www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-29T16:01:30+00:00 www.secnews.physaphae.fr Security Affairs - Blog Secu LogoKit update – The phishing kit leveraging Open Redirect Vulnerabilities LogoKit – Threat actors leveraging Open Redirect Vulnerabilities popular in online services and apps to bypass spam filters in phishing campaigns. Resecurity, Inc. (USA), a Los Angeles-based cybersecurity company providing managed threat detection and response for Fortune 500’s, identified threat actors leveraging Open Redirect Vulnerabilities popular in online services and apps to bypass spam filters […] ]]> 2022-08-08T15:11:18+00:00 https://securityaffairs.co/wordpress/134141/hacking/logokit-phishing-open-redirect.html www.secnews.physaphae.fr/article.php?IdArticle=6203650 False Threat,Spam None None Security Affairs - Blog Secu Emotet spam uses unconventional IP address formats to evade detection 2022-01-24T12:05:20+00:00 https://securityaffairs.co/wordpress/127108/malware/emotet-evasion-technique.html?utm_source=rss&utm_medium=rss&utm_campaign=emotet-evasion-technique www.secnews.physaphae.fr/article.php?IdArticle=4025218 False Threat,Spam,Malware None None Security Affairs - Blog Secu Phorpiex botnet is back, in 2021 it $500K worth of crypto assets 2021-12-17T11:47:21+00:00 https://securityaffairs.co/wordpress/125725/malware/phorpiex-botnet-return.html?utm_source=rss&utm_medium=rss&utm_campaign=phorpiex-botnet-return www.secnews.physaphae.fr/article.php?IdArticle=3812885 False Threat,Spam None None Security Affairs - Blog Secu Hundreds of thousands of fake warnings of cyberattacks sent from a hacked FBI email server 2021-11-13T22:35:26+00:00 https://securityaffairs.co/wordpress/124570/cyber-crime/fbi-hacked-email-server.html?utm_source=rss&utm_medium=rss&utm_campaign=fbi-hacked-email-server www.secnews.physaphae.fr/article.php?IdArticle=3657033 False Threat,Spam None None Security Affairs - Blog Secu Kaseya warns customers of ongoing malspam campaign posing as security updates 2021-07-10T05:09:35+00:00 https://securityaffairs.co/wordpress/119928/cyber-crime/kaseya-warns-malspam-campaign.html?utm_source=rss&utm_medium=rss&utm_campaign=kaseya-warns-malspam-campaign www.secnews.physaphae.fr/article.php?IdArticle=3045877 False Threat,Ransomware,Spam,Malware None None Security Affairs - Blog Secu Critical flaws in NextGen Gallery WordPress plugin still impact over 500K installs 2021-02-09T15:18:06+00:00 https://securityaffairs.co/wordpress/114388/security/nextgen-gallery-wordpress-flaws.html?utm_source=rss&utm_medium=rss&utm_campaign=nextgen-gallery-wordpress-flaws www.secnews.physaphae.fr/article.php?IdArticle=2318718 False Spam,Guideline None None Security Affairs - Blog Secu Fake Trump sex video used to spread QNode RAT 2021-01-06T16:02:12+00:00 https://securityaffairs.co/wordpress/113088/cyber-crime/qnode-rat-attack.html?utm_source=rss&utm_medium=rss&utm_campaign=qnode-rat-attack www.secnews.physaphae.fr/article.php?IdArticle=2148160 False Spam None None Security Affairs - Blog Secu The Emotet botnet is back and hits 100K recipients per day 2020-12-26T14:27:33+00:00 https://securityaffairs.co/wordpress/112650/malware/december-emotet-redacted.html?utm_source=rss&utm_medium=rss&utm_campaign=december-emotet-redacted www.secnews.physaphae.fr/article.php?IdArticle=2128570 False Spam None None Security Affairs - Blog Secu Emotet operators are running Halloween-themed campaigns 2020-10-31T16:39:09+00:00 https://securityaffairs.co/wordpress/110214/cyber-crime/emotet-halloween-themed-campaigns.html?utm_source=rss&utm_medium=rss&utm_campaign=emotet-halloween-themed-campaigns www.secnews.physaphae.fr/article.php?IdArticle=2006886 False Threat,Spam,Malware None None Security Affairs - Blog Secu New Emotet campaign uses a new \'Windows Update\' attachment 2020-10-19T09:41:19+00:00 https://securityaffairs.co/wordpress/109717/hacking/emotet-windows-update-attachment.html?utm_source=rss&utm_medium=rss&utm_campaign=emotet-windows-update-attachment www.secnews.physaphae.fr/article.php?IdArticle=1985446 False Threat,Spam,Malware None None Security Affairs - Blog Secu How to check if an email or a domain was used in Emotet attacks? 2020-10-01T20:00:41+00:00 https://securityaffairs.co/wordpress/109007/malware/have-i-been-emotet-service.html?utm_source=rss&utm_medium=rss&utm_campaign=have-i-been-emotet-service www.secnews.physaphae.fr/article.php?IdArticle=1950675 False Spam None None Security Affairs - Blog Secu Microsoft, Italy and the Netherlands agencies warn of EMOTET campaigns 2020-09-24T07:01:03+00:00 https://securityaffairs.co/wordpress/108685/malware/emotet-europe-alerts.html?utm_source=rss&utm_medium=rss&utm_campaign=emotet-europe-alerts www.secnews.physaphae.fr/article.php?IdArticle=1935966 False Spam None None Security Affairs - Blog Secu France, Japan, and New Zealand warn of a surgein Emotet attacks 2020-09-09T06:40:05+00:00 https://securityaffairs.co/wordpress/108060/malware/emotet-attacks-worldwide.html?utm_source=rss&utm_medium=rss&utm_campaign=emotet-attacks-worldwide www.secnews.physaphae.fr/article.php?IdArticle=1906544 False Spam None None Security Affairs - Blog Secu Emotet botnet has begun to use a new \'Red Dawn\' template 2020-08-30T13:09:17+00:00 https://securityaffairs.co/wordpress/107705/cyber-crime/emotet-botnet-red-dawn-template.html?utm_source=rss&utm_medium=rss&utm_campaign=emotet-botnet-red-dawn-template www.secnews.physaphae.fr/article.php?IdArticle=1889450 True Spam None None Security Affairs - Blog Secu Emotet malware employed in fresh COVID19-themed spam campaign 2020-08-15T17:56:03+00:00 https://securityaffairs.co/wordpress/107179/cyber-crime/emotet-covid19-spam-campaign.html?utm_source=rss&utm_medium=rss&utm_campaign=emotet-covid19-spam-campaign www.secnews.physaphae.fr/article.php?IdArticle=1862566 False Spam,Malware None None Security Affairs - Blog Secu Emotet botnet surges back after months of absence 2020-07-18T16:07:40+00:00 https://securityaffairs.co/wordpress/106073/breaking-news/emotet-2020-return.html?utm_source=rss&utm_medium=rss&utm_campaign=emotet-2020-return www.secnews.physaphae.fr/article.php?IdArticle=1811885 False Spam None None Security Affairs - Blog Secu Microsoft spotted multiple malspam campaigns using malware-laced ISO and IMG files 2020-05-04T23:09:04+00:00 https://securityaffairs.co/wordpress/102739/cyber-crime/malspam-campaigns-iso-img-files.html www.secnews.physaphae.fr/article.php?IdArticle=1691265 False Threat,Spam None 2.0000000000000000 Security Affairs - Blog Secu TrickBot operators exploit COVID-19 as lures 2020-05-02T21:58:02+00:00 https://securityaffairs.co/wordpress/102658/malware/trickbot-covid-19-lures.html www.secnews.physaphae.fr/article.php?IdArticle=1687601 False Spam None None Security Affairs - Blog Secu Zeus Sphinx spam campaign attempt to exploit Coronavirus outbreak 2020-03-30T15:24:27+00:00 https://securityaffairs.co/wordpress/100756/cyber-crime/coronavirus-zeus-sphinx-spam.html www.secnews.physaphae.fr/article.php?IdArticle=1628449 False Spam,Malware None None Security Affairs - Blog Secu Microsoft disrupted US-Based Infrastructure of the Necurs botnet 2020-03-10T21:10:28+00:00 https://securityaffairs.co/wordpress/99324/cyber-crime/microsoft-op-against-necurs-botnet.html www.secnews.physaphae.fr/article.php?IdArticle=1591982 False Spam None None Security Affairs - Blog Secu TrickBot targets Italy using fake WHO Coronavirus emails as bait 2020-03-06T13:23:37+00:00 https://securityaffairs.co/wordpress/99071/cyber-crime/coronavirus-spam-covid-19.html www.secnews.physaphae.fr/article.php?IdArticle=1584605 True Spam None None Security Affairs - Blog Secu Nemty ransomware “LOVE_YOU” malspam campaign 2020-03-02T08:04:23+00:00 https://securityaffairs.co/wordpress/98755/malware/nemty-ransomware-malspam.html www.secnews.physaphae.fr/article.php?IdArticle=1576033 False Ransomware,Spam None None Security Affairs - Blog Secu Watch out, sextortion scammers are using a new tactic 2020-01-02T10:03:14+00:00 https://securityaffairs.co/wordpress/95871/cyber-crime/sextortion-new-tactic.html www.secnews.physaphae.fr/article.php?IdArticle=1495414 False Spam None None Security Affairs - Blog Secu Ukrainian police dismantled a bot farm involved in multiple spam campaigns 2019-10-03T12:22:02+00:00 https://securityaffairs.co/wordpress/92079/cyber-crime/ukrainian-police-bot-farm.html www.secnews.physaphae.fr/article.php?IdArticle=1377730 False Spam None None Security Affairs - Blog Secu Phishers continue to abuse Adobe and Google Open Redirects 2019-09-29T20:23:58+00:00 https://securityaffairs.co/wordpress/91877/hacking/adobe-google-open-redirects.html www.secnews.physaphae.fr/article.php?IdArticle=1369149 False Spam None None Security Affairs - Blog Secu Internal Revenue Service warns taxpayers of a malware campaign 2019-08-25T08:01:04+00:00 https://securityaffairs.co/wordpress/90323/cyber-crime/internal-revenue-service-tax-scam.html www.secnews.physaphae.fr/article.php?IdArticle=1284162 False Spam,Malware None None Security Affairs - Blog Secu GermanWiper, a data-wiping malware that is targeting Germany 2019-08-05T15:44:01+00:00 https://securityaffairs.co/wordpress/89452/malware/germanwiper-campaign.html www.secnews.physaphae.fr/article.php?IdArticle=1244588 False Spam,Malware None None Security Affairs - Blog Secu Hackers are poisoning the PGP SKS keyserver network poisoned 2019-07-08T08:36:02+00:00 https://securityaffairs.co/wordpress/88071/hacking/poisoning-pgp-sks-key-network.html www.secnews.physaphae.fr/article.php?IdArticle=1192940 False Threat,Spam None None Security Affairs - Blog Secu Microsoft warns of spam campaign exploiting CVE-2017-11882 flaw 2019-06-10T07:43:01+00:00 https://securityaffairs.co/wordpress/86886/hacking/microsoft-cve-2017-11882-flaw-attacks.html www.secnews.physaphae.fr/article.php?IdArticle=1147184 False Spam,Malware None None Security Affairs - Blog Secu Necurs Botnet adopts a new strategy to evade detection 2019-03-04T10:16:03+00:00 https://securityaffairs.co/wordpress/81912/malware/necurs-botnet-evolution.html www.secnews.physaphae.fr/article.php?IdArticle=1052411 False Spam,Malware None None Security Affairs - Blog Secu Malware spam campaign exploits WinRAR flaw to deliver Backdoor 2019-02-26T06:32:00+00:00 https://securityaffairs.co/wordpress/81669/hacking/winrar-exploit-malspam.html www.secnews.physaphae.fr/article.php?IdArticle=1042158 False Spam,Malware,Vulnerability None None Security Affairs - Blog Secu The Story of Manuel\'s Java RAT. 2019-01-25T18:53:03+00:00 https://securityaffairs.co/wordpress/80297/malware/java-rat-campaign.html www.secnews.physaphae.fr/article.php?IdArticle=1009135 False Spam,Malware None None Security Affairs - Blog Secu New Russian Language Malspam is delivering Redaman Banking Malware 2019-01-24T21:02:04+00:00 https://securityaffairs.co/wordpress/80252/malware/redaman-banking-trojan.html www.secnews.physaphae.fr/article.php?IdArticle=1007815 False Threat,Spam,Malware None None Security Affairs - Blog Secu Experts analyzed the distribution technique used in a recent Emotet campaign 2019-01-02T09:12:05+00:00 https://securityaffairs.co/wordpress/79386/malware/emotet-campaign-analysis.html www.secnews.physaphae.fr/article.php?IdArticle=973310 False Spam None None Security Affairs - Blog Secu Hackers target financial firms hosting malicious payloads on Google Cloud Storage 2018-12-26T09:10:01+00:00 https://securityaffairs.co/wordpress/79182/hacking/google-cloud-storage-abuse.html www.secnews.physaphae.fr/article.php?IdArticle=965050 False Spam None None Security Affairs - Blog Secu Mac users using Exodus cryptocurrency wallet targeted by a small spam campaign 2018-11-20T13:26:01+00:00 https://securityaffairs.co/wordpress/78236/cyber-crime/exodus-wallet-spam-campaign.html www.secnews.physaphae.fr/article.php?IdArticle=908601 False Spam None None Security Affairs - Blog Secu BCMPUPnP_Hunter Botnet infected 400k routers to turn them in email spammers 2018-11-09T07:56:03+00:00 https://securityaffairs.co/wordpress/77828/malware/bcmpupnp_hunter-botnet.html www.secnews.physaphae.fr/article.php?IdArticle=888067 False Spam None None Security Affairs - Blog Secu New Virobot malware combines ransomware and botnet capabilities 2018-09-23T08:43:00+00:00 https://securityaffairs.co/wordpress/76470/malware/virobot-ransomware-botnet.html www.secnews.physaphae.fr/article.php?IdArticle=820949 False Ransomware,Spam,Malware None None Security Affairs - Blog Secu Kaspersky warns of a new Loki Bot campaign target corporate mailboxes 2018-09-02T07:28:02+00:00 https://securityaffairs.co/wordpress/75807/malware/loki-bot-corporate-mailboxes.html www.secnews.physaphae.fr/article.php?IdArticle=789257 False Spam,Malware None None Security Affairs - Blog Secu FELIXROOT Backdoor is back in a new fresh spam campaign 2018-07-30T07:25:04+00:00 https://securityaffairs.co/wordpress/74896/malware/felixroot-backdoor-fresh-campaign.html www.secnews.physaphae.fr/article.php?IdArticle=758467 False Spam None None Security Affairs - Blog Secu Spambot aims at targets WordPress sites in World Cup-Themed spam scam 2018-07-13T10:58:05+00:00 https://securityaffairs.co/wordpress/74406/cyber-crime/spambot-wordpress-worldcup.html www.secnews.physaphae.fr/article.php?IdArticle=743613 False Spam None None Security Affairs - Blog Secu Twitter shared details about its strategy for fighting spam and bots 2018-06-29T12:55:04+00:00 https://securityaffairs.co/wordpress/73997/breaking-news/twitter-fighting-spam-bots.html www.secnews.physaphae.fr/article.php?IdArticle=728651 False Spam,Tool None None Security Affairs - Blog Secu Recent spam campaigns powered by Necurs uses Internet Query File attachments 2018-06-26T13:47:05+00:00 https://securityaffairs.co/wordpress/73916/malware/necurs-iqf-attachments.html www.secnews.physaphae.fr/article.php?IdArticle=723796 False Spam,Malware None None Security Affairs - Blog Secu Red Alert 2.0 Android Trojan available for rent in the underground at $500 per Month 2018-06-22T05:40:03+00:00 https://securityaffairs.co/wordpress/73789/malware/red-alert-2-trojan.html www.secnews.physaphae.fr/article.php?IdArticle=716636 False Spam None None