourced the ClusterFuzz fuzzing platform (lien direct) Google has open sourced ClusterFuzz, its fuzzing infrastructure it has developed to find memory corruption vulnerabilities in Chrome. Google has open sourced its fuzzing infrastructure ClusterFuzz that the tech giant developed to find memory corruption bugs in the Chrome browser. ClusterFuzz is a scalable fuzzing tool that can run on clusters with more than 25,000 cores. […] Tool
SecurityAffairs.webp 2019-02-06 15:16:02 Security expert Marco Ramilli released for free the Malware Hunter tool (lien direct) Malware researcher Marco Ramilli released for free the Malware Hunter tool a simple but interesting catching tool base on static YARA rules.Malware researcher Marco Ramilli released for free the Malware Hunter tool a simple but interesting catching tool base on static YARA rules.. I'v been working on cybersecurity for most than 10 years. During my […] Malware Tool
SecurityAffairs.webp 2019-01-28 21:38:02 Aztarna – the open-source scanning tool for vulnerable robots (lien direct) Experts from Alias Robotics released a free, open-source tool dubbed Aztarna that could be used to find vulnerable robots. A group of experts working a startup focused on robot cybersecurity has released a free, open-source framework dubbed Aztarna that could be used find vulnerable robots that could have been exposed online or inside an industrial […] Tool
SecurityAffairs.webp 2019-01-11 14:59:03 Victims of Pylocky ransomware can decrypt their files for free (lien direct) Victims of the PyLocky Ransomware can use a tool released by security researcher Mike Bautista at Cisco Talos group to decrypt their files for free. I have good and bad news for the victims of the PyLocky Ransomware. The good news is that security researcher Mike Bautista at Cisco Talos group released a decryption tool […] Ransomware Tool
SecurityAffairs.webp 2019-01-07 11:04:02 ReiKey app for macOS can detect Mac Keyloggers using event taps (lien direct) ReiKey is a free tool that allows to scan and detect keylogger that install persistent keyboard “event taps” to intercept your keystrokes. Good news for macOS users, a new open source tool dubbed ReiKey allows them to detect Mac Keyloggers. The ReiKey app monitor systems for applications that analyzed keyboard ‘event taps‘ to monitor and […] Tool
SecurityAffairs.webp 2019-01-07 08:00:04 NSA will reveal its GHIDRA Reverse Engineering tool at RSA Conference (lien direct) The National Security Agency (NSA) will release at the next RSA Conference a free reverse engineering framework called GHIDRA. GHIDRA is a multi-platform reverse engineering framework that runs on major OSs (Windows, macOS, and Linux). The framework was first mentioned in the CIA Vault 7 dump that was leaked in 2017. WikiLeaks obtained thousands of files allegedly […] Tool
SecurityAffairs.webp 2019-01-05 15:16:04 Did Aurora Ransomware infect you? You can decrypt file for free (lien direct) Victims of the Aurora Ransomware could use a decryptor tool developed by the popular malware researcher Michael Gillespie to decrypt their data for free. Good news for the victims of the Aurora Ransomware, there are many variants of this Windows malware but most of the victims have been infected by the version that appends the […] Ransomware Malware Tool
SecurityAffairs.webp 2018-12-27 21:27:05 A new Shamoon 3 sample uploaded to VirusTotal from France (lien direct) A new sample of Shamoon 3 was uploaded on December 23 to the VirusTotal platform from France, it is signed with a Baidu certificate. A new sample of the dreaded Shamoon wiper was uploaded on December 23 to the VirusTotal platform from France. This sample attempt to disguise itself as a system optimization tool developed […] Tool
SecurityAffairs.webp 2018-12-24 21:24:04 Experts disclosed an unpatched Kernel buffer overflow in Trusteer Rapport for MacOS (lien direct) Researchers from Trustwave SpiderLabs discovered an unpatched kernel-level vulnerability in driver used by IBM Trusteer Rapport endpoint security tool. The issue affects endpoint security tool for MacOS, IBM released a patch but failed to address the vulnerability within the 120-day disclosure deadline. The IBM Trusteer Rapport endpoint security tool is a lightweight software component that […] Tool Vulnerability
SecurityAffairs.webp 2018-12-19 22:57:02 Russia-linked Sofacy APT developed a new \'Go\' variant of Zebrocy tool (lien direct) Researchers at Palo Alto Networks discovered that the Russian-linked Sofacy APT has written a new version of their Zebrocy backdoor using the Go programming language. The Sofacy APT group has been active since at least 2007 and it has targeted governments, militaries, and security organizations worldwide. The group was involved also in the string of […] Tool
SecurityAffairs.webp 2018-12-17 18:17:05 Decrypting HiddenTear Ransomware for free with HT Brute Forcer (lien direct) Good news for the victims of the dreaded HiddenTear Ransomware, the popular cybersecurity expert Michael Gillespie has devised a tool dubbed HT Brute Forcer that could allow decrypting files for free. In 2015, the Turkish security researchers Utku Sen published the HiddenTear ransomware, the first open source ransomware, for educational purposes. The original code was decryptable, for this reason, […] Ransomware Tool
SecurityAffairs.webp 2018-12-06 13:52:03 Toyota presented PASTA (Portable Automotive Security Testbed) Car-Hacking Tool (lien direct) Takuya Yoshida from Toyota’s InfoTechnology Center and his colleague Tsuyoshi Toyama are members of a Toyota team that developed the new tool, called PASTA (Portable Automotive Security Testbed). PASTA is an open-source testing platform specifically designed for car hacking, it was developed to help experts to test cyber security features of modern vehicles. At the BLACK […] Tool
SecurityAffairs.webp 2018-11-21 06:23:03 Sofacy APT group used a new tool in latest attacks, the Cannon (lien direct) Sofacy APT group (aka APT28, Pawn Storm, Fancy Bear, Sednit, Tsar Team, and Strontium) has a new weapon in its arsenal dubbed Cannon. The Russia-linked APT group delivers Cannon in a spear-phishing attack that targets government organizations in North America, Europe and in a former USSR state. Experts at Palo Alto Networks spotted a new campaign in late October and early November, spear-phishing messages used Word […] Tool APT 28
SecurityAffairs.webp 2018-10-25 23:28:00 Experts released a free Decryption Tool for GandCrab ransomware (lien direct) Good news for the victims of the infamous GandCrab ransomware, security experts have created a decryption tool that allows them to decrypts files without paying the ransom. Bitdefender security firm along with Europol, the FBI, Romanian Police, and other law enforcement agencies has developed a free ransomware decryption tool. “The good news is that now […] Ransomware Tool
SecurityAffairs.webp 2018-10-12 12:51:00 Five Eyes Intelligence agencies warn of popular hacking tools (lien direct) Security agencies belonging to Five Eyes (United States, United Kingdom, Canada, Australia and New Zealand) have released a joint report that details some popular hacking tools. Experts from cybersecurity agencies from Five Eyes intelligence alliance have issued a report that provides technical details on most popular hacking tool families and the way to detect and […] Tool
SecurityAffairs.webp 2018-10-07 08:52:02 (Déjà vu) D-Link fixed several flaws in Central WiFiManager access point management tool (lien direct) D-Link addresses several remote code execution and XSS vulnerabilities affecting the Central WiFiManager access point management tool. D-Link issued security patches to address several remote code execution and cross-site scripting (XSS) vulnerabilities affecting the Central WiFiManager access point management tool. The vulnerabilities have been reported by researchers at SecureAuth/CoreSecurity D-Link Central WiFiManager software controller helps network […] Tool
SecurityAffairs.webp 2018-09-13 15:42:04 ICS CERT warns of several flaws Fuji Electric Fuji Electric V-Server (lien direct) Experts discovered several flaws in Fuji Electric V-Server, a tool that connects PCs within the organizations to Industrial Control Systems (ICS). Experts discovered several vulnerabilities in Fuji Electric V-Server, a tool that connects PCs within the organizations to Industrial Control Systems (ICS) on the corporate network. The ICS-CERT published two advisories to warn of the existence of the […] Tool ★★
SecurityAffairs.webp 2018-08-10 07:47:05 Social Mapper – Correlate social media profiles with facial recognition (lien direct) Trustwave developed Social Mapper an Open Source Tool that uses facial recognition to correlate social media profiles across different social networks. Security experts at Trustwave have released Social Mapper, a new open-source tool that allows finding a person of interest across social media platform using facial recognition technology. The tool was developed to gather intelligence from […] Tool
SecurityAffairs.webp 2018-08-09 17:21:00 DeepLocker – AI-powered malware are already among us (lien direct) Security researchers at IBM Research developed a “highly targeted and evasive” AI-powered malware dubbed DeepLocker and will present today. What about Artificial Intelligence (AI) applied in malware development? Threat actors can use AI-powered malware to create powerful malicious codes that can evade sophisticated defenses. Security researchers at IBM Research developed a “highly targeted and evasive” attack tool powered […] Malware Tool Threat
Last update at: 2024-05-10 19:08:14
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter