Defcon Wi-Fi Hack Called No Threat to Enterprise WLANs

Sunday, August 5th, 2012

Enterprise Wi-Fi networks can keep using WPA2 security safely, despite a recent Defcon exploit that has been widely, but wrongly, interpreted as rendering it useless. The exploit successfully compromised a legacy authentication protocol, MS-CHAPv2, which was created by Microsoft years ago. But the vulnerabilities of this protocol (and other similar ones) ...

Hacker can unscramble coded Web traffic for $200

Sunday, July 29th, 2012

A hacking expert has launched a $200 password-cracking tool that makes it easy to decipher Internet traffic sent through a widely used method for securing businesses communications. Moxie Marlinspike, one of the world's top encryption experts, unveiled the tool on Saturday during a presentation at the Def Con hacking conference ...

Yahoo logins hacked and leaked

Thursday, July 12th, 2012

A hacker group called D33D is claiming to have accessed more than 453,000 logins from Yahoo. The group says it used a union-based SQL injection to access an unidientified Yahoo service to retrieve the data, which it says was unencrypted, and has posted it online. "We hope that ...

Malware-as-a-service allows victim management

Friday, June 22nd, 2012

A big amount of the malware out there are RAT (Remote administration tool) samples. This is software created by people specialized on it, people that develop, improve and sell their tools. It has capabilities that let the attacker spy on the victims with actions like screen capturing, keylogging, password stealing, ...

Unpatched Microsoft security vulnerability being actively exploited

Tuesday, June 19th, 2012

An unpatched critical security vulnerability in Microsoft's software, which means that users' computers can become infected simply by visiting a website with Internet Explorer, is being actively exploited by cybercriminals. Alongside last week's regular Patch Tuesday announcement (including a remote code execution vulnerability that is being exploited by attackers ...