www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-20T18:44:50+00:00 www.secnews.physaphae.fr Security Affairs - Blog Secu Dissecting the 10k Lines of the new TrickBot Dropper 2019-09-11T13:01:03+00:00 https://securityaffairs.co/wordpress/91116/malware/dissecting-trickbot-dropper.html www.secnews.physaphae.fr/article.php?IdArticle=1319647 False Threat None None Security Affairs - Blog Secu DoS attack the caused disruption at US power utility exploited a known flaw 2019-09-10T06:21:03+00:00 https://securityaffairs.co/wordpress/91034/hacking/us-power-utility-dos.html www.secnews.physaphae.fr/article.php?IdArticle=1316965 False Vulnerability,Threat None None Security Affairs - Blog Secu China-linked APT3 was able to modify stolen NSA cyberweapons 2019-09-09T06:52:00+00:00 https://securityaffairs.co/wordpress/90985/apt/apt3-change-nsa-cyber-weapons.html www.secnews.physaphae.fr/article.php?IdArticle=1314797 False Vulnerability,Threat APT 3 None Security Affairs - Blog Secu Google report on iPhone hack created \'False Impression,\' states Apple 2019-09-07T21:52:04+00:00 https://securityaffairs.co/wordpress/90931/hacking/apple-criticized-google-iphone-report.html www.secnews.physaphae.fr/article.php?IdArticle=1312628 False Hack,Threat,Guideline None None Security Affairs - Blog Secu Google revealed how watering hole attacks compromised iPhone devices earlier this year 2019-08-30T11:59:02+00:00 https://securityaffairs.co/wordpress/90560/hacking/iphone-hacking-campaign.html www.secnews.physaphae.fr/article.php?IdArticle=1295271 False Hack,Threat None None Security Affairs - Blog Secu TA505 group updates tactics and expands the list of targets 2019-08-28T08:38:05+00:00 https://securityaffairs.co/wordpress/90472/cyber-crime/ta505-recent-campaigns.html www.secnews.physaphae.fr/article.php?IdArticle=1290144 True Malware,Threat None None Security Affairs - Blog Secu Nemty Ransomware, a new malware appears in the threat landscape 2019-08-26T17:48:03+00:00 https://securityaffairs.co/wordpress/90396/malware/nemty-ransomware.html www.secnews.physaphae.fr/article.php?IdArticle=1286776 False Ransomware,Malware,Threat None None Security Affairs - Blog Secu Hackers are scanning the web for vulnerable Fortinet, Pulse Secure Products installs 2019-08-23T16:02:00+00:00 https://securityaffairs.co/wordpress/90264/hacking/fortinet-pulse-secure-products-flaws.html www.secnews.physaphae.fr/article.php?IdArticle=1281345 False Vulnerability,Threat None None Security Affairs - Blog Secu DoS attacks against most used default Tor bridges could be very cheap 2019-08-22T06:58:04+00:00 https://securityaffairs.co/wordpress/90196/deep-web/cost-tor-bridges-attacks.html www.secnews.physaphae.fr/article.php?IdArticle=1277833 False Threat None None Security Affairs - Blog Secu Watch out! Malware Analysis Sandboxes could expose sensitive data of your organization 2019-08-19T15:55:05+00:00 https://securityaffairs.co/wordpress/90090/security/malware-analysis-sandboxes-data-leak.html www.secnews.physaphae.fr/article.php?IdArticle=1271662 False Malware,Threat None None Security Affairs - Blog Secu New DanaBot banking Trojan campaign targets Germany 2019-08-17T17:15:00+00:00 https://securityaffairs.co/wordpress/90020/malware/danabot-banking-trojan-hit-germany.html www.secnews.physaphae.fr/article.php?IdArticle=1268497 False Malware,Threat None None Security Affairs - Blog Secu European Central Bank (ECB) discloses data breach in BIRD Newsletter 2019-08-16T07:58:00+00:00 https://securityaffairs.co/wordpress/89953/data-breach/ecb-data-breach.html www.secnews.physaphae.fr/article.php?IdArticle=1265897 False Data Breach,Threat None None Security Affairs - Blog Secu Threat actors use a Backdoor and RAT combo to target the Balkans 2019-08-15T08:10:02+00:00 https://securityaffairs.co/wordpress/89903/cyber-crime/balkanrat-balkans-camapign.html www.secnews.physaphae.fr/article.php?IdArticle=1263807 False Threat None None Security Affairs - Blog Secu Cerberus, a new banking Trojan available as malware-as-a-service in the underground 2019-08-13T14:54:01+00:00 https://securityaffairs.co/wordpress/89821/malware/cerberus-malware-underground.html www.secnews.physaphae.fr/article.php?IdArticle=1259999 False Threat None None Security Affairs - Blog Secu Recently Cloud Atlas used a new piece of polymorphic malware 2019-08-13T06:28:02+00:00 https://securityaffairs.co/wordpress/89788/malware/cloud-atlas-recent-activity.html www.secnews.physaphae.fr/article.php?IdArticle=1259403 False Malware,Threat None None Security Affairs - Blog Secu Watch out, your StockX account details may be available in crime forums 2019-08-12T14:24:00+00:00 https://securityaffairs.co/wordpress/89779/data-breach/stockx-archive-sale.html www.secnews.physaphae.fr/article.php?IdArticle=1258539 False Hack,Threat None None Security Affairs - Blog Secu Gaining remote code execution using a tainted SQLite database 2019-08-11T16:18:01+00:00 https://securityaffairs.co/wordpress/89731/hacking/sqlite-attack-vector.html www.secnews.physaphae.fr/article.php?IdArticle=1256868 False Threat None 2.0000000000000000 Security Affairs - Blog Secu New Lord Exploit Kit appears in the threat landscape 2019-08-07T06:35:01+00:00 https://securityaffairs.co/wordpress/89538/malware/lord-exploit-kit.html www.secnews.physaphae.fr/article.php?IdArticle=1247756 False Threat None None Security Affairs - Blog Secu Recently discovered Hexane group targets the oil and gas industry 2019-08-01T17:42:03+00:00 https://securityaffairs.co/wordpress/89249/apt/hexane-threat-actor.html www.secnews.physaphae.fr/article.php?IdArticle=1237358 False Threat None None Security Affairs - Blog Secu Hacking campaign is wiping Iomega NAS Devices exposed online 2019-07-31T06:14:03+00:00 https://securityaffairs.co/wordpress/89154/hacking/iomega-nas-wiper.html www.secnews.physaphae.fr/article.php?IdArticle=1234512 False Threat None None Security Affairs - Blog Secu Sonicwall warns of a spike in the number of attacks involving encrypted malware and IoT malware 2019-07-29T09:58:01+00:00 https://securityaffairs.co/wordpress/89054/malware/encrypted-malware-sonicwall-report.html www.secnews.physaphae.fr/article.php?IdArticle=1230905 False Malware,Threat None None Security Affairs - Blog Secu Facebook deleted Russia-Linked efforts focusing on Ukraine ahead of the election 2019-07-29T07:28:05+00:00 https://securityaffairs.co/wordpress/89039/security/facebook-campaign-russia-ukraine.html www.secnews.physaphae.fr/article.php?IdArticle=1230703 False Threat None None Security Affairs - Blog Secu Crooks used rare Steganography technique to hack fully patched websites in Latin America 2019-07-28T14:57:02+00:00 https://securityaffairs.co/wordpress/89005/hacking/rare-steganography-technique-exif.html www.secnews.physaphae.fr/article.php?IdArticle=1229193 False Hack,Threat None None Security Affairs - Blog Secu Hackers inject Magecart multi-gateway skimmer in fake Google domains 2019-07-27T11:47:00+00:00 https://securityaffairs.co/wordpress/88967/malware/fake-google-domains-skimmer.html www.secnews.physaphae.fr/article.php?IdArticle=1226852 False Threat None None Security Affairs - Blog Secu Android Spyware Monokle, developed by Russian defense contractor, used in targeted attacks 2019-07-25T09:28:01+00:00 https://securityaffairs.co/wordpress/88888/malware/monokle-surveillance-malware.html www.secnews.physaphae.fr/article.php?IdArticle=1222505 False Malware,Threat None None Security Affairs - Blog Secu Malvertising campaign exploits recently disclosed WordPress Plugin flaws 2019-07-24T07:25:02+00:00 https://securityaffairs.co/wordpress/88839/hacking/malvertising-campaign-wordpress-flaws.html www.secnews.physaphae.fr/article.php?IdArticle=1220898 True Malware,Threat None None Security Affairs - Blog Secu China-Linked APT15 group is using a previously undocumented backdoor 2019-07-24T03:07:00+00:00 https://securityaffairs.co/wordpress/88824/apt/apt15-okrum-backdoor.html www.secnews.physaphae.fr/article.php?IdArticle=1220700 True Threat APT 25,APT 15 None Security Affairs - Blog Secu Experts detailed new StrongPity cyberespionage campaigns 2019-07-18T14:18:02+00:00 https://securityaffairs.co/wordpress/88577/apt/strongpity-cyberespionage-campaigns.html www.secnews.physaphae.fr/article.php?IdArticle=1212658 False Threat None None Security Affairs - Blog Secu DoppelPaymer, a fork of BitPaymer Ransomware, appeared in the threat landscape 2019-07-16T06:42:05+00:00 https://securityaffairs.co/wordpress/88456/malware/doppelpaymer-ransomware-ta505.html www.secnews.physaphae.fr/article.php?IdArticle=1207503 False Ransomware,Threat None None Security Affairs - Blog Secu Exclusive, experts at Yoroi-Cybaze ZLab released a free decryptor for Loocipher Ransomware 2019-07-12T17:44:04+00:00 https://securityaffairs.co/wordpress/88310/malware/loocipher-ransomware-decryptor.html www.secnews.physaphae.fr/article.php?IdArticle=1202167 False Ransomware,Malware,Tool,Threat None None Security Affairs - Blog Secu CVE-2019-1132 Windows Zero-Day exploited by Buhtrap Group in government attack 2019-07-12T06:32:01+00:00 https://securityaffairs.co/wordpress/88282/cyber-crime/buhtrap-exploits-cve-2019-1132.html www.secnews.physaphae.fr/article.php?IdArticle=1201224 False Threat None None Security Affairs - Blog Secu Hackers are poisoning the PGP SKS keyserver network poisoned 2019-07-08T08:36:02+00:00 https://securityaffairs.co/wordpress/88071/hacking/poisoning-pgp-sks-key-network.html www.secnews.physaphae.fr/article.php?IdArticle=1192940 False Spam,Threat None None Security Affairs - Blog Secu Sodin Ransomware includes exploit for Windows CVE-2018-8453 bug 2019-07-04T11:58:03+00:00 https://securityaffairs.co/wordpress/87944/cyber-crime/sodin-ransomware-cve-2018-8453.html www.secnews.physaphae.fr/article.php?IdArticle=1186476 False Ransomware,Vulnerability,Threat None None Security Affairs - Blog Secu LooCipher: The New Infernal Ransomware 2019-07-02T13:06:02+00:00 https://securityaffairs.co/wordpress/87857/malware/loocipher-ransomware.html www.secnews.physaphae.fr/article.php?IdArticle=1182987 False Ransomware,Malware,Threat None None Security Affairs - Blog Secu Malspam campaign spreads LokiBot & NanoCore via ISO image files 2019-06-26T12:39:00+00:00 https://securityaffairs.co/wordpress/87587/malware/lokibot-nanocore-malspam.html www.secnews.physaphae.fr/article.php?IdArticle=1174702 False Malware,Threat None None Security Affairs - Blog Secu CVE-2019-11707 Firefox Zero-Day exploited to infect employees at cryptocurrency exchanges 2019-06-20T19:56:02+00:00 https://securityaffairs.co/wordpress/87386/breaking-news/cve-2019-11707-attacks-cryptocurrency-exchanges.html www.secnews.physaphae.fr/article.php?IdArticle=1166006 True Malware,Vulnerability,Threat None None Security Affairs - Blog Secu Bouncing Golf cyberespionage campaign targets Android users in Middle East 2019-06-20T05:59:05+00:00 https://securityaffairs.co/wordpress/87357/uncategorized/bouncing-golf-cyberespionage.html www.secnews.physaphae.fr/article.php?IdArticle=1164795 False Malware,Threat None None Security Affairs - Blog Secu Hacker is targeting DNA sequencer applications from Iranian IP address 2019-06-17T07:29:02+00:00 https://securityaffairs.co/wordpress/87188/hacking/dna-sequencer-applications-attacks.html www.secnews.physaphae.fr/article.php?IdArticle=1159717 False Threat None None Security Affairs - Blog Secu New Echobot Botnet targets Oracle, VMware Apps and includes 26 Exploits 2019-06-16T18:09:02+00:00 https://securityaffairs.co/wordpress/87177/malware/echobot-botnet-26-exploits.html www.secnews.physaphae.fr/article.php?IdArticle=1158822 False Threat None None Security Affairs - Blog Secu Crooks exploit exposed Docker APIs to build AESDDoS botnet 2019-06-15T22:27:02+00:00 https://securityaffairs.co/wordpress/87135/hacking/docker-apis-aesddos-botner.html www.secnews.physaphae.fr/article.php?IdArticle=1157457 False Threat None None Security Affairs - Blog Secu Xenotime threat actor now is targeting Electric Utilities in US and APAC 2019-06-15T06:18:03+00:00 https://securityaffairs.co/wordpress/87125/breaking-news/xenotime-targets-us-apac.html www.secnews.physaphae.fr/article.php?IdArticle=1156318 False Malware,Threat None None Security Affairs - Blog Secu Millions of Exim mail servers are currently under attack 2019-06-14T06:08:04+00:00 https://securityaffairs.co/wordpress/87078/hacking/exim-servers-under-attacl.html www.secnews.physaphae.fr/article.php?IdArticle=1154070 False Vulnerability,Threat None None Security Affairs - Blog Secu Frankenstein campaign: threat actors put together open-source tools for highly-targeted attacks 2019-06-08T08:40:00+00:00 https://securityaffairs.co/wordpress/86794/uncategorized/frankenstein-campaign.html www.secnews.physaphae.fr/article.php?IdArticle=1145693 False Threat None None Security Affairs - Blog Secu New GoldBrute Botnet is attempting to infect 1.5 Million RDP Servers 2019-06-07T08:53:00+00:00 https://securityaffairs.co/wordpress/86756/breaking-news/goldbrute-botnet.html www.secnews.physaphae.fr/article.php?IdArticle=1144254 False Threat None None Security Affairs - Blog Secu BlackSquid malware uses multiple exploits to drop cryptocurrency miners 2019-06-05T07:19:01+00:00 https://securityaffairs.co/wordpress/86597/malware/blacksquid-cryptocurrency-miners.html www.secnews.physaphae.fr/article.php?IdArticle=1140400 False Malware,Threat None None Security Affairs - Blog Secu Threat actors abuse Microsoft Azure to Host Malware and C2 Servers 2019-06-03T05:34:03+00:00 https://securityaffairs.co/wordpress/86486/hacking/microsoft-azure-abuses.html www.secnews.physaphae.fr/article.php?IdArticle=1136849 False Malware,Threat None None Security Affairs - Blog Secu GandCrab operators are shutting down their operations 2019-06-01T17:35:01+00:00 https://securityaffairs.co/wordpress/86438/malware/gandgrab-shutdown-operations.html www.secnews.physaphae.fr/article.php?IdArticle=1135543 False Threat None None Security Affairs - Blog Secu Cryptojacking campaign uses Shodan to scan for Docker hosts to hack 2019-06-01T12:29:05+00:00 https://securityaffairs.co/wordpress/86417/malware/cryptojacking-campaign-docker.html www.secnews.physaphae.fr/article.php?IdArticle=1135204 False Hack,Threat None None Security Affairs - Blog Secu Hackers target MySQL databases to deliver the GandCrab ransomware 2019-05-25T17:16:05+00:00 https://securityaffairs.co/wordpress/86110/hacking/mysql-databases-gandcrab-ransomware.html www.secnews.physaphae.fr/article.php?IdArticle=1125244 False Ransomware,Threat None None Security Affairs - Blog Secu Playing Cat and Mouse: Three Techniques Abused to Avoid Detection 2019-05-23T10:17:04+00:00 https://securityaffairs.co/wordpress/86001/malware/three-techniques-avoid-detection.html www.secnews.physaphae.fr/article.php?IdArticle=1121071 False Threat None None Security Affairs - Blog Secu The stealthy email stealer in the TA505 hacker group\'s arsenal 2019-05-16T11:38:00+00:00 https://securityaffairs.co/wordpress/85634/breaking-news/ta505-email-stealer.html www.secnews.physaphae.fr/article.php?IdArticle=1110210 False Threat None None Security Affairs - Blog Secu WhatsApp zero-day exploited in targeted attacks to deliver NSO spyware 2019-05-14T08:02:01+00:00 https://securityaffairs.co/wordpress/85477/breaking-news/whatsapp-zero-day.html www.secnews.physaphae.fr/article.php?IdArticle=1106364 False Vulnerability,Threat None None Security Affairs - Blog Secu Microsoft SharePoint CVE-2019-0604 flaw exploited in the wild 2019-05-11T07:30:03+00:00 https://securityaffairs.co/wordpress/85324/breaking-news/ms-sharepoint-cve-2019-0604-flaw.html www.secnews.physaphae.fr/article.php?IdArticle=1103083 False Vulnerability,Threat None None Security Affairs - Blog Secu ATMitch: New Evidence Spotted In The Wild 2019-05-07T14:10:05+00:00 https://securityaffairs.co/wordpress/85094/malware/atmitch-atm-malware-attacks.html www.secnews.physaphae.fr/article.php?IdArticle=1098038 False Malware,Threat None None Security Affairs - Blog Secu Retefe Banking Trojan resurfaces in the threat landscape with innovations 2019-05-06T05:11:01+00:00 https://securityaffairs.co/wordpress/84967/malware/retefe-banking-trojan-resurfaces.html www.secnews.physaphae.fr/article.php?IdArticle=1097293 False Threat None None Security Affairs - Blog Secu Signed Malspam campaigns hit Europeans with Multi-Stage JasperLoader 2019-04-28T13:38:05+00:00 https://securityaffairs.co/wordpress/84599/malware/malspam-campaigns-jasperloader.html www.secnews.physaphae.fr/article.php?IdArticle=1095700 False Malware,Threat None None Security Affairs - Blog Secu Russian TA505 threat actor target financial entities worldwide 2019-04-18T10:04:04+00:00 https://securityaffairs.co/wordpress/84072/hacking/russian-ta505-financial-attacks.html www.secnews.physaphae.fr/article.php?IdArticle=1093979 False Threat None None Security Affairs - Blog Secu [SI-LAB] EMOTET spread in Chile impacted hundreds of users and targeted financial and banking services 2019-04-10T13:35:00+00:00 https://securityaffairs.co/wordpress/83620/breaking-news/emotet-targets-chile.html www.secnews.physaphae.fr/article.php?IdArticle=1092066 False Malware,Threat None None Security Affairs - Blog Secu Experts spotted a new Mirai variant that targets new processors 2019-04-10T08:53:01+00:00 https://securityaffairs.co/wordpress/83576/uncategorized/mirai-botnet-variant.html www.secnews.physaphae.fr/article.php?IdArticle=1091744 False Malware,Threat None None Security Affairs - Blog Secu Gulf countries came under hackers\' spotlight in 2018, with more than 130 000 payment cards compromised 2019-04-09T05:04:03+00:00 https://securityaffairs.co/wordpress/83532/breaking-news/gulf-countries-payment-card-breaches.html www.secnews.physaphae.fr/article.php?IdArticle=1091749 False Threat None None Security Affairs - Blog Secu Crooks use hidden directories of compromised HTTPS sites to deliver malware 2019-04-03T06:58:01+00:00 https://securityaffairs.co/wordpress/83249/cyber-crime/https-sites-deliver-malware.html www.secnews.physaphae.fr/article.php?IdArticle=1087380 False Malware,Threat None None Security Affairs - Blog Secu ASUS fixes supply chain of Live Update tool hit in Operation ShadowHammer 2019-03-28T07:32:00+00:00 https://securityaffairs.co/wordpress/82997/hacking/asus-operation-shadowhammer.html www.secnews.physaphae.fr/article.php?IdArticle=1084688 False Malware,Tool,Threat None None Security Affairs - Blog Secu LUCKY ELEPHANT campaign targets South Asian governments 2019-03-27T13:18:01+00:00 https://securityaffairs.co/wordpress/82963/hacking/lucky-elephant-campaign.html www.secnews.physaphae.fr/article.php?IdArticle=1083457 False Threat None None Security Affairs - Blog Secu Microsoft experts found high severity flaws in Huawei PCManager 2019-03-26T06:13:02+00:00 https://securityaffairs.co/wordpress/82893/hacking/huawei-tool-flaws.html www.secnews.physaphae.fr/article.php?IdArticle=1081425 False Tool,Threat None None Security Affairs - Blog Secu Anubis II – malware and afterlife 2019-03-25T15:01:00+00:00 https://securityaffairs.co/wordpress/82874/malware/anubis-ii-malware.html www.secnews.physaphae.fr/article.php?IdArticle=1080727 False Malware,Threat None None Security Affairs - Blog Secu Microsoft Defender APT now protects also macOS 2019-03-24T18:23:04+00:00 https://securityaffairs.co/wordpress/82823/security/microsoft-defender-atp-windows.html www.secnews.physaphae.fr/article.php?IdArticle=1080363 False Threat None None Security Affairs - Blog Secu [SI-LAB] LockerGoga is the most active ransomware that focuses on targeting companies 2019-03-21T07:36:02+00:00 https://securityaffairs.co/wordpress/82684/malware/lockergoga-ransomware-spreads.html www.secnews.physaphae.fr/article.php?IdArticle=1074155 False Ransomware,Threat None None Security Affairs - Blog Secu New JNEC.a Ransomware delivered through WinRAR exploit 2019-03-19T14:57:04+00:00 https://securityaffairs.co/wordpress/82606/malware/jnec-a-ransomware-winrar.html www.secnews.physaphae.fr/article.php?IdArticle=1073302 False Ransomware,Vulnerability,Threat None None Security Affairs - Blog Secu Recently fixed WinRAR bug actively exploited in the wild 2019-03-15T14:00:04+00:00 https://securityaffairs.co/wordpress/82438/cyber-crime/winrar-attacks.html www.secnews.physaphae.fr/article.php?IdArticle=1071098 False Vulnerability,Threat None None Security Affairs - Blog Secu Experts published details of the actively exploited CVE-2019-0808 Windows Flaw 2019-03-15T08:48:01+00:00 https://securityaffairs.co/wordpress/82428/hacking/cve-2019-0808-win-flaw.html www.secnews.physaphae.fr/article.php?IdArticle=1070818 False Vulnerability,Threat None None Security Affairs - Blog Secu GlitchPOS PoS Malware appears in the cybercrime underground 2019-03-15T07:34:03+00:00 https://securityaffairs.co/wordpress/82412/uncategorized/glitchpos-pos-malware.html www.secnews.physaphae.fr/article.php?IdArticle=1070754 False Malware,Threat None None Security Affairs - Blog Secu Payment data of thousands of customers of UK and US online stores could have been compromised 2019-03-14T22:03:00+00:00 https://securityaffairs.co/wordpress/82403/cyber-crime/payment-data-security-breach.html www.secnews.physaphae.fr/article.php?IdArticle=1070190 False Threat None None Security Affairs - Blog Secu Jackson County paid $400,000 to crooks after ransomare attack 2019-03-10T10:58:04+00:00 https://securityaffairs.co/wordpress/82218/cyber-crime/jackson-county-ransomware-attack.html www.secnews.physaphae.fr/article.php?IdArticle=1062849 False Ransomware,Threat None None Security Affairs - Blog Secu Cybaz-Yoroi ZLAB shed the light on Op. \'Pistacchietto\': An Italian Job 2019-03-06T18:57:05+00:00 https://securityaffairs.co/wordpress/82066/cyber-crime/op-pistacchietto-hacking-campaign.html www.secnews.physaphae.fr/article.php?IdArticle=1056625 False Threat None None Security Affairs - Blog Secu Google Chrome Zero-Day Vulnerability CVE-2019-5786 actively exploited in the wild 2019-03-06T15:34:05+00:00 https://securityaffairs.co/wordpress/82058/hacking/chrome-zero-day-cve-2019-5786.html www.secnews.physaphae.fr/article.php?IdArticle=1056379 False Vulnerability,Threat None None Security Affairs - Blog Secu Google Chronicle announced Backstory to protect businesses 2019-03-05T09:56:04+00:00 https://securityaffairs.co/wordpress/81971/security/google-backstory-tool.html www.secnews.physaphae.fr/article.php?IdArticle=1053962 False Threat None None Security Affairs - Blog Secu Threat actors using FrameworkPOS malware in POS attacks 2019-03-04T07:39:04+00:00 https://securityaffairs.co/wordpress/81901/breaking-news/fin6-pos-malware.html www.secnews.physaphae.fr/article.php?IdArticle=1052272 False Malware,Threat None None Security Affairs - Blog Secu Multiple threat actors are targeting Elasticsearch Clusters 2019-02-27T19:00:01+00:00 https://securityaffairs.co/wordpress/81732/hacking/elasticsearch-cyber-attacks.html www.secnews.physaphae.fr/article.php?IdArticle=1045268 False Threat None None Security Affairs - Blog Secu Recently disclosed Drupal CVE-2019-6340 RCE flaw exploited in the wild 2019-02-26T22:06:02+00:00 https://securityaffairs.co/wordpress/81684/breaking-news/drupal-vulnerability-cve-2019-6340.html www.secnews.physaphae.fr/article.php?IdArticle=1043615 False Threat None None Security Affairs - Blog Secu B0r0nt0K ransomware demands $75,000 ransom to the victims 2019-02-25T08:44:01+00:00 https://securityaffairs.co/wordpress/81627/malware/b0r0nt0k-ransomware.html www.secnews.physaphae.fr/article.php?IdArticle=1040618 False Ransomware,Threat None None Security Affairs - Blog Secu ATT&CKized Splunk – Threat Hunting with MITRE\'s ATT&CK using Splunk 2019-02-18T15:08:00+00:00 https://securityaffairs.co/wordpress/81288/security/hunting-mitres-attck-splunk.html www.secnews.physaphae.fr/article.php?IdArticle=1031172 False Threat None None Security Affairs - Blog Secu GandCrab ransomware campaign targets Italy using steganography 2019-02-09T14:29:03+00:00 https://securityaffairs.co/wordpress/80875/malware/gandcrab-ransomware-steganography.html www.secnews.physaphae.fr/article.php?IdArticle=1020281 False Ransomware,Malware,Threat None None Security Affairs - Blog Secu Exclusive – MalwareMustDie Team analyzed the Cayosin Botnet and its criminal ecosystem 2019-02-09T08:50:05+00:00 https://securityaffairs.co/wordpress/80858/cyber-crime/cayosin-botnet-mmd.html www.secnews.physaphae.fr/article.php?IdArticle=1020045 False Threat None None Security Affairs - Blog Secu Reading the ENISA Threat Landscape Report 2018 2019-01-30T11:28:00+00:00 https://securityaffairs.co/wordpress/80459/breaking-news/enisa-threat-landscape-report-2018.html www.secnews.physaphae.fr/article.php?IdArticle=1014882 False Threat None None Security Affairs - Blog Secu Hackers compromise WordPress sites via Zero-Day flaws in Total Donations plugin 2019-01-28T15:26:03+00:00 https://securityaffairs.co/wordpress/80386/hacking/total-donations-zero-day-flaws.html www.secnews.physaphae.fr/article.php?IdArticle=1012215 False Threat None None Security Affairs - Blog Secu Anatova ransomware – Expert believe it will be a dangerous threat 2019-01-26T15:05:01+00:00 https://securityaffairs.co/wordpress/80333/malware/anatova-ransomware.html www.secnews.physaphae.fr/article.php?IdArticle=1010164 False Ransomware,Threat None None Security Affairs - Blog Secu New Russian Language Malspam is delivering Redaman Banking Malware 2019-01-24T21:02:04+00:00 https://securityaffairs.co/wordpress/80252/malware/redaman-banking-trojan.html www.secnews.physaphae.fr/article.php?IdArticle=1007815 False Spam,Malware,Threat None None Security Affairs - Blog Secu DarkHydrus adds Google Drive support to its RogueRobin Trojan 2019-01-20T07:31:04+00:00 https://securityaffairs.co/wordpress/80086/apt/darkhydrus-google-drive-roguerobin.html www.secnews.physaphae.fr/article.php?IdArticle=1000565 False Threat None None Security Affairs - Blog Secu Attacks in the wild leverage flaw in ThinkPHP Framework 2019-01-18T07:58:04+00:00 https://securityaffairs.co/wordpress/80018/hacking/thinkphp-framework-attacks.html www.secnews.physaphae.fr/article.php?IdArticle=998167 False Threat None None Security Affairs - Blog Secu Which is the link between Ryuk ransomware and TrickBot? 2019-01-14T05:43:03+00:00 https://securityaffairs.co/wordpress/79853/cyber-crime/trickbot-ryuk-ransomware.html www.secnews.physaphae.fr/article.php?IdArticle=990969 False Ransomware,Threat None None Security Affairs - Blog Secu New NRSMiner cryptominer NSA-Linked EternalBlue Exploit 2019-01-04T15:23:04+00:00 https://securityaffairs.co/wordpress/79496/malware/nrsminer-eternalblue-exploit.html www.secnews.physaphae.fr/article.php?IdArticle=976126 False Threat None None Security Affairs - Blog Secu Hackers launched phishing attacks aimed at bypassing Gmail, Yahoo 2FA at scale 2018-12-25T20:14:03+00:00 https://securityaffairs.co/wordpress/79165/hacking/amnesty-phishing-attacks.html www.secnews.physaphae.fr/article.php?IdArticle=964015 False Threat Yahoo None Security Affairs - Blog Secu Over 19,000 Orange Livebox ADSL modems leak WiFi credentials 2018-12-25T15:37:05+00:00 https://securityaffairs.co/wordpress/79152/hacking/orange-livebox-adsl-modems-flaw.html www.secnews.physaphae.fr/article.php?IdArticle=963611 False Vulnerability,Threat None None Security Affairs - Blog Secu Analyzing a Danabot Paylaod that is targeting Italy 2018-12-20T17:00:02+00:00 https://securityaffairs.co/wordpress/79032/malware/danabot-payload-italy.html www.secnews.physaphae.fr/article.php?IdArticle=956991 False Threat None None Security Affairs - Blog Secu Czech cyber-security agency warns over Huawei, ZTE security threat 2018-12-18T08:40:01+00:00 https://securityaffairs.co/wordpress/78981/intelligence/czech-republic-warns-huawei.html www.secnews.physaphae.fr/article.php?IdArticle=951951 False Threat None None Security Affairs - Blog Secu Operation Sharpshooter targets critical infrastructure and global defense 2018-12-13T15:01:02+00:00 https://securityaffairs.co/wordpress/78884/hacking/operation-sharpshooter.html www.secnews.physaphae.fr/article.php?IdArticle=944317 False Malware,Threat APT 38 None Security Affairs - Blog Secu Cyber attack hit the Italian oil and gas services company Saipem 2018-12-12T17:39:02+00:00 https://securityaffairs.co/wordpress/78859/hacking/saipem-cyber-attack.html www.secnews.physaphae.fr/article.php?IdArticle=942968 False Threat None None Security Affairs - Blog Secu New threat actor SandCat exploited recently patched CVE-2018-8611 0day 2018-12-12T10:55:01+00:00 https://securityaffairs.co/wordpress/78853/hacking/cve-2018-8611-zero-day-exploit.html www.secnews.physaphae.fr/article.php?IdArticle=942969 False Vulnerability,Threat None None Security Affairs - Blog Secu STOLEN PENCIL campaign, hackers target academic institutions. 2018-12-09T10:49:01+00:00 https://securityaffairs.co/wordpress/78774/apt/stolen-pencil-campaign.html www.secnews.physaphae.fr/article.php?IdArticle=942173 False Threat None None Security Affairs - Blog Secu CVE-2018-15982 Adobe zero-day exploited in targeted attacks 2018-12-05T20:55:01+00:00 https://securityaffairs.co/wordpress/78712/hacking/cve-2018-15982-flash-zero-day.html www.secnews.physaphae.fr/article.php?IdArticle=936134 False Threat None None