Please turn on your JavaScript for this page to function normally.
USB
USBee makes USB devices transmit data from air-gapped computers

After devising ways of exfiltrating data from air-gapped computers via mobile phones, using radio frequencies, heat, rogue software that transmits electromagnetic signals at …

fire
Leaked EXTRABACON exploit can work on newer Cisco ASA firewalls

EXTRABACON, one of the Equation Group exploits leaked by the Shadow Brokers, can be made to work on a wider range of Cisco Adaptive Security Appliance (ASA) firewalls than …

Juniper Networks
Implant leaked by Shadow Brokers targets Juniper’s NetScreen firewalls

Juniper Networks has become the latest company to acknowledge that one of the implants leaked by the Shadow Brokers targets some of their products. Cisco and Fortinet did the …

Cisco network
Cisco, Fortinet validate exploits leaked by the Shadow Brokers

Cisco and Fortinet have released security advisories confirming that some of the exploits leaked by the Shadow Brokers work as intended. The entity released the batch as proof …

NSA
Leaked hacking tools can be tied to NSA’s Equation Group

The batch of data released by the Shadow Brokers, an entity that claims to have hacked the Equation Group, contains attack tools that can be tied to the group. Equation Group …

eye
Top-level cyber espionage group uncovered after years of stealthy attacks

Symantec and Kaspersky Lab researchers have uncovered another espionage group that is likely backed by a nation-state. The former have dubbed the threat actor Strider, wile …

eye
Kazakhstan govt targeted journalists, political activists with spyware

Journalists and political activists critical of Kazakhstan’s authoritarian government, along with their family members, lawyers, and associates, have been targets of an online …

Eyes
Hackers compromised Telegram accounts, identified 15 million users’ phone numbers

Hackers have managed to compromise over a dozen Telegram accounts belonging to Iranian political activists and identify phone numbers tied to 15 million Iranian Telegram …

tor
Researchers discover 110 snooping Tor nodes

In a period spanning 72 days, two researchers from Northeastern University have discovered at least 110 “misbehaving” and potentially malicious hidden services …

deep web
Cyber espionage group uses low profile tools to hunt high profile targets

Kaspersky Lab researchers investigated a threat actor that was undertaking aggressive cyber espionage activity in the Asian region, targeting multiple diplomatic and …

Apple
Keydnap malware opens backdoor, goes after passwords in OS X keychain

ESET researchers have revealed the existence of another new piece of malware aimed at Mac machines and users: Keydnap. Keydnap has the ability to steal passwords and keys …

eye
Russian hackers spied on US Democrats’ chats and emails for a year

Two separate hacker groups have breached the servers and compromised the computer network of the US Democratic National Committee (DNC), and have been reading emails, chats, …

Don't miss

Cybersecurity news