Please turn on your JavaScript for this page to function normally.
Microsoft plugs another Windows zero-day with emergency patch

Microsoft has released an emergency update that plugs a critical zero-day vulnerability (CVE-2015-2426) that affects all supported versions of Windows and could allow …

Free tools for detecting Hacking Team malware in your systems

“Worried that you might have been targeted with Hacking Team spyware, but don’t know how to find out for sure? IT security firm Rook Security has released Milano, …

Hacking Team used fake app hosted on Google Play to install its spyware on Android devices

“The massive Hacking Team data leak includes the source code of a fake Android news app and instructions on how to use it, Trend Micro researchers have found. The app, …

Hacking Team spyware survives on target systems with help of UEFI BIOS rootkit

How did Hacking Team make sure that its Remote Control System (RCS) spyware will remain on targets’ computers even if they reinstall their OS, format their hard drives …

High severity Internet Explorer 11 vulnerability identified after Hacking Team breach

After analyzing the leaked data from last week’s attack on Hacking Team, Vectra researchers discovered a previously unknown high severity vulnerability in Internet …

Adobe patches Hacking Team Flash zero-days, update immediately!

Adobe has released new versions of Flash Player, Shockwave Player and Acrobat and Reader, all of which fix critical vulnerabilities that could potentially allow an attacker to …

More of Hacking Team’s capabilities and questionable actions revealed

The Hacking Team data leak has shown us with whom the company does business with, and their employees’ and management’s unguarded opinions about various …

Two more Flash 0-day exploits found in Hacking Team leak, one already exploited in the wild

Exploits for two more Adobe Flash 0-days have been found in the leaked Hacking Team data. The existence of the vulnerabilities has been acknowledged by Adobe with a security …

Hacking Team’s Flash 0-day exploit used against Korean targets before it was leaked

The Adobe Flash zero-day (CVE-2015-5119) exploit found in the Hacking Team’s leaked data has already been added to several exploit kits, but Trend Micro researchers have …

Flash 0-day exploit found in Hacking Team’s leaked data exploited by criminals

Human rights and privacy activists and journalists are actively reviewing the data stolen in the Hacking Team breach.Reporters of The Intercept have concentrated on going …

Hacking Team scrambling to limit damage brought on by explosive data leak

Who hacked Hacking Team, the Milan-based company selling intrusion and surveillance software to governments, law enforcement agencies and (as it turns out) companies? A hacker …

Reactions to the Hacking Team breach

Hacking Team, the (in)famous Italian company that provides offensive intrusion and surveillance software to governments, intelligence and law enforcement agencies around the …

Don't miss

Cybersecurity news