www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-06-11T22:42:17+00:00 www.secnews.physaphae.fr Kaspersky Threatpost - Kaspersky est un éditeur antivirus russe Fancy Bear Uses Nuke Threat Lure to Exploit 1-Click Bug 2022-06-23T12:21:33+00:00 https://threatpost.com/fancy-bear-nuke-threat-lure/180056/ www.secnews.physaphae.fr/article.php?IdArticle=5341503 False Malware,Threat APT 28 None Kaspersky Threatpost - Kaspersky est un éditeur antivirus russe VHD Ransomware Linked to North Korea\'s Lazarus Group 2022-05-05T12:20:10+00:00 https://threatpost.com/vhd-ransomware-lazarus-group/179507/ www.secnews.physaphae.fr/article.php?IdArticle=4548365 False Ransomware,Medical APT 38,APT 28 None Kaspersky Threatpost - Kaspersky est un éditeur antivirus russe Microsoft Takes Down Domains Used in Cyberattack Against Ukraine 2022-04-11T17:26:25+00:00 https://threatpost.com/microsoft-takedown-domains-ukraine/179257/ www.secnews.physaphae.fr/article.php?IdArticle=4430207 False None APT 28 None Kaspersky Threatpost - Kaspersky est un éditeur antivirus russe Widespread Brute-Force Attacks Tied to Russia\'s APT28 2021-07-02T16:14:14+00:00 https://threatpost.com/kubernetes-brute-force-attacks-russia-apt28/167518/ www.secnews.physaphae.fr/article.php?IdArticle=3012934 False None APT 28 None Kaspersky Threatpost - Kaspersky est un éditeur antivirus russe U.S. Accuses North Korean Hackers of Stealing Millions 2021-02-17T18:20:28+00:00 https://threatpost.com/us-accuses-north-korean-hackers/164039/ www.secnews.physaphae.fr/article.php?IdArticle=2362036 True Medical APT 38,APT 28 None Kaspersky Threatpost - Kaspersky est un éditeur antivirus russe Microsoft: Russia\'s Fancy Bear Working to Influence EU Elections 2019-02-20T16:16:05+00:00 https://threatpost.com/microsoft-russias-fancy-bear-working-to-influence-eu-elections/142007/ www.secnews.physaphae.fr/article.php?IdArticle=1034089 False None APT 28 None Kaspersky Threatpost - Kaspersky est un éditeur antivirus russe First Ever UEFI Rootkit Tied to Sednit APT 2018-12-28T20:02:01+00:00 https://threatpost.com/uefi-rootkit-sednit/140420/ www.secnews.physaphae.fr/article.php?IdArticle=968773 False None APT 28 None Kaspersky Threatpost - Kaspersky est un éditeur antivirus russe APT28 Using EternalBlue to Attack Hotels in Europe, Middle East 2017-08-12T12:00:32+00:00 https://threatpost.com/apt28-using-eternalblue-to-attack-hotels-in-europe-middle-east/127419/ www.secnews.physaphae.fr/article.php?IdArticle=396015 False None APT 28 None Kaspersky Threatpost - Kaspersky est un éditeur antivirus russe FBI-DHS Report Links Fancy Bear Gang to Election Hacks 2016-12-30T19:30:10+00:00 https://threatpost.com/fbi-dhs-report-links-fancy-bear-to-election-hacks/122802/ www.secnews.physaphae.fr/article.php?IdArticle=283376 False None APT 29,APT 28 None