High-severity flaw opens Siemens Industrial Switches to attacks Siemens has started releasing security patches to fix a high severity acces...
Kik, a popular messaging app, raised $100 million by selling its own cryptocurrency
Kik, a popular messaging app, raised $100 million by selling its own cryptocurrency Cryptocurrency is in a bubble right now. Nobody is su...
Kik, a popular messaging app, raised $100 million by selling its own cryptocurrency
Kik, a popular messaging app, raised $100 million by selling its own cryptocurrency Cryptocurrency is in a bubble right now. Nobody is su...
Kik, a popular messaging app, raised $100 million by selling its own cryptocurrency
Kik, a popular messaging app, raised $100 million by selling its own cryptocurrency Cryptocurrency is in a bubble right now. Nobody is su...
Phish For The Future – spear-phishing attacks target Internet Freedom Activists
Phish For The Future – spear-phishing attacks target Internet Freedom Activists EFF published the report on “Phish For The Future,” an adva...
Phish For The Future – spear-phishing attacks target Internet Freedom Activists
Phish For The Future – spear-phishing attacks target Internet Freedom Activists EFF published the report on “Phish For The Future,” an adva...
#WannaCry — Decrypting files with #WanaKiwi + Demos (Video) Free
#WannaCry — Decrypting files with #WanaKiwi + Demos (Video) Free DO NOT REBOOT your infected machines and TRY wanakiwi ASAP*! *ASAP becaus...
#Windows MS17-010 #EternalBlue SMB Exploit module for #Metasploit
#Windows MS17-010 #EternalBlue SMB Exploit module for #Metasploit Someone has just released #Windows MS17-010 #EternalBlue SMB Exploit modu...
Syslog / Rsyslog rotate daily at different directory mount device
Syslog / Rsyslog rotate daily at different directory mount device Here is a working config of rsyslog and logrotate in Redhat Linux, rotati...
Millions of Macs open to EFI Firmware Hacks even if they are up-to-date
Millions of Macs open to EFI Firmware Hacks even if they are up-to-date A group of researchers with Duo Security demonstrated that millions...
Crooks spreads backdoor devised as a security WordPress Plugin
Crooks spreads backdoor devised as a security WordPress Plugin Experts from Sucuri discovered crooks are spreading a fake WordPress plugin ...
Amazon-owned grocery chain Whole Foods Market suffered payment card breach
Amazon-owned grocery chain Whole Foods Market suffered payment card breach News of the day is that another big company suffered a security ...
Crooks hacked Microsoft servers to mine Monero, they earned $63K in 3 months
Crooks hacked Microsoft servers to mine Monero, they earned $63K in 3 months Experts from security firm ESET discovered cyber criminals exp...
FBI Director – Terrorists could launch drone attacks very soon
FBI Director – Terrorists could launch drone attacks very soon FBI director Christopher Wray warns of terrorists are planning to use drones...
‘Illusion Gap’ attack method bypasses Windows Defender and executes malware
‘Illusion Gap’ attack method bypasses Windows Defender and executes malware Researchers have developed an attack method dubbed Illusion Gap...
Meet a new friend with Grab and Tinder!
Meet a new friend with Grab and Tinder! Read More At -> https://blog.cripperz.sg/2017/05/15/meet-new-friend-grab-tinder/
After the kill switch, Now WannaCry 2.0 is out in the wild - It's not over.
After the kill switch, Now WannaCry 2.0 is out in the wild - It's not over. https://blog.cripperz.sg/2017/05/13/remove-wannacrypt-wcry-...
How to pronounce GIF ? - Creator of the GIF says it is pronounced "Jif"
How to pronounce GIF ? - Creator of the GIF says it is pronounced "Jif" Steve Wilhite made the controversial declaration duri...
Signal announces private contact discovery to improve users’privacy
Signal announces private contact discovery to improve users’privacy Open Whisper Systems announced that it’s working on a new private conta...
Signal announces private contact discovery to improve users’privacy
Signal announces private contact discovery to improve users’privacy Open Whisper Systems announced that it’s working on a new private conta...
CISCO addressed several critical IOS flaws that expose devices to remote attacks
CISCO addressed several critical IOS flaws that expose devices to remote attacks Cisco has released security updates for its IOS Operating ...
iOS apps can access metadata revealing users’ locations and much more
iOS apps can access metadata revealing users’ locations and much more Developer discovered that iOS apps can read metadata revealing users’...
A high-risk two-years old flaw in Linux kernel was just patched
A high-risk two-years old flaw in Linux kernel was just patched A high-risk security vulnerability discovered more than two years ago has b...
Google publishes PoC Exploit code for iPhone Wi-Fi Chip hack
Google publishes PoC Exploit code for iPhone Wi-Fi Chip hack Google disclosed details and a proof-of-concept exploit for iPhone Wi-Fi firmw...
Experts analyzed an Advanced ‘all in memory’ CryptoWorm
Experts analyzed an Advanced ‘all in memory’ CryptoWorm The popular security expert Marco Ramilli shared the analysis of a cryptoworm havin...
China widely disrupted WhatsApp in the country, broadening online censorship
China widely disrupted WhatsApp in the country, broadening online censorship The popular instant messaging application WhatsApp has been wi...
ZNIU, the first Android malware family to exploit the Dirty COW vulnerability
ZNIU, the first Android malware family to exploit the Dirty COW vulnerability Security experts at Trend Micro have recently spotted a new s...
Europol report – Cyber attacks against ATM networks on the rise
Europol report – Cyber attacks against ATM networks on the rise Cyber criminals are targeting ATM machines through the banks’ networks, the...
How to remove WannaCrypt / WCry Ransomware (Video)
How to remove WannaCrypt / WCry Ransomware (Video) How to Remove WannaCryptor WCRY [SOLVED] Wanna Cry / WannaCrypt ransom ware took the i...
CBS Showtime website was spotted mining cryptocurrency in viewers’ web browsers
CBS Showtime website was spotted mining cryptocurrency in viewers’ web browsers The websites of the CBS’s Showtime was found containing a J...
Cisco Finally Patches 0-Day Exploit - CVE-2017-3881
Cisco Finally Patches 0-Day Exploit - CVE-2017-3881 Cisco Systems has finally released an update for its IOS and IOS XE software to address...
Connect wireless (wifi) via command line (cli) on boot - Ubuntu 14.04 onwards
Connect wireless (wifi) via command line (cli) on boot - Ubuntu 14.04 onwards Needed my home base server to connect to wireless / wifi on b...
Unsigned apps can dump the full OS keychain, including your plaintext passwords
Unsigned apps can dump the full OS keychain, including your plaintext passwords Hackers can steal macOS keychain passwords using unsigned a...
Unsigned apps can dump the full OS keychain, including your plaintext passwords
Unsigned apps can dump the full OS keychain, including your plaintext passwords Hackers can steal macOS keychain passwords using unsigned a...
Even More Evidence That Russian Was Meddling in the 2016 US Election
Even More Evidence That Russian Was Meddling in the 2016 US Election Evidence that Russian hackers attempted to interfere with the 2016 US ...
Oracle releases security patches for Apache Struts CVE-2017-9805 Flaw exploited in the wild
Oracle releases security patches for Apache Struts CVE-2017-9805 Flaw exploited in the wild Oracle fixed several issues in the Apache Strut...
Deloitte targeted by a cyber attack that exposed clients’ secret emails
Deloitte targeted by a cyber attack that exposed clients’ secret emails The accountancy firm Deloitte announced it is has been targeted by ...
Adobe accidentally leaked online its Private PGP Key
Adobe accidentally leaked online its Private PGP Key The Adobe product security incident response team (PSIRT) accidentally published a pri...
Experts say United Cyber Caliphate hackers have low-level cyber capabilities
Experts say United Cyber Caliphate hackers have low-level cyber capabilities United Cyber Caliphate members stopped trying to develop their...
RedBoot ransomware also modifies partition table, is it a wiper?
RedBoot ransomware also modifies partition table, is it a wiper? The RedBoot ransomware encrypts files on the infected computer, replaces t...
Authors of Locky Ransomware are big fans Game of Thrones series
Authors of Locky Ransomware are big fans Game of Thrones series Researchers at PhishMe found the names of Game of Thrones show characters a...
Security Affairs newsletter Round 129 – News of the week
Security Affairs newsletter Round 129 – News of the week A new round of the weekly SecurityAffairs newsletter arrived! The best news of the...
rpm / yum command cheat sheet - Redhat / Centos
rpm / yum command cheat sheet - Redhat / Centos rpm command cheat sheet for Linux rpm is a powerful Package Manager for Red Hat, Suse and ...
The State Of Application Security [ Infographic ]
The State Of Application Security [ Infographic ] Read More At -> https://blog.cripperz.sg/2017/05/07/state-application-security-infog...
How HoneyPot works & How to setup / avoid them.
How HoneyPot works & How to setup / avoid them. It’s a question fit for networking teams, security teams, and especially CISOs, which i...
Massive HerbaLife spam campaign spreads a variant of Locky ransomware
Massive HerbaLife spam campaign spreads a variant of Locky ransomware Researchers spotted a new widespread ransomware campaign leveraging e...
Passwords and much more for 540,000 SVR Tracking accounts leaked online
Passwords and much more for 540,000 SVR Tracking accounts leaked online Login credentials for 540K records belonging to vehicle tracking de...
Retefe banking Trojan leverages EternalBlue exploit to infect Swiss users
Retefe banking Trojan leverages EternalBlue exploit to infect Swiss users Cyber criminals behind the Retefe banking Trojan have improved it...
CSE CybSec ZLAB Malware Analysis Report: Petya
CSE CybSec ZLAB Malware Analysis Report: Petya I’m proud to share with you the second report produced by Z-Lab, the Malware Lab launched by...
Google released a Chrome 61 update that patches 2 High-Risk Flaws
Google released a Chrome 61 update that patches 2 High-Risk Flaws Google has just released an updated version of Chrome 61, version 61.0.31...