exploit

CERT Warns Customers of Vulnerability Found in Netgear Routers

Netgear is just the latest of many high-profile companies to come under fire from security watchdogs and due to severe security holes that go unpatched. When such a security ...

December 11, 2016 at 8:20 pm by

Researchers Find Malware Hiding in GIFs

Security researchers have found a type of malware on popular websites which hides in advertisement images and has been active for around two years. The Stegano exploit kit – ...

December 8, 2016 at 7:45 pm by

Tesla Model S Remotely Hacked By Researchers

  Tesla’s Model S may be one of the most technologically advanced vehicles on the road, with its large suite of features and Autopilot system. Unfortunately, now ...

September 20, 2016 at 10:00 pm by

WoW Vulnerability Could Let People Rob You Without You Knowing

There’s a certain sense of accomplishment that comes with playing MMOs, whether it’s your top-of-the-line gear from the hardest raids or piles of gold you earned ...

July 25, 2016 at 11:37 pm by

Lenovo ThinkPads Open To Zero-Day Firmware Exploit

When it comes to security, you like to think that your computers are at least the little bit safe from people who might want to cause you harm. We are reminded on a weekly ...

July 3, 2016 at 4:32 pm by

10 Year Old Hacks Instagram – Gets $10,000 Reward!

When it comes to social media, thousands of people use Instagram is used all over by hundreds who share pictures and videos with anyone from their immediate family to their ...

May 4, 2016 at 11:40 am by

Bug Found in The Division That Lets Players do Unlimited Damage

Tom Clancy’s The Division has enjoyed enormous popularity since its release, despite the almost constant existence of issues that have plagued players. Now, a new ...

April 21, 2016 at 11:00 am by

FBI Doesn’t Want To Tell How It Tracked People Across The Tor Network

The FBI are known for their digital prowess, although they may require some help when it comes to breaking into an iPhone. One of their most recent successes was the tracking ...

March 31, 2016 at 7:00 pm by

Stagefright Vulnerability Now a Serious Threat to Android Devices

  The Stagefright vulnerability in Android is nothing new, however for a long time it was (mostly) harmless due to difficulties in reliably using the flaw for malicious ...

March 19, 2016 at 8:00 pm by

Two Year Old Java Vulnerability Reappeared Thanks to Broken Patch

Back in 2013, Oracle released a patch for a critical security flaw in Java. Now it has been found that this patch was ineffectual and easily bypassed, once again making PCs ...

March 11, 2016 at 8:25 pm by

ASUS Agrees to Regular Security Audits

ASUS are a well-known brand for technology, creating everything from laptops to gaming mice. One thing people may not realise is that ASUS are also a maker of wireless ...

February 24, 2016 at 9:40 am by

TMZ Falls Victim to Malvertising Campaign

Malicious online activity in the form of hacks, malware and viruses have seen an exponential increase over the past 5 years, the rise in the number of consumers online ...

February 5, 2016 at 9:55 am by

Fully Patched Adobe Flash Hit by New Zero-Day Update

Just as day follows night, and just as UbiSoft thinks up new and amazing game elements to strip away and charge microtransactions for, another zero-day exploit has been ...

October 14, 2015 at 8:00 pm by

WinRAR at Risk of Huge New Zero Day Vulnerability

WinRAR has a base of some 500 million users worldwide, those same users might want to take a look at a new Zero Day Vulnerability which has been detected within the newest ...

October 1, 2015 at 5:00 pm by

Android Lollipop Lock Screen Can be Bypassed Using Really Long Password

Any Android Lollipop device that is not using the latest build of the mobile operating system is vulnerable to having its lock screen bypassed by inputting a long string of ...

September 17, 2015 at 6:02 pm by

  • Be Social With eTeknix

    Facebook Twitter YouTube Instagram Reddit RSS Discord Patreon TikTok Twitch
  • Features


})