February 2015
Facebook Bounty: India again holds the Top position

Facebook Bounty: India again holds the Top position

Almost every time, when a person heard about ' Hackers ' they get a negative meaning for hackers as people think that they always do bad activities like of cyber crime. But this is not so true, as there are some who hack and use their knowledge  to help others and for the benefits of all community, and they are White Hat Hackers, or Security Researcher. With the launch of the bug bounty programs under which hackers and researcher get rewards for their research and bug finding. Add…
Lenovo website Hacked and Defaced

Lenovo website Hacked and Defaced

One of the world largest PC maker 'Lenovo' official website had been hacked and defaced by the infamous hacker Lizard Squard. All the users visiting Lenovo.com were shown a slideshow of some rambling teenagers and a background song “Breaking Free” from High School Musical. Hackers group have took the responsibility of hacking Lenovo website via a tweet post. The hack was for almost 15 minutes and after that Lenovo team have recovered the site but some users reported that the backg…
Samsung and SK Telecom to Bring 5G at MWC 2015

Samsung and SK Telecom to Bring 5G at MWC 2015

In this era, where technology is rapidly innovating, users are getting familiar with it and connecting worldwide through internet. For this many tech giants have steps forward to make it possible. Giants are making more possible to make internet faster and faster, and with this here is a good news for all speed lover. Almost, all of the tech enthusiasts are waiting for upcoming MWC 2015 event. At MWC 2015, tech giant coming forward and will show their upcoming products which will be featur…
Google Bans Blogger Blog Containing Explicit Content

Google Bans Blogger Blog Containing Explicit Content

If you are a blogger then here is you to pay attention, as search giant have made a announcement for all the bloggers who are using Google blogging platform, blogger.com . Today Google have made a certain change in anti-adult policies, and Google will soon disappear blogs on its Blogger platform that don't conform to its new anti-adult policies. Google  have warned all Blogspot blogger admin that if a blog content will have any kind of explicit content on the blog post then Google will…
Google Vietnam Domain Hacked by Lizard Squard

Google Vietnam Domain Hacked by Lizard Squard

Popular group of hackers 'Lizard Squad' had targeted Google Vietnam's domain. Yesterday, around 12.00 PM of Vietnam time - users were not able to browse countries Google domain (google.com.vn). The Vietnam domain of Google has hacked and defaced by the Lizard Squad  group. On the deface pages hackers have left an image of a teen holding an iPhone with the following message - “Hacked by Lizard Squad, greetz from antichrist, Brian Krebs, sp3c, Komodo, ryan, HTP & Rory Andre…
14 year old Teen Hacked Car with $15 worth of parts

14 year old Teen Hacked Car with $15 worth of parts

These days  hackers are expanding their hacking skills and they  have already demonstrated the hacking of the Cars, Aeroplane, Smart TV's and Refrigerator. As there are many security geeks who have demonstrated these  hacks, but what you think if a teen who can't even drive a car, can hack it with a simply assembled device. 14-year-old teen had built a remote auto communication device with $15 worth of Radio Shack parts, which is cable of connecting vehicles' internal computer …
NSA Hacked Sim card database, Stole Encryption keys

NSA Hacked Sim card database, Stole Encryption keys

Once again Edward Snowden has leaks a document which reveals that US National Security Agency (NSA) and British counterpart Government Communications Headquarters (GCHQ) hacked into the network of world’s largest supplier of SIM cards, 'Gemalto'. The leak reports that are published by The Intercept , reveal that hacking into the system of Gemalto, NSA and GCHQ had stole millions of the encryption  keys that are used to protect the privacy of cell phone communications. These encrypt…
Google releases Cloud Security Scanner to test Web apps

Google releases Cloud Security Scanner to test Web apps

Google always gives prior concerns to its users security and company also helps for the security evolvement. Another thing is that Google had initiated many task which help people worldwide. Now once again Google have brought  a new things for all the security researcher and also to its user security. Yesterday, Google  have released a new tool to make scanning for the vulnerabilities on it cloud platform which is named as " Google Cloud Security Scanners ". Google says that thi…
Microsoft giving 100GB to all Dropbox users

Microsoft giving 100GB to all Dropbox users

The  battle of all cloud service provider will never end, and each of them gives exciting offers to its users and also to bring new users to its service. Here once again Microsoft is running a promotion offer for all the Dropbox users. This new promotion is for all the Dropbox users where Microsoft is giving 100GB free OneDrive Storage for one year and that also without any terms and conditions.  This is a great chance for all those users who are looking to leave Dropbox. They can give a …
Lenovo Installs Adware on New Consumers Computers

Lenovo Installs Adware on New Consumers Computers

After Edward Snowden documents leaks, people came to know that NSA have installed its backdoor in numbers of companies products and it also trace all the calls and data of the users. Leaks documents reveal many organisation and companies names which installed NSA backdoor in its products. Now a report claims that Lenovo has been installing adware on its new consumers computers. On the Lenovo forums, a user claims that Lenovo computers come with pre-installed Adware called "SuperFish&q…
HTTP/2: HTTP is getting major Update in 16 years

HTTP/2: HTTP is getting major Update in 16 years

IESG group have finally announced one of  the biggest changes for HTTP, and moving towards the new version of the HTTP i.e. 'HTTP/2' . This change is going after 16 years, to moves towards being fully standardized. Mark Nottingham, the chair the IETF HTTP Working Group have written on the blog post that the standard was completed and got approved. It is on its way to the RFC Editor to go through editorial processes before being published as a standard. HTTP/2 is the next big ve…
Google updates its Zeroday disclosure policy,

Google updates its Zeroday disclosure policy,

Google security experts team called ' Project Zero ' gave some relief to the software vendors by revising their  Zeroday disclosure policy.  On the blog post the Google Security team announced changes to policies on full disclosure of bugs found by Project Zero team. As lastly, Google discloses three critical bug on Microsoft Windows OS and Apple's OS X before the vendor release the patch for the bugs, which makes a door open to the hackers and puts millions of users under t…
Bank Hackers Steal $300 Millions via Malware

Bank Hackers Steal $300 Millions via Malware

A reports published by New York time reveals that cyber criminals have stolen some of $300 million from the 100 banks in 30 countries world wide in 2013. Russian cybersecurity firm, Kaspersky Lab investigation reveals that the errant machine was the least of the bank’s problems. The attack was allegedly carried out by European, Russian, and Chinese hackers, who used malicious software to penetrate the banking systems – via sending e-mails to employees. After the hacking the bank’s interna…
Where To Watch ICC Cricket World Cup 2015 Live Online

Where To Watch ICC Cricket World Cup 2015 Live Online

It just a day that ICC Cricket World Cup has been started. It is probably one of the biggest sport extravaganza in 2015. For the billions of fans this event is been broadcasting via hundreds of channels. People all across the world are watching every seconds of every match. There are many people who didn't get the time for watching, hence they just update via match scores. This updates can be get from numerous sources, via mobile apps, media channels, other sms channels etc. Last Wor…
Vulnerability in Facebook allows Hacker to Delete any Photo Album

Vulnerability in Facebook allows Hacker to Delete any Photo Album

A critical vulnerability on Facebook has been discovered by the security researcher which allow him to delete anyone's complete photo album and that also without the victim authentication. This was critical security bug on Facebook which was recently reported by the India security researcher. Researcher Laxman Muthiyah,  was person behind it who discovered this security issue. Laxman explained that the bug was resides in the Graph API, which allow him to delete any photo's album of…
Google Play Store Gaps Enable Android Remote Code Execution

Google Play Store Gaps Enable Android Remote Code Execution

Researcher from the security firm 'Rapid7' have discovered a critical bug on Google Play Store which enables option for Android Remote Code Execution. Researcher claims that attackers can perform an Cross Site Scripting attack on Google Play Store. Researcher Tod Beardsley,  wrote on the blog post that the web application of Google play Store supports X-Frame-Options (XFO) and the lack of complete  coverage for XFO , attackers can leverage either a Cross-Site Scripting (XSS) vuln…
Microsoft Pushes Patches for Dozens of Flaws

Microsoft Pushes Patches for Dozens of Flaws

After the several security loop holes on the Microsoft products that researchers have reported, Tech giant 'Microsoft' have finally pushed several patch for the security bugs. With the Tuesday Patch Day, Microsoft release a bundle of Nine security updates. Yesterday, Microsoft have released a patch for 55 distinct security vulnerabilities in its Windows operating system and other software. In the bundle of 9 updates, three patch fix the security bug on windows operating system, th…
SourceForge Error, None of its links are Working [Now Fixed]

SourceForge Error, None of its links are Working [Now Fixed]

One of the best, free and fast downloads from the largest Open Source applications and software directory - SourceForge.net, is currently suffering from temporally technical problem. A centralized location for software developers to control and manage free and open-source software and application site SourceForge seems working fine but actually website is suffering for some technical issues. As users clicks on any of the links on the site, it redirects to the Error-404.html page, which rea…
Newsweek Twitter Account Hacked By ISIS Hacker

Newsweek Twitter Account Hacked By ISIS Hacker

Just an hour before another media 'NewsWeek' twitter account have been hacked by a group calling itself Cyber Caliphate which claimed to be affiliated with the Islamic State (ISIS). Cyber Caliphate was the same hackers group who have earlier hacked the Twitter account of the United States Central Command, as well as the official Twitter account of Taylor Swift. The hack was also confirmed by the media channel. According to the news wire hackers have hijacked the account today morn…
US government builds 'Memex' search engine for the dark net

US government builds 'Memex' search engine for the dark net

Approx one year ago, the U.S. government's DARPA announced a project to create a search engine that could find things on the deep web that Google and other search engine crawlers would miss. The project is named Memex Deep Web Search Engine, which is now well underway. On Sunday night, for the first time, we got to see the first look of the Memex search engine. The Pentagon's research agency offered Scientific American and 60 Minutes exclusive looks at the technology, and the featu…
WhatsSpy, A tool to Spy on Whatsapp

WhatsSpy, A tool to Spy on Whatsapp

There are many users who are daily searing for the methods to hack or spy on the Whatsapp users , and here is something nasty that every Whatsapp users should get alert. Researcher/ developer  have publicly released a tool which can trace and spy on your Whatsapp accounts. Maikel Zweerink , developer have created a web based tool that can trace the moves and spy on any Whatsapp users, called " WhatsSpy ". Zweerink has released the WhatsSpy Public tool on GitLab as a proof-of-con…
Kickass torrent goes offline after Domain Seizure

Kickass torrent goes offline after Domain Seizure

Popular torrent site 'Kickass' is been currently offline as the site domain kickass.so have been blocked by the domain registrar.  Kickass which is marked as most visited torrent site have now lost its domain. The Somalian domain (.so) have currently blocked by domain registrar according to the who.is reports. Site is currently unreachable and till yet there is no response form the kickass side also. Site kickass torrent have millions of unique visitors per day, and the popularity …
Microsoft’s Spartan browser Image Leaked

Microsoft’s Spartan browser Image Leaked

Last month Microsoft have announced that their new Windows will have a new browser who's code name is "Spartan". And there were news that Microsoft will drop its 10 years old browsers Internet Explorer in Windows 10. Yesterday, a Chinese site ITHome have posted the first look of the Microsoft upcoming browser, Spartan. As Microsoft partner can have access to the latest Build 10009 of Windows 10 Technical Preview and the accompanying browser, which is apparently how the screen…
Microsoft awards HP researchers $125,000 bug bounty

Microsoft awards HP researchers $125,000 bug bounty

Software giant 'Microsoft' had rewarded a biggest bounty amount of $125,000 to HP's security researchers in respect to Microsoft Mitigation Bypass Bounty and BlueHat Bonus for Defense program. Microsoft's Mitigation Bypass Bounty and BlueHat Bonus for Defense Program, which began in 2013, allows security researchers to submit mitigation bypasses against the Windows platform. So according to the Microsoft bounty program, company have awarded a sum total of $125,000 to three …
Zero Day Vulnerability Discovered in Fancybox for WordPress Plugin

Zero Day Vulnerability Discovered in Fancybox for WordPress Plugin

If you are running your website or blog by using WordPress CMS then here is an importance update for you all. Here is a Security updates for all the WordPress CMS users that a single WordPress plugins vulnerability puts millions of the WordPress site under threats. Security Firm 'Sucuri' researcher have notified a critical Zero-day vulnerability on Fancybox WordPress Plugins which have already effected millions of the WordPress websites. Researcher noted that hackers is exploiting…
About.com links vulnerable to XSS, XFS iframe attack

About.com links vulnerable to XSS, XFS iframe attack

Popular site for About.com also known as The About Group is been suffered from the highly severity vulnerability and lefts its millions of users under threats. Site which had recorded 98 million visitors in a month, seems that it doesn't care about its users security. A security researcher, Wang Jing, disclosed Monday that "at least 99.88%" of all topic links and all domains related to About.com are vulnerable to open XSS (Cross Site Scripting) and Iframe Injection (Cross Fr…
Rockstar confirms GTA 6 is coming, Game under Development

Rockstar confirms GTA 6 is coming, Game under Development

Till yet we have not received GTA V on PC , which was continue with the delay from January to March. But here GTA developer, Rockstar Games have something teasing for its users, and that is Grand Auto Theft 6 . On the talking with the development Rockstar Games' President, Leslie Benzies, spoke out that they have some ideas for GTA 6. He says - "We've got about 45 years worth of ideas we want to do. We don't know what GTA 6 will be, but we've got some ideas". …
HipChat Hacked, Hackers accessed User Data

HipChat Hacked, Hackers accessed User Data

If you are suing the instant messaging service "HipChat" then here you have to give attention and immediately change your password. Hipchat have issued a security warning updates for its users, as company says that HipChat system had been breached. HipChat developer and Australian software maker Atlassian, have announced that they have  found a suspicious activity on their system and later on they have confirmed that HipChat system was breached and attackers have gained access to…
Third Zero-day Vulnerability on Adobe Flash

Third Zero-day Vulnerability on Adobe Flash

In a couple of week this is going to be third time that Adobe is mashing with a Zero-day vulnerability on its product Adobe Flash .  As company is currently working on these Zero-day bug which left millions of users under threats. Adobe have release a advisory note on Monday, warning its users about the new vulnerability on Flash which exist in all the version of the software including the latest version (version 16). Adobe says if attacker exploit the vulnerability successfully, the s…
Windows 10 Coming to Raspberry Pi 2

Windows 10 Coming to Raspberry Pi 2

Today the Raspberry Pi Foundation announced the retail availability of their new board, the Raspberry Pi 2.On the launched of Raspberry Pi 2, Microsoft have something great for all the Raspberry Pi 2 lover. Software giants 'Microsoft' have announced that the latest operating system Windows 10 is now going to launch in Raspberry Pi 2. On the blog post company's General Manager of Windows IoT Group Kevin Dallas , wrote that Windows 10 will be free for  Raspberry Pi 2 developer…