IoT Scanner Checks for Vulnerabilities In Your Connected Devices

Monday, October 24th, 2016

Last week’s DDoS attack on Dyn that shut down portions of the internet was fueled by bots created from hacked connected devices, like internet-connected cameras and DVRs, but can also theoretically include connected routers, printers, and more. While there’s not exactly a fix for this problem, IoT Scanner is a ...

Easy-to-exploit rooting flaw puts Linux computers at risk

Friday, October 21st, 2016

The maintainers of Linux distributions are rushing to patch a privilege escalation vulnerability that's already being exploited in the wild and poses a serious risk to servers, desktops and other devices that run the OS. The vulnerability, tracked as CVE-2016-5195, has existed in the Linux kernel for the past nine years. ...

0patch Open Beta is Launched

Tuesday, June 7th, 2016

After a long period of internal development and testing, our mighty little patching machine finally got wings and flew out of the nest. This is BIG for us. We've invested a significant part of our last three years into building a technology and a business model that we believe can make ...

MitM Attack against KeePass 2’s Update Check

Wednesday, June 1st, 2016

This post is about a Man in the Middle (MitM) vulnerability in KeePass 2’s automatic update check. KeePass – the free and open source password manager – uses, in all versions up to the current 2.33, unencrypted HTTP requests to check for new software versions. An attacker can abuse this automatic update check – if enabled ...

How the Top 5 PC Makers Open Your Laptop to Hackers

Tuesday, May 31st, 2016

Software makers like Microsoft put a lot of effort into ensuring that the operating system and application updates they deliver to your system are secure, so that hackers can’t hijack updates to get into your computer. But it turns out that PC hardware makers are not so careful. An investigation conducted ...