What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
The_Hackers_News.webp 2023-01-24 20:07:00 Chinese Hackers Utilize Golang Malware in DragonSpark Attacks to Evade Detection (lien direct) Organizations in East Asia are being targeted by a likely Chinese-speaking actor dubbed DragonSpark while employing uncommon tactics to go past security layers. "The attacks are characterized by the use of the little known open source SparkRAT and malware that attempts to evade detection through Golang source code interpretation," SentinelOne said in an analysis published today. A striking Malware ★★
The_Hackers_News.webp 2023-01-24 16:33:00 Emotet Malware Makes a Comeback with New Evasion Techniques (lien direct) The Emotet malware operation has continued to refine its tactics in an effort to fly under the radar, while also acting as a conduit for other dangerous malware such as Bumblebee and IcedID. Emotet, which officially reemerged in late 2021 following a coordinated takedown of its infrastructure by authorities earlier that year, has continued to be a persistent threat that's distributed via Malware Threat ★★★★
The_Hackers_News.webp 2023-01-20 22:03:00 Roaming Mantis Spreading Mobile Malware That Hijacks Wi-Fi Routers\' DNS Settings (lien direct) Threat actors associated with the Roaming Mantis attack campaign have been observed delivering an updated variant of their patent mobile malware known as Wroba to infiltrate Wi-Fi routers and undertake Domain Name System (DNS) hijacking. Kaspersky, which carried out an analysis of the malicious artifact, said the feature is designed to target specific Wi-Fi routers located in South Korea. Malware Threat ★★
The_Hackers_News.webp 2023-01-20 12:29:00 New Chinese Malware Spotted Exploiting Recent Fortinet Firewall Vulnerability (lien direct) A suspected China-nexus threat actor exploited a recently patched vulnerability in Fortinet FortiOS SSL-VPN as a zero-day in attacks targeting a European government entity and a managed service provider (MSP) located in Africa. Telemetry evidence gathered by Google-owned Mandiant indicates that the exploitation occurred as early as October 2022, at least nearly two months before fixes were Malware Vulnerability Threat ★★
The_Hackers_News.webp 2023-01-19 18:57:00 Android Users Beware: New Hook Malware with RAT Capabilities Emerges (lien direct) The threat actor behind the BlackRock and ERMAC Android banking trojans has unleashed yet another malware for rent called Hook that introduces new capabilities to access files stored in the devices and create a remote interactive session. ThreatFabric, in a report shared with The Hacker News, characterized Hook as a novel ERMAC fork that's advertised for sale for $7,000 per month while featuring Malware Threat ★★★
The_Hackers_News.webp 2023-01-18 16:35:00 Iranian Government Entities Under Attack by New Wave of BackdoorDiplomacy Attacks (lien direct) The threat actor known as BackdoorDiplomacy has been linked to a new wave of attacks targeting Iranian government entities between July and late December 2022. Palo Alto Networks Unit 42, which is tracking the activity under its constellation-themed moniker Playful Taurus, said it observed the government domains attempting to connect to malware infrastructure previously identified as associated Malware Threat ★★★
The_Hackers_News.webp 2023-01-17 18:15:00 Hackers Can Abuse Legitimate GitHub Codespaces Feature to Deliver Malware (lien direct) New research has found that it is possible for threat actors to abuse a legitimate feature in GitHub Codespaces to deliver malware to victim systems. GitHub Codespaces is a cloud-based configurable development environment that allows users to debug, maintain, and commit changes to a given codebase from a web browser or via an integration in Visual Studio Code. It also comes with a port Malware Threat ★★★
The_Hackers_News.webp 2023-01-17 12:06:00 Researchers Uncover 3 PyPI Packages Spreading Malware to Developer Systems (lien direct) A threat actor by the name Lolip0p has uploaded three rogue packages to the Python Package Index (PyPI) repository that are designed to drop malware on compromised developer systems. The packages – named colorslib (versions 4.6.11 and 4.6.12), httpslib (versions 4.6.9 and 4.6.11), and libhttps (version 4.6.12) – by the author between January 7, 2023, and January 12, 2023. They have since been Malware Threat ★★★
The_Hackers_News.webp 2023-01-16 18:17:00 Raccoon and Vidar Stealers Spreading via Massive Network of Fake Cracked Software (lien direct) A "large and resilient infrastructure" comprising over 250 domains is being used to distribute information-stealing malware such as Raccoon and Vidar since early 2020. The infection chain "uses about a hundred of fake cracked software catalogue websites that redirect to several links before downloading the payload hosted on file share platforms, such as GitHub," cybersecurity firm SEKOIA said in Malware ★★★
The_Hackers_News.webp 2023-01-16 15:39:00 New Backdoor Created Using Leaked CIA\'s Hive Malware Discovered in the Wild (lien direct) Unidentified threat actors have deployed a new backdoor that borrows its features from the U.S. Central Intelligence Agency (CIA)'s Hive multi-platform malware suite, the source code of which was released by WikiLeaks in November 2017. "This is the first time we caught a variant of the CIA Hive attack kit in the wild, and we named it xdr33 based on its embedded Bot-side certificate CN=xdr33," Malware Threat ★★★★
The_Hackers_News.webp 2023-01-14 14:11:00 Malware Attack on CircleCI Engineer\'s Laptop Leads to Recent Security Incident (lien direct) DevOps platform CircleCI on Friday disclosed that unidentified threat actors compromised an employee's laptop and leveraged malware to steal their two-factor authentication-backed credentials to breach the company's systems and data last month. The CI/CD service CircleCI said the "sophisticated attack" took place on December 16, 2022, and that the malware went undetected by its antivirus Malware Threat ★★★
The_Hackers_News.webp 2023-01-13 22:09:00 Beware: Tainted VPNs Being Used to Spread EyeSpy Surveillanceware (lien direct) Tainted VPN installers are being used to deliver a piece of surveillanceware dubbed EyeSpy as part of a malware campaign that started in May 2022. It uses "components of SecondEye – a legitimate monitoring application – to spy on users of 20Speed VPN, an Iranian-based VPN service, via trojanized installers," Bitdefender said in an analysis. A majority of the infections are said to originate in Malware ★★★
The_Hackers_News.webp 2023-01-13 16:56:00 Cybercriminals Using Polyglot Files in Malware Distribution to Fly Under the Radar (lien direct) Remote access trojans such as StrRAT and Ratty are being distributed as a combination of polyglot and malicious Java archive (JAR) files, once again highlighting how threat actors are continuously finding new ways to fly under the radar. "Attackers now use the polyglot technique to confuse security solutions that don't properly validate the JAR file format," Deep Instinct security researcher Malware Threat ★★★
The_Hackers_News.webp 2023-01-12 20:16:00 IcedID Malware Strikes Again: Active Directory Domain Compromised in Under 24 Hours (lien direct) A recent IcedID malware attack enabled the threat actor to compromise the Active Directory domain of an unnamed target less than 24 hours after gaining initial access. "Throughout the attack, the attacker followed a routine of recon commands, credential theft, lateral movement by abusing Windows protocols, and executing Cobalt Strike on the newly compromised host," Cybereason researchers said in Malware Threat ★★
The_Hackers_News.webp 2023-01-11 23:05:00 New Analysis Reveals Raspberry Robin Can be Repurposed by Other Threat Actors (lien direct) A new analysis of Raspberry Robin's attack infrastructure has revealed that it's possible for other threat actors to repurpose the infections for their own malicious activities, making it an even more potent threat. Raspberry Robin (aka QNAP worm), attributed to a threat actor dubbed DEV-0856, is malware that has increasingly come under the radar for being used in attacks aimed at finance, Malware Threat ★★
The_Hackers_News.webp 2023-01-11 19:54:00 Australian Healthcare Sector Targeted in Latest Gootkit Malware Attacks (lien direct) A wave of Gootkit malware loader attacks has targeted the Australian healthcare sector by leveraging legitimate tools like VLC Media Player. Gootkit, also called Gootloader, is known to employ search engine optimization (SEO) poisoning tactics (aka spamdexing) for initial access. It typically works by compromising and abusing legitimate infrastructure and seeding those sites with common keywords Malware ★★
The_Hackers_News.webp 2023-01-10 22:10:00 (Déjà vu) StrongPity Hackers Distribute Trojanized Telegram App to Target Android Users (lien direct) The advanced persistent threat (APT) group known as StrongPity has targeted Android users with a trojanized version of the Telegram app through a fake website that impersonates a video chat service called Shagle. "A copycat website, mimicking the Shagle service, is used to distribute StrongPity's mobile backdoor app," ESET malware researcher Lukáš Štefanko said in a technical report. "The app is Malware Threat
The_Hackers_News.webp 2023-01-10 18:24:00 Italian Users Warned of Malware Attack Targeting Sensitive Information (lien direct) A new malware campaign has been observed targeting Italy with phishing emails designed to deploy an information stealer on compromised Windows systems. "The info-stealer malware steals sensitive information like system info, crypto wallet and browser histories, cookies, and credentials of crypto wallets from victim machines," Uptycs security researcher Karthickkumar Kathiresan said in a report. Malware ★★
The_Hackers_News.webp 2023-01-08 11:45:00 Russian Turla Hackers Hijack Decade-Old Malware Infrastructure to Deploy New Backdoors (lien direct) The Russian cyberespionage group known as Turla has been observed piggybacking on attack infrastructure used by a decade-old malware to deliver its own reconnaissance and backdoor tools to targets in Ukraine. Google-owned Mandiant, which is tracking the operation under the uncategorized cluster moniker UNC4210, said the hijacked servers correspond to a variant of a commodity malware called Malware ★★★★★
The_Hackers_News.webp 2023-01-06 19:45:00 Microsoft Reveals Tactics Used by 4 Ransomware Families Targeting macOS (lien direct) Microsoft has shed light on four different ransomware families – KeRanger, FileCoder, MacRansom, and EvilQuest – that are known to impact Apple macOS systems. "While these malware families are old, they exemplify the range of capabilities and malicious behavior possible on the platform," the tech giant's Security Threat Intelligence team said in a Thursday report. The initial vector for these Ransomware Malware Threat ★★★
The_Hackers_News.webp 2023-01-06 19:16:00 Dridex Malware Now Attacking macOS Systems with Novel Infection Method (lien direct) A variant of the infamous Dridex banking malware has set its sights on Apple's macOS operating system using a previously undocumented infection method, according to latest research. It has "adopted a new technique to deliver documents embedded with malicious macros to users without having to pretend to be invoices or other business-related files," Trend Micro researcher Armando Nathaniel Malware Prediction ★★★
The_Hackers_News.webp 2023-01-05 18:04:00 Bluebottle Cybercrime Group Preys on Financial Sector in French-Speaking African Nations (lien direct) A cybercrime group dubbed Bluebottle has been linked to a set of targeted attacks against the financial sector in Francophone countries located in Africa from at least July 2022 to September 2022. "The group makes extensive use of living-off-the-land, dual use tools, and commodity malware, with no custom malware deployed in this campaign," Symantec, a division of Broadcom Software, said in a Malware ★★
The_Hackers_News.webp 2023-01-05 16:35:00 SpyNote Strikes Again: Android Spyware Targeting Financial Institutions (lien direct) Financial institutions are being targeted by a new version of Android malware called SpyNote at least since October 2022. "The reason behind this increase is that the developer of the spyware, who was previously selling it to other actors, made the source code public," ThreatFabric said in a report shared with The Hacker News. "This has helped other actors [in] developing and distributing the Malware ★★
The_Hackers_News.webp 2023-01-04 14:02:00 New shc-based Linux Malware Targeting Systems with Cryptocurrency Miner (lien direct) A new Linux malware developed using the shell script compiler (shc) has been observed deploying a cryptocurrency miner on compromised systems. "It is presumed that after successful authentication through a dictionary attack on inadequately managed Linux SSH servers, various malware were installed on the target system," AhnLab Security Emergency Response Center (ASEC) said in a report published Malware ★★
The_Hackers_News.webp 2023-01-03 17:02:00 Hackers Using Stolen Bank Information to Trick Victims into Downloading BitRAT Malware (lien direct) A new malware campaign has been observed using sensitive information stolen from a bank as a lure in phishing emails to drop a remote access trojan called BitRAT. The unknown adversary is believed to have hijacked the IT infrastructure of a Colombian cooperative bank, using the information to craft convincing decoy messages to lure victims into opening suspicious Excel attachments. The discovery Malware ★★★
The_Hackers_News.webp 2023-01-03 15:43:00 Raspberry Robin Worm Evolves to Attack Financial and Insurance Sectors in Europe (lien direct) Financial and insurance sectors in Europe have been targeted by the Raspberry Robin worm, as the malware continues to evolve its post-exploitation capabilities while remaining under the radar. "What is unique about the malware is that it is heavily obfuscated and highly complex to statically disassemble," Security Joes said in a new report published Monday. The intrusions, observed against Malware ★★★
The_Hackers_News.webp 2023-01-02 13:20:00 WordPress Security Alert: New Linux Malware Exploiting Over Two Dozen CMS Flaws (lien direct) WordPress sites are being targeted by a previously unknown strain of Linux malware that exploits flaws in over two dozen plugins and themes to compromise vulnerable systems. "If sites use outdated versions of such add-ons, lacking crucial fixes, the targeted web pages are injected with malicious JavaScripts," Russian security vendor Doctor Web said in a report published last week. "As a result, Malware ★★★
The_Hackers_News.webp 2022-12-28 12:42:00 APT Hackers Turn to Malicious Excel Add-ins as Initial Intrusion Vector (lien direct) Microsoft's decision to block Visual Basic for Applications (VBA) macros by default for Office files downloaded from the internet has led many threat actors to improvise their attack chains in recent months. Now according to Cisco Talos, advanced persistent threat (APT) actors and commodity malware families alike are increasingly using Excel add-in (.XLL) files as an initial intrusion vector. Malware Threat
The_Hackers_News.webp 2022-12-26 17:57:00 GuLoader Malware Utilizing New Techniques to Evade Security Software (lien direct) Cybersecurity researchers have exposed a wide variety of techniques adopted by an advanced malware downloader called GuLoader to evade security software. "New shellcode anti-analysis technique attempts to thwart researchers and hostile environments by scanning entire process memory for any virtual machine (VM)-related strings," CrowdStrike researchers Sarang Sonawane and Donato Onofri said in a Malware ★★★
The_Hackers_News.webp 2022-12-26 17:42:00 PrivateLoader PPI Service Found Distributing Info-Stealing RisePro Malware (lien direct) The pay-per-install (PPI) malware downloader service known as PrivateLoader is being used to distribute a previously documented information-stealing malware dubbed RisePro. Flashpoint spotted the newly identified stealer on December 13, 2022, after it discovered "several sets of logs" exfiltrated using the malware on an illicit cybercrime marketplace called Russian Market. A C++-based malware, Malware ★★
The_Hackers_News.webp 2022-12-24 18:21:00 W4SP Stealer Discovered in Multiple PyPI Packages Under Various Names (lien direct) Threat actors have published yet another round of malicious packages to Python Package Index (PyPI) with the goal of delivering information-stealing malware on compromised developer machines. Interestingly, while the malware goes by a variety of names like ANGEL Stealer, Celestial Stealer, Fade Stealer, Leaf $tealer, PURE Stealer, Satan Stealer, and @skid Stealer, cybersecurity company Phylum Malware Threat ★★★
The_Hackers_News.webp 2022-12-21 12:42:00 Ukraine\'s DELTA Military System Users Under Attack from Info Stealing Malware (lien direct) The Computer Emergency Response Team of Ukraine (CERT-UA) this week disclosed that users of the Delta situational awareness program received phishing emails from a compromised email account belonging to the Ministry of Defense. The attacks, which have been attributed to a threat cluster dubbed UAC-0142, aimed to infect systems with two pieces of data-stealing malware referred to as FateGrab and Malware Threat ★★★
The_Hackers_News.webp 2022-12-20 20:03:00 Beware: Cybercriminals Launch New BrasDex Android Trojan Targeting Brazilian Banking Users (lien direct) The threat actors behind the Windows banking malware known as Casbaneiro has been attributed as behind a novel Android trojan called BrasDex that has been observed targeting Brazilian users as part of an ongoing multi-platform campaign. BrasDex features a "complex keylogging system designed to abuse Accessibility Services to extract credentials specifically from a set of Brazilian targeted apps, Malware Threat ★★
The_Hackers_News.webp 2022-12-19 15:35:00 New Agenda Ransomware Variant, Written in Rust, Aiming at Critical Infrastructure (lien direct) A Rust variant of a ransomware strain known as Agenda has been observed in the wild, making it the latest malware to adopt the cross-platform programming language after BlackCat, Hive, Luna, and RansomExx. Agenda, attributed to an operator named Qilin, is a ransomware-as-a-service (RaaS) group that has been linked to a spate of attacks primarily targeting manufacturing and IT industries across Ransomware Malware ★★
The_Hackers_News.webp 2022-12-15 15:54:00 Android Malware Campaign Leverages Money-Lending Apps to Blackmail Victims (lien direct) A previously undocumented Android malware campaign has been observed leveraging money-lending apps to blackmail victims into paying up with personal information stolen from their devices. Mobile security company Zimperium dubbed the activity MoneyMonger, pointing out the use of the cross-platform Flutter framework to develop the apps. MoneyMonger "takes advantage of Flutter's framework to Malware ★★★
The_Hackers_News.webp 2022-12-15 11:32:00 Hacking Using SVG Files to Smuggle QBot Malware onto Windows Systems (lien direct) Phishing campaigns involving the Qakbot malware are using Scalable Vector Graphics (SVG) images embedded in HTML email attachments. The new distribution method was spotted by Cisco Talos, which said it identified fraudulent email messages featuring HTML attachments with encoded SVG images that incorporate HTML script tags. HTML smuggling is a technique that relies on using legitimate features of Malware ★★★
The_Hackers_News.webp 2022-12-14 18:38:00 Ransomware Attackers Use Microsoft-Signed Drivers to Gain Access to Systems (lien direct) Microsoft on Tuesday disclosed it took steps to suspend accounts that were used to publish malicious drivers that were certified by its Windows Hardware Developer Program were used to sign malware. The tech giant said its investigation revealed the activity was restricted to a number of developer program accounts and that no further compromise was detected. Cryptographically signing malware is Ransomware Malware
The_Hackers_News.webp 2022-12-13 14:38:00 Cybersecurity Experts Uncover Inner Workings of Destructive Azov Ransomware (lien direct) Cybersecurity researchers have published the inner workings of a new wiper called Azov Ransomware that's deliberately designed to corrupt data and "inflict impeccable damage" to compromised systems. Distributed through another malware loader known as SmokeLoader, the malware has been described as an "effective, fast, and unfortunately unrecoverable data wiper," by Israeli cybersecurity company Ransomware Malware ★★★
The_Hackers_News.webp 2022-12-13 12:30:00 Malware Strains Targeting Python and JavaScript Developers Through Official Repositories (lien direct) An active malware campaign is targeting the Python Package Index (PyPI) and npm repositories for Python and JavaScript with typosquatted and fake modules that deploy a ransomware strain, marking the latest security issue to affect software supply chains. The typosquatted Python packages all impersonate the popular requests library: dequests, fequests, gequests, rdquests, reauests, reduests, Ransomware Malware ★★★
The_Hackers_News.webp 2022-12-12 19:21:00 Cryptocurrency Mining Campaign Hits Linux Users with Go-based CHAOS Malware (lien direct) A cryptocurrency mining attack targeting the Linux operating system also involved the use of an open source remote access trojan (RAT) dubbed CHAOS. The threat, which was spotted by Trend Micro in November 2022, remains virtually unchanged in all other aspects, including when it comes to terminating competing malware, security software, and deploying the Monero (XMR) cryptocurrency miner. "The Malware ★★
The_Hackers_News.webp 2022-12-10 17:16:00 Hack-for-Hire Group Targets Travel and Financial Entities with New Janicab Malware Variant (lien direct) Travel agencies have emerged as the target of a hack-for-hire group dubbed Evilnum as part of a broader campaign aimed at legal and financial investment institutions in the Middle East and Europe. The attacks targeting law firms throughout 2020 and 2021 involved a revamped variant of a malware called Janicab that leverages a number of public services like YouTube as dead drop resolvers, Malware ★★★
The_Hackers_News.webp 2022-12-09 22:46:00 New Truebot Malware Variant Leveraging Netwrix Auditor Bug and Raspberry Robin Worm (lien direct) Cybersecurity researchers have reported an increase in TrueBot infections, primarily targeting Mexico, Brazil, Pakistan, and the U.S. Cisco Talos said the attackers behind the operation have moved from using malicious emails to alternative delivery methods such as the exploitation of a now-patched remote code execution (RCE) flaw in Netwrix auditor as well as the Raspberry Robin worm. " Malware ★★
The_Hackers_News.webp 2022-12-09 16:55:00 Researchers Uncover New Drokbk Malware that Uses GitHub as a Dead Drop Resolver (lien direct) The subgroup of an Iranian nation-state group known as Nemesis Kitten has been attributed as behind a previously undocumented custom malware dubbed Drokbk that uses GitHub as a dead drop resolver to exfiltrate data from an infected computer, or to receive commands. "The use of GitHub as a virtual dead drop helps the malware blend in," Secureworks principal researcher Rafe Pilling said. "All the Malware ★★
The_Hackers_News.webp 2022-12-08 21:46:00 Researchers Uncover Darknet Service Allowing Hackers to Trojonize Legit Android Apps (lien direct) Researchers have shed light on a new hybrid malware campaign targeting both Android and Windows operating systems in a bid to expand its pool of victims. The attacks entail the use of different malware such as ERMAC, Erbium, Aurora, and Laplas, according to a ThreatFabric report shared with The Hacker News. "This campaign resulted in thousands of victims," the Dutch cybersecurity company said, Malware ★★
The_Hackers_News.webp 2022-12-08 13:26:00 Iranian Hackers Strike Diamond Industry with Data-Wiping Malware in Supply-Chain Attack (lien direct) An Iranian advanced persistent threat (APT) actor known as Agrius has been attributed as behind a set of data wiper attacks aimed at diamond industries in South Africa, Israel, and Hong Kong. The wiper, codenamed Fantasy by ESET, is believed to have been delivered via a supply chain attack targeting an Israeli software suite developer as part of a campaign that began in February 2022. Victims Malware Threat ★★★
The_Hackers_News.webp 2022-12-06 18:08:00 Darknet\'s Largest Mobile Malware Marketplace Threatens Users Worldwide (lien direct) Cybersecurity researchers have shed light on a darknet marketplace called InTheBox that's designed to specifically cater to mobile malware operators. The actor behind the criminal storefront, believed to be available since at least January 2020, has been offering over 400 custom web injects grouped by geography that can be purchased by other adversaries looking to mount attacks of their own. " Malware ★★★
The_Hackers_News.webp 2022-12-06 11:41:00 Open Source Ransomware Toolkit Cryptonite Turns Into Accidental Wiper Malware (lien direct) A version of an open source ransomware toolkit called Cryptonite has been observed in the wild with wiper capabilities due to its "weak architecture and programming." Cryptonite, unlike other ransomware strains, is not available for sale on the cybercriminal underground, and was instead offered for free by an actor named CYBERDEVILZ until recently through a GitHub repository. The source code and Ransomware Malware ★★★
The_Hackers_News.webp 2022-12-05 17:54:00 Russian Courts Targeted by New CryWiper Data Wiper Malware Posing as Ransomware (lien direct) A new data wiper malware called CryWiper has been found targeting Russian government agencies, including mayor's offices and courts. "Although it disguises itself as a ransomware and extorts money from the victim for 'decrypting' data, [it] does not actually encrypt, but purposefully destroys data in the affected system," Kaspersky researchers Fedor Sinitsyn and Janis Zinchenko said in a Ransomware Malware Medical APT 38 ★★★
The_Hackers_News.webp 2022-12-05 16:00:00 North Korean Hackers Spread AppleJeus Malware Disguised as Cryptocurrency Apps (lien direct) The Lazarus Group threat actor has been observed leveraging fake cryptocurrency apps as a lure to deliver a previously undocumented version of the AppleJeus malware, according to new findings from Volexity. "This activity notably involves a campaign likely targeting cryptocurrency users and organizations with a variant of the AppleJeus malware by way of malicious Microsoft Office documents," Malware Threat Medical APT 38 ★★★
The_Hackers_News.webp 2022-12-02 08:56:00 Hackers Sign Android Malware Apps with Compromised Platform Certificates (lien direct) Platform certificates used by Android smartphone vendors like Samsung, LG, and MediaTek have been found to be abused to sign malicious apps. The findings were first discovered and reported by Google reverse engineer Łukasz Siewierski on Thursday. "A platform certificate is the application signing certificate used to sign the 'android' application on the system image," a report filed through the Malware ★★
Last update at: 2024-08-03 22:19:23
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter