What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
The_Hackers_News.webp 2023-03-06 14:00:00 Experts Discover Flaw in U.S. Govt\'s Chosen Quantum-Resistant Encryption Algorithm (lien direct) A group of researchers has revealed what it says is a vulnerability in a specific implementation of CRYSTALS-Kyber, one of the encryption algorithms chosen by the U.S. government as quantum-resistant last year. The exploit relates to "side-channel attacks on up to the fifth-order masked implementations of CRYSTALS-Kyber in ARM Cortex-M4 CPU," Elena Dubrova, Kalle Ngo, and Joel Gärtner of KTH Vulnerability
The_Hackers_News.webp 2023-03-04 17:03:00 Security and IT Teams No Longer Need To Pay For SaaS-Shadow IT Discovery (lien direct) This past January, a SaaS Security Posture Management (SSPM) company named Wing Security (Wing) made waves with the launch of its free SaaS-Shadow IT discovery solution. Cloud-based companies were invited to gain insight into their employees' SaaS usage through a completely free, self-service product that operates on a "freemium" model. If a user is impressed with the solution and wants to gain Cloud ★★★★
The_Hackers_News.webp 2023-03-04 16:48:00 New FiXS ATM Malware Targeting Mexican Banks (lien direct) A new ATM malware strain dubbed FiXS has been observed targeting Mexican banks since the start of February 2023. "The ATM malware is hidden inside another not-malicious-looking program," Latin American cybersecurity firm Metabase Q said in a report shared with The Hacker News. Besides requiring interaction via an external keyboard, the Windows-based ATM malware is also vendor-agnostic and is Malware ★★★
The_Hackers_News.webp 2023-03-03 15:48:00 New Flaws in TPM 2.0 Library Pose Threat to Billions of IoT and Enterprise Devices (lien direct) A pair of serious security defects has been disclosed in the Trusted Platform Module (TPM) 2.0 reference library specification that could potentially lead to information disclosure or privilege escalation. One of the vulnerabilities, CVE-2023-1017, concerns an out-of-bounds write, while the other, CVE-2023-1018, is described as an out-of-bounds read. Credited with discovering and reporting the Threat Guideline ★★★
The_Hackers_News.webp 2023-03-03 15:26:00 Chinese Hackers Targeting European Entities with New MQsTTang Backdoor (lien direct) The China-aligned Mustang Panda actor has been observed using a hitherto unseen custom backdoor called MQsTTang as part of an ongoing social engineering campaign that commenced in January 2023. "Unlike most of the group's malware, MQsTTang doesn't seem to be based on existing families or publicly available projects," ESET researcher Alexandre Côté Cyr said in a new report. Attack chains ★★★
The_Hackers_News.webp 2023-03-03 12:12:00 U.S. Cybersecurity Agency Raises Alarm Over Royal Ransomware\'s Deadly Capabilities (lien direct) The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has released a new advisory about Royal ransomware, which emerged in the threat landscape last year. "After gaining access to victims' networks, Royal actors disable antivirus software and exfiltrate large amounts of data before ultimately deploying the ransomware and encrypting the systems," CISA said. The custom ransomware Ransomware Threat ★★
The_Hackers_News.webp 2023-03-02 19:10:00 Hackers Exploit Containerized Environments to Steals Proprietary Data and Software (lien direct) A sophisticated attack campaign dubbed SCARLETEEL is targeting containerized environments to perpetrate theft of proprietary data and software. "The attacker exploited a containerized workload and then leveraged it to perform privilege escalation into an AWS account in order to steal proprietary software and credentials," Sysdig said in a new report. The advanced cloud attack also entailed the Cloud ★★★★
The_Hackers_News.webp 2023-03-02 17:09:00 New Cryptojacking Campaign Leverages Misconfigured Redis Database Servers (lien direct) Misconfigured Redis database servers are the target of a novel cryptojacking campaign that leverages a legitimate and open source command-line file transfer service to implement its attack. "Underpinning this campaign was the use of transfer[.]sh," Cado Security said in a report shared with The Hacker News. "It's possible that it's an attempt at evading detections based on other common code ★★★
The_Hackers_News.webp 2023-03-02 17:05:00 2023 Browser Security Report Uncovers Major Browsing Risks and Blind Spots (lien direct) As a primary working interface, the browser plays a significant role in today's corporate environment. The browser is constantly used by employees to access websites, SaaS applications and internal applications, from both managed and unmanaged devices. A new report published by LayerX, a browser security vendor, finds that attackers are exploiting this reality and are targeting it in increasing Cloud ★★★
The_Hackers_News.webp 2023-03-02 16:51:00 Experts Identify Fully-Featured Info Stealer and Trojan in Python Package on PyPI (lien direct) A malicious Python package uploaded to the Python Package Index (PyPI) has been found to contain a fully-featured information stealer and remote access trojan. The package, named colourfool, was identified by Kroll's Cyber Threat Intelligence team, with the company calling the malware Colour-Blind. "The 'Colour-Blind' malware points to the democratization of cybercrime that could lead to an Malware Threat Guideline ★★
The_Hackers_News.webp 2023-03-02 13:33:00 SysUpdate Malware Strikes Again with Linux Version and New Evasion Tactics (lien direct) The threat actor known as Lucky Mouse has developed a Linux version of a malware toolkit called SysUpdate, expanding on its ability to target devices running the operating system. The oldest version of the updated artifact dates back to July 2022, with the malware incorporating new features designed to evade security software and resist reverse engineering. Cybersecurity company Trend Micro said Malware Threat Prediction APT 27 ★★
The_Hackers_News.webp 2023-03-02 09:47:00 Critical Flaw in Cisco IP Phone Series Exposes Users to Command Injection Attack (lien direct) Cisco on Wednesday rolled out security updates to address a critical flaw impacting its IP Phone 6800, 7800, 7900, and 8800 Series products. The vulnerability, tracked as CVE-2023-20078, is rated 9.8 out of 10 on the CVSS scoring system and is described as a command injection bug in the web-based management interface arising due to insufficient validation of user-supplied input. Successful ★★★
The_Hackers_News.webp 2023-03-01 19:32:00 Cybercriminals Targeting Law Firms with GootLoader and FakeUpdates Malware (lien direct) Six different law firms were targeted in January and February 2023 as part of two disparate threat campaigns distributing GootLoader and FakeUpdates (aka SocGholish) malware strains. GootLoader, active since late 2020, is a first-stage downloader that's capable of delivering a wide range of secondary payloads such as Cobalt Strike and ransomware. It notably employs search engine optimization ( Malware Threat ★★
The_Hackers_News.webp 2023-03-01 17:02:00 BlackLotus Becomes First UEFI Bootkit Malware to Bypass Secure Boot on Windows 11 (lien direct) A stealthy Unified Extensible Firmware Interface (UEFI) bootkit called BlackLotus has become the first publicly known malware capable of bypassing Secure Boot, making it a potent threat in the cyber landscape. "This bootkit can run even on fully up-to-date Windows 11 systems with UEFI Secure Boot enabled," Slovak cybersecurity company ESET said in a report shared with The Hacker News. UEFI Malware Threat ★★★★
The_Hackers_News.webp 2023-03-01 17:00:00 CISOs Are Stressed Out and It\'s Putting Companies at Risk (lien direct) Employee well-being has become a primary focus for many businesses. Even before the pandemic, the C-suite was acutely aware of how employee mental health impacts business outcomes.  But for cybersecurity professionals, stress has always been a part of the job. A new survey revealed that one of the most concerning aspects of employee mental health is how it impacts cybersecurity programs and, ★★
The_Hackers_News.webp 2023-03-01 15:25:00 Gmail and Google Calendar Now Support Client-Side Encryption (CSE) to Boost Data Privacy (lien direct) Google has announced the general availability of client-side encryption (CSE) for Gmail and Calendar, months after piloting the feature in late 2022. The data privacy controls enable "even more organizations to become arbiters of their own data and the sole party deciding who has access to it," Google's Ganesh Chilakapati and Andy Wen said. To that end, users can send and receive emails or ★★
The_Hackers_News.webp 2023-03-01 11:41:00 Parallax RAT Targeting Cryptocurrency Firms with Sophisticated Injection Techniques (lien direct) Cryptocurrency companies are being targeted as part of a new campaign that delivers a remote access trojan called Parallax RAT. The malware "uses injection techniques to hide within legitimate processes, making it difficult to detect," Uptycs said in a new report. "Once it has been successfully injected, attackers can interact with their victim via Windows Notepad that likely serves as a Malware ★★
The_Hackers_News.webp 2023-02-28 19:29:00 Bitdefender Releases Free Decryptor for MortalKombat Ransomware Strain (lien direct) Romanian cybersecurity company Bitdefender has released a free decryptor for a new ransomware strain known as MortalKombat. MortalKombat is a new ransomware strain that emerged in January 2023. It's based on commodity ransomware dubbed Xorist and has been observed in attacks targeting entities in the U.S., the Philippines, the U.K., and Turkey. Xorist, detected since 2010, is distributed as a Ransomware ★★★
The_Hackers_News.webp 2023-02-28 19:29:00 New EX-22 Tool Empowers Hackers with Stealthy Ransomware Attacks on Enterprises (lien direct) A new post-exploitation framework called EXFILTRATOR-22 (aka EX-22) has emerged in the wild with the goal of deploying ransomware within enterprise networks while flying under the radar. "It comes with a wide range of capabilities, making post-exploitation a cakewalk for anyone purchasing the tool," CYFIRMA said in a new report. Some of the notable features include establishing a reverse shell Ransomware Tool ★★★★
The_Hackers_News.webp 2023-02-28 16:56:00 Application Security vs. API Security: What is the difference? (lien direct) As digital transformation takes hold and businesses become increasingly reliant on digital services, it has become more important than ever to secure applications and APIs (Application Programming Interfaces). With that said, application security and API security are two critical components of a comprehensive security strategy. By utilizing these practices, organizations can protect themselves ★★★
The_Hackers_News.webp 2023-02-28 16:03:00 APT-C-36 Strikes Again: Blind Eagle Hackers Target Key Industries in Colombia (lien direct) The threat actor known as Blind Eagle has been linked to a new campaign targeting various key industries in Colombia. The activity, which was detected by the BlackBerry Research and Intelligence Team on February 20, 2023, is also said to encompass Ecuador, Chile, and Spain, suggesting a slow expansion of the hacking group's victimology footprint. Targeted entities include health, financial, law Threat APT-C-36 ★★★
The_Hackers_News.webp 2023-02-28 12:12:00 CISA Issues Warning on Active Exploitation of ZK Java Web Framework Vulnerability (lien direct) The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a high-severity flaw affecting the ZK Framework to its Known Exploited Vulnerabilities (KEV) catalog based on evidence of active exploitation. Tracked as CVE-2022-36537 (CVSS score: 7.5), the issue impacts ZK Framework versions 9.6.1, 9.6.0.1, 9.5.1.3, 9.0.1.2, and 8.6.4.1, and allows threat actors to retrieve sensitive Vulnerability Threat ★★★
The_Hackers_News.webp 2023-02-28 11:46:00 LastPass Reveals Second Attack Resulting in Breach of Encrypted Password Vaults (lien direct) LastPass, which in December 2022 disclosed a severe data breach that allowed threat actors to access encrypted password vaults, said it happened as a result of the same adversary launching a second attack on its systems. The company said one of its DevOps engineers had their personal home computer breached and infected with a keylogger as part of a sustained cyber attack that exfiltrated Data Breach Threat LastPass
The_Hackers_News.webp 2023-02-27 21:03:00 Researchers Share New Insights Into RIG Exploit Kit Malware\'s Operations (lien direct) The RIG exploit kit (EK) touched an all-time high successful exploitation rate of nearly 30% in 2022, new findings reveal. "RIG EK is a financially-motivated program that has been active since 2014," Swiss cybersecurity company PRODAFT said in an exhaustive report shared with The Hacker News. "Although it has yet to substantially change its exploits in its more recent activity, the type and ★★★
The_Hackers_News.webp 2023-02-27 20:09:00 Shocking Findings from the 2023 Third-Party App Access Report (lien direct) Spoiler Alert: Organizations with 10,000 SaaS users that use M365 and Google Workspace average over 4,371 additional connected apps. SaaS-to-SaaS (third-party) app installations are growing nonstop at organizations around the world. When an employee needs an additional app to increase their efficiency or productivity, they rarely think twice before installing. Most employees don't even realize Cloud ★★★★
The_Hackers_News.webp 2023-02-27 16:23:00 ChromeLoader Malware Targeting Gamers via Fake Nintendo and Steam Game Hacks (lien direct) A new ChromeLoader malware campaign has been observed being distributed via virtual hard disk (VHD) files, marking a deviation from the ISO optical disc image format. "These VHD files are being distributed with filenames that make them appear like either hacks or cracks for Nintendo and Steam games," AhnLab Security Emergency response Center (ASEC) said in a report last week. ChromeLoader (aka Malware ★★★★
The_Hackers_News.webp 2023-02-27 15:52:00 (Déjà vu) PureCrypter Malware Targets Government Entities in Asia-Pacific and North America (lien direct) Government entities in Asia-Pacific and North America are being targeted by an unknown threat actor with an off-the-shelf malware downloader known as PureCrypter to deliver an array of information stealers and ransomware. "The PureCrypter campaign uses the domain of a compromised non-profit organization as a command-and-control (C2) to deliver a secondary payload," Menlo Security researcher Malware Threat ★★
The_Hackers_News.webp 2023-02-27 15:34:00 PlugX Trojan Disguised as Legitimate Windows Debugger Tool in Latest Attacks (lien direct) The PlugX remote access trojan has been observed masquerading as an open source Windows debugger tool called x64dbg in an attempt to circumvent security protections and gain control of a target system. "This file is a legitimate open-source debugger tool for Windows that is generally used to examine kernel-mode and user-mode code, crash dumps, or CPU registers," Trend Micro researchers Buddy Tool Prediction ★★★
The_Hackers_News.webp 2023-02-27 12:42:00 Dutch Police Arrest 3 Hackers Involved in Massive Data Theft and Extortion Scheme (lien direct) The Dutch police announced the arrest of three individuals in connection with a "large-scale" criminal operation involving data theft, extortion, and money laundering. The suspects include two 21-year-old men from Zandvoort and Rotterdam and an 18-year-old man without a permanent residence. The arrests were made on January 23, 2023. It's estimated that the hackers stole personal data belonging
The_Hackers_News.webp 2023-02-24 21:08:00 Google Teams Up with Ecosystem Partners to Enhance Security of SoC Processors (lien direct) Google said it's working with ecosystem partners to harden the security of firmware that interacts with Android. While the Android operating system runs on what's called the application processor (AP), it's just one of the many processors of a system-on-chip (SoC) that cater to various tasks like cellular communications and multimedia processing. "Securing the Android Platform requires going ★★★
The_Hackers_News.webp 2023-02-24 19:31:00 How to Tackle the Top SaaS Challenges of 2023 (lien direct) Are you prepared to tackle the top SaaS challenges of 2023? With high-profile data breaches affecting major companies like Nissan and Slack, it's clear that SaaS apps are a prime target for cyberattacks. The vast amounts of valuable information stored in these apps make them a goldmine for hackers. But don't panic just yet. With the right knowledge and tools, you can protect your company's Cloud ★★★
The_Hackers_News.webp 2023-02-24 18:52:00 How to Use AI in Cybersecurity and Avoid Being Trapped (lien direct) The use of AI in cybersecurity is growing rapidly and is having a significant impact on threat detection, incident response, fraud detection, and vulnerability management. According to a report by Juniper Research, the use of AI for fraud detection and prevention is expected to save businesses $11 billion annually by 2023. But how to integrate AI into business cybersecurity infrastructure Vulnerability Threat ★★★
The_Hackers_News.webp 2023-02-24 18:40:00 CISA Sounds Alarm on Cybersecurity Threats Amid Russia\'s Invasion Anniversary (lien direct) The U.S. Cybersecurity and Infrastructure Security Agency (CISA) is urging organizations and individuals to increase their cyber vigilance, as Russia's military invasion of Ukraine officially enters one year. "CISA assesses that the United States and European nations may experience disruptive and defacement attacks against websites in an attempt to sow chaos and societal discord on February 24, Prediction ★★
The_Hackers_News.webp 2023-02-24 14:30:00 Majority of Android Apps on Google Play Store Provide Misleading Data Safety Labels (lien direct) An investigation into data safety labels for Android apps available on the Google Play Store has uncovered "serious loopholes" that allow apps to provide misleading or outright false information. The study, conducted by the Mozilla Foundation as part of its *Privacy Not Included initiative, compared the privacy policies and labels of the 20 most popular paid apps and the 20 most popular free Guideline ★★★
The_Hackers_News.webp 2023-02-23 22:19:00 Hackers Using Trojanized macOS Apps to Deploy Evasive Cryptocurrency Mining Malware (lien direct) Trojanized versions of legitimate applications are being used to deploy evasive cryptocurrency mining malware on macOS systems. Jamf Threat Labs, which made the discovery, said the XMRig coin miner was executed as Final Cut Pro, a video editing software from Apple, which contained an unauthorized modification. "This malware makes use of the Invisible Internet Project (i2p) [...] to download Malware Threat
The_Hackers_News.webp 2023-02-23 20:32:00 Experts Sound Alarm Over Growing Attacks Exploiting Zoho ManageEngine Products (lien direct) Multiple threat actors have been observed opportunistically weaponizing a now-patched critical security vulnerability impacting several Zoho ManageEngine products since January 20, 2023. Tracked as CVE-2022-47966 (CVSS score: 9.8), the remote code execution flaw allows a complete takeover of the susceptible systems by unauthenticated attackers. As many as 24 different products, including Access Vulnerability Threat ★★
The_Hackers_News.webp 2023-02-23 18:02:00 The Secret Vulnerability Finance Execs are Missing (lien direct) The (Other) Risk in Finance A few years ago, a Washington-based real estate developer received a document link from First American – a financial services company in the real estate industry – relating to a deal he was working on. Everything about the document was perfectly fine and normal. The odd part, he told a reporter, was that if he changed a single digit in the URL, suddenly, he could see Vulnerability ★★
The_Hackers_News.webp 2023-02-23 17:37:00 New Hacking Cluster \'Clasiopa\' Targeting Materials Research Organizations in Asia (lien direct) Materials research organizations in Asia have been targeted by a previously unknown threat actor using a distinct set of tools. Symantec, by Broadcom Software, is tracking the cluster under the moniker Clasiopa. The origins of the hacking group and its affiliations are currently unknown, but there are hints that suggest the adversary could have ties to India. This includes references to " Threat ★★
The_Hackers_News.webp 2023-02-23 17:17:00 Lazarus Group Using New WinorDLL64 Backdoor to Exfiltrate Sensitive Data (lien direct) A new backdoor associated with a malware downloader named Wslink has been discovered, with the tool likely used by the notorious North Korea-aligned Lazarus Group, new findings reveal. The payload, dubbed WinorDLL64 by ESET, is a fully-featured implant that can exfiltrate, overwrite, and delete files; execute PowerShell commands; and obtain comprehensive information about the underlying machine. Malware Tool Medical APT 38
The_Hackers_News.webp 2023-02-23 16:15:00 New S1deload Malware Hijacking Users\' Social Media Accounts and Mining Cryptocurrency (lien direct) An active malware campaign has set its sights on Facebook and YouTube users by leveraging a new information stealer to hijack the accounts and abuse the systems' resources to mine cryptocurrency. Bitdefender is calling the malware S1deload Stealer for its use of DLL side-loading techniques to get past security defenses and execute its malicious components. "Once infected, S1deload Stealer steals Malware
The_Hackers_News.webp 2023-02-23 11:55:00 Python Developers Warned of Trojanized PyPI Packages Mimicking Popular Libraries (lien direct) Cybersecurity researchers are warning of "imposter packages" mimicking popular libraries available on the Python Package Index (PyPI) repository. The 41 malicious PyPI packages have been found to pose as typosquatted variants of legitimate modules such as HTTP, AIOHTTP, requests, urllib, and urllib3. The names of the packages are as follows: aio5, aio6, htps1, httiop, httops, httplat, httpscolor
The_Hackers_News.webp 2023-02-22 18:26:00 Apple Warns of 3 New Vulnerabilities Affecting iPhone, iPad, and Mac Devices (lien direct) Apple has revised the security advisories it released last month to include three new vulnerabilities impacting iOS, iPadOS, and macOS. The first flaw is a race condition in the Crash Reporter component (CVE-2023-23520) that could enable a malicious actor to read arbitrary files as root. The iPhone maker said it addressed the issue with additional validation. The two other vulnerabilities, ★★★
The_Hackers_News.webp 2023-02-22 16:47:00 Attackers Flood NPM Repository with Over 15,000 Spam Packages Containing Phishing Links (lien direct) In what's a continuing assault on the open source ecosystem, over 15,000 spam packages have flooded the npm repository in an attempt to distribute phishing links. "The packages were created using automated processes, with project descriptions and auto-generated names that closely resembled one another," Checkmarx researcher Yehuda Gelb said in a Tuesday report. "The attackers referred to retail Spam ★★
The_Hackers_News.webp 2023-02-22 16:33:00 3 Steps to Automate Your Third-Party Risk Management Program (lien direct) If you Google "third-party data breaches" you will find many recent reports of data breaches that were either caused by an attack at a third party or sensitive information stored at a third-party location was exposed. Third-party data breaches don't discriminate by industry because almost every company is operating with some sort of vendor relationship – whether it be a business partner, ★★
The_Hackers_News.webp 2023-02-22 16:29:00 Hydrochasma: New Threat Actor Targets Shipping Companies and Medical Labs in Asia (lien direct) Shipping companies and medical laboratories in Asia have been the subject of a suspected espionage campaign carried out by a never-before-seen threat actor dubbed Hydrochasma. The activity, which has been ongoing since October 2022, "relies exclusively on publicly available and living-off-the-land tools," Symantec, by Broadcom Software, said in a report shared with The Hacker News. There is no Threat Medical ★★
The_Hackers_News.webp 2023-02-22 12:48:00 Threat Actors Adopt Havoc Framework for Post-Exploitation in Targeted Attacks (lien direct) An open source command-and-control (C2) framework known as Havoc is being adopted by threat actors as an alternative to other well-known legitimate toolkits like Cobalt Strike, Sliver, and Brute Ratel. Cybersecurity firm Zscaler said it observed a new campaign in the beginning of January 2023 targeting an unnamed government organization that utilized Havoc. "While C2 frameworks are prolific, the Threat ★★★★
The_Hackers_News.webp 2023-02-22 12:21:00 Gcore Thwarts Massive 650 Gbps DDoS Attack on Free Plan Client (lien direct) At the beginning of January, Gcore faced an incident involving several L3/L4 DDoS attacks with a peak volume of 650 Gbps. Attackers exploited over 2000 servers belonging to one of the top three cloud providers worldwide and targeted a client who was using a free CDN plan. However, due to Gcore's distribution of infrastructure and a large number of peering partners, the attacks were mitigated, ★★★★
The_Hackers_News.webp 2023-02-22 11:08:00 U.S. Cybersecurity Agency CISA Adds Three New Vulnerabilities in KEV Catalog (lien direct) The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Tuesday added three security flaws to its Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active exploitation. The list of shortcomings is as follows - CVE-2022-47986 (CVSS score: 9.8) - IBM Aspera Faspex Code Execution Vulnerability CVE-2022-41223 (CVSS score: 6.8) - Mitel MiVoice Connect Code Injection ★★★
The_Hackers_News.webp 2023-02-22 10:25:00 VMware Patches Critical Vulnerability in Carbon Black App Control Product (lien direct) VMware on Tuesday released patches to address a critical security vulnerability affecting its Carbon Black App Control product. Tracked as CVE-2023-20858, the shortcoming carries a CVSS score of 9.1 out of a maximum of 10 and impacts App Control versions 8.7.x, 8.8.x, and 8.9.x. The virtualization services provider describes the issue as an injection vulnerability. Security researcher Jari Vulnerability ★★★
The_Hackers_News.webp 2023-02-21 19:09:00 MyloBot Botnet Spreading Rapidly Worldwide: Infecting Over 50,000 Devices Daily (lien direct) A sophisticated botnet known as MyloBot has compromised thousands of systems, with most of them located in India, the U.S., Indonesia, and Iran. That's according to new findings from BitSight, which said it's "currently seeing more than 50,000 unique infected systems every day," down from a high of 250,000 unique hosts in 2020. Furthermore, an analysis of MyloBot's infrastructure has found ★★★
Last update at: 2024-07-05 23:07:32
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter