www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-20T17:31:46+00:00 www.secnews.physaphae.fr Security Affairs - Blog Secu Threat Report Portugal: Q2 2020 2020-08-14T15:07:49+00:00 https://securityaffairs.co/wordpress/107149/cyber-crime/threat-report-portugal-q2-2020.html?utm_source=rss&utm_medium=rss&utm_campaign=threat-report-portugal-q2-2020 www.secnews.physaphae.fr/article.php?IdArticle=1859970 True Threat None None Security Affairs - Blog Secu Chinese APT CactusPete targets military and financial orgs in Eastern Europe 2020-08-14T07:47:13+00:00 https://securityaffairs.co/wordpress/107128/apt/catuspete-updated-backdoor.html?utm_source=rss&utm_medium=rss&utm_campaign=catuspete-updated-backdoor www.secnews.physaphae.fr/article.php?IdArticle=1859202 False Threat None None Security Affairs - Blog Secu Threat actor leaked data for U.S. gun exchange site on hacking forum 2020-08-14T06:47:45+00:00 https://securityaffairs.co/wordpress/107124/data-breach/us-gun-exchange-data-breach.html?utm_source=rss&utm_medium=rss&utm_campaign=us-gun-exchange-data-breach www.secnews.physaphae.fr/article.php?IdArticle=1859111 False Threat None None Security Affairs - Blog Secu Rent a hacker: Group-IB uncovers corporate espionage group RedCurl 2020-08-13T08:22:03+00:00 https://securityaffairs.co/wordpress/107094/apt/redcurl-hacking-group.html?utm_source=rss&utm_medium=rss&utm_campaign=redcurl-hacking-group www.secnews.physaphae.fr/article.php?IdArticle=1857072 False Threat None None Security Affairs - Blog Secu Israel announced to have foiled an attempted cyber-attack on defence firms 2020-08-13T08:10:17+00:00 https://securityaffairs.co/wordpress/107085/cyber-warfare-2/israel-foiled-attack-defence.html?utm_source=rss&utm_medium=rss&utm_campaign=israel-foiled-attack-defence www.secnews.physaphae.fr/article.php?IdArticle=1857073 False Threat None None Security Affairs - Blog Secu Threat actors managed to control 23% of Tor Exit nodes 2020-08-13T06:51:07+00:00 https://securityaffairs.co/wordpress/107076/hacking/attackers-control-23-tor-exit-nodes.html?utm_source=rss&utm_medium=rss&utm_campaign=attackers-control-23-tor-exit-nodes www.secnews.physaphae.fr/article.php?IdArticle=1856950 False Threat None None Security Affairs - Blog Secu Nefilim ransomware operators claim to have hacked the SPIE group 2020-08-10T14:58:32+00:00 https://securityaffairs.co/wordpress/106969/malware/nefilim-ransomware-spie-group.html?utm_source=rss&utm_medium=rss&utm_campaign=nefilim-ransomware-spie-group www.secnews.physaphae.fr/article.php?IdArticle=1852121 False Ransomware,Threat,Guideline None None Security Affairs - Blog Secu Reddit massive hack: hackers defaced channels with pro-Trump messages 2020-08-07T22:19:20+00:00 https://securityaffairs.co/wordpress/106879/hacking/reddit-massive-hack-trump.html?utm_source=rss&utm_medium=rss&utm_campaign=reddit-massive-hack-trump www.secnews.physaphae.fr/article.php?IdArticle=1847809 False Hack,Threat None None Security Affairs - Blog Secu Google Threat Analysis Group took down ten influence operations in Q2 2020 2020-08-07T06:58:17+00:00 https://securityaffairs.co/wordpress/106853/hacking/google-threat-analysis-group-report.html?utm_source=rss&utm_medium=rss&utm_campaign=google-threat-analysis-group-report www.secnews.physaphae.fr/article.php?IdArticle=1846525 False Threat None None Security Affairs - Blog Secu Hackers can abuse Microsoft Teams updater to deliver malicious payloads 2020-08-06T05:12:38+00:00 https://securityaffairs.co/wordpress/106821/hacking/microsoft-teams-updater-malware.html?utm_source=rss&utm_medium=rss&utm_campaign=microsoft-teams-updater-malware www.secnews.physaphae.fr/article.php?IdArticle=1844459 False Threat None None Security Affairs - Blog Secu UberEats data leaked on the dark web 2020-08-04T21:36:48+00:00 https://securityaffairs.co/wordpress/106770/deep-web/ubereats-data-leaked-dark-web.html?utm_source=rss&utm_medium=rss&utm_campaign=ubereats-data-leaked-dark-web www.secnews.physaphae.fr/article.php?IdArticle=1842365 False Data Breach,Threat Uber None Security Affairs - Blog Secu Havenly discloses data breach, 1.3M accounts available online 2020-08-03T07:46:14+00:00 https://securityaffairs.co/wordpress/106680/data-breach/havenly-discloses-data-breach.html?utm_source=rss&utm_medium=rss&utm_campaign=havenly-discloses-data-breach www.secnews.physaphae.fr/article.php?IdArticle=1838859 True Data Breach,Threat None None Security Affairs - Blog Secu EU has imposed sanctions on foreign actors for the first time ever 2020-07-31T09:04:23+00:00 https://securityaffairs.co/wordpress/106576/cyber-warfare-2/eu-sanctions-russia-china-nk.html?utm_source=rss&utm_medium=rss&utm_campaign=eu-sanctions-russia-china-nk www.secnews.physaphae.fr/article.php?IdArticle=1834184 False Threat None None Security Affairs - Blog Secu Operation North Star – North-Korea hackers targeted US defense and aerospace companies 2020-07-30T15:37:35+00:00 https://securityaffairs.co/wordpress/106554/hacking/north-korea-operation-north-star.html?utm_source=rss&utm_medium=rss&utm_campaign=north-korea-operation-north-star www.secnews.physaphae.fr/article.php?IdArticle=1833269 False Threat None None Security Affairs - Blog Secu ShinyHunters leaked over 386 million user records from 18 companies 2020-07-28T19:59:25+00:00 https://securityaffairs.co/wordpress/106504/data-breach/shinyhunters-data-leak.html?utm_source=rss&utm_medium=rss&utm_campaign=shinyhunters-data-leak www.secnews.physaphae.fr/article.php?IdArticle=1829919 False Threat None None Security Affairs - Blog Secu Pirate Ship Sailing to Developing World: Group-IB Uncovers Real Captains of Online Piracy Crew 2020-07-28T16:49:01+00:00 https://securityaffairs.co/wordpress/106498/cyber-crime/online-piracy-syndicate.html?utm_source=rss&utm_medium=rss&utm_campaign=online-piracy-syndicate www.secnews.physaphae.fr/article.php?IdArticle=1829715 False Threat None None Security Affairs - Blog Secu Nefilim ransomware operators leaked data alleged stolen from the Dussmann group 2020-07-28T15:19:38+00:00 https://securityaffairs.co/wordpress/106487/data-breach/dussmann-group-nefilim-ransomware.html?utm_source=rss&utm_medium=rss&utm_campaign=dussmann-group-nefilim-ransomware www.secnews.physaphae.fr/article.php?IdArticle=1829648 False Ransomware,Threat None None Security Affairs - Blog Secu NSA/CISA joint report warns on attacks on critical industrial systems 2020-07-27T06:08:07+00:00 https://securityaffairs.co/wordpress/106362/ics-scada/nsa-attacks-industrial-systems.html?utm_source=rss&utm_medium=rss&utm_campaign=nsa-attacks-industrial-systems www.secnews.physaphae.fr/article.php?IdArticle=1826869 False Threat None None Security Affairs - Blog Secu Records for 7.5 million users of the digital banking app Dave leaked online 2020-07-26T11:11:11+00:00 https://securityaffairs.co/wordpress/106364/data-breach/dave-com-data-breach.html?utm_source=rss&utm_medium=rss&utm_campaign=dave-com-data-breach www.secnews.physaphae.fr/article.php?IdArticle=1825723 False Threat None None Security Affairs - Blog Secu Threat actors are hijacking the infamous Emotet botnet 2020-07-25T08:25:03+00:00 https://securityaffairs.co/wordpress/106323/hacking/emotet-botnet-hijacked.html?utm_source=rss&utm_medium=rss&utm_campaign=emotet-botnet-hijacked www.secnews.physaphae.fr/article.php?IdArticle=1824143 False Threat None None Security Affairs - Blog Secu New MATA Multi-platform malware framework linked to NK Lazarus APT 2020-07-23T14:46:05+00:00 https://securityaffairs.co/wordpress/106267/apt/mata-multi-platform-malware-framework.html?utm_source=rss&utm_medium=rss&utm_campaign=mata-multi-platform-malware-framework www.secnews.physaphae.fr/article.php?IdArticle=1820999 False Ransomware,Malware,Threat,Medical APT 38 None Security Affairs - Blog Secu Prometei, a new modular crypto-mining botnet exploits Windows SMB 2020-07-23T06:10:03+00:00 https://securityaffairs.co/wordpress/106257/malware/prometei-botnet.html?utm_source=rss&utm_medium=rss&utm_campaign=prometei-botnet www.secnews.physaphae.fr/article.php?IdArticle=1820083 False Threat None None Security Affairs - Blog Secu Dozens of unsecured databases wiped by mysterious Meow attack 2020-07-22T14:17:13+00:00 https://securityaffairs.co/wordpress/106240/hacking/meow-attack.html?utm_source=rss&utm_medium=rss&utm_campaign=meow-attack www.secnews.physaphae.fr/article.php?IdArticle=1818733 False Threat None None Security Affairs - Blog Secu Experts warn of massive internet scans for SAP systems affected by RECON Vulnerability 2020-07-18T14:34:16+00:00 https://securityaffairs.co/wordpress/106064/hacking/recon-vulnerability-internet-scans.html?utm_source=rss&utm_medium=rss&utm_campaign=recon-vulnerability-internet-scans www.secnews.physaphae.fr/article.php?IdArticle=1811838 False Vulnerability,Threat None None Security Affairs - Blog Secu CIA covert operations likely behind attacks against APT34 and FSB 2020-07-16T05:43:03+00:00 https://securityaffairs.co/wordpress/105959/intelligence/cia-covert-operations-fsb-apt34.html?utm_source=rss&utm_medium=rss&utm_campaign=cia-covert-operations-fsb-apt34 www.secnews.physaphae.fr/article.php?IdArticle=1807132 False Threat Yahoo,APT 34 None Security Affairs - Blog Secu Personal details and SSNs of 40,000 US citizens available for sale 2020-07-13T13:36:43+00:00 https://securityaffairs.co/wordpress/105837/malware/40000-us-citizens-darkweb.html?utm_source=rss&utm_medium=rss&utm_campaign=40000-us-citizens-darkweb www.secnews.physaphae.fr/article.php?IdArticle=1802077 False Threat None None Security Affairs - Blog Secu Records of 45 million+ travelers to Thailand and Malaysia surfaced in the darkweb 2020-07-13T07:20:30+00:00 https://securityaffairs.co/wordpress/105812/data-breach/travelers-to-thailand-malaysia-darkweb.html?utm_source=rss&utm_medium=rss&utm_campaign=travelers-to-thailand-malaysia-darkweb www.secnews.physaphae.fr/article.php?IdArticle=1801536 False Threat None None Security Affairs - Blog Secu Evilnum Group targets European and British fintech companies 2020-07-11T04:45:03+00:00 https://securityaffairs.co/wordpress/105784/cyber-crime/evilnum-group.html?utm_source=rss&utm_medium=rss&utm_campaign=evilnum-group www.secnews.physaphae.fr/article.php?IdArticle=1801454 False Malware,Threat None None Security Affairs - Blog Secu KingComposer fixes a reflected XSS impacting 100,000 WordPress sites 2020-07-10T10:09:52+00:00 https://securityaffairs.co/wordpress/105749/hacking/kingcomposer-reflected-xss.html?utm_source=rss&utm_medium=rss&utm_campaign=kingcomposer-reflected-xss www.secnews.physaphae.fr/article.php?IdArticle=1800385 False Vulnerability,Threat None 2.0000000000000000 Security Affairs - Blog Secu Threat actors found a way to bypass mitigation F5 BIG-IP CVE-2020-5902 flaw 2020-07-08T13:37:54+00:00 https://securityaffairs.co/wordpress/105662/hacking/f5-big-ip-flaw-mitigation-bypass.html?utm_source=rss&utm_medium=rss&utm_campaign=f5-big-ip-flaw-mitigation-bypass www.secnews.physaphae.fr/article.php?IdArticle=1796952 False Threat None None Security Affairs - Blog Secu Threat actors are attempting to exploit recently fixed F5 BIG-IP flaw 2020-07-06T07:42:48+00:00 https://securityaffairs.co/wordpress/105563/hacking/f5-big-ip-flaw-exploitation.html?utm_source=rss&utm_medium=rss&utm_campaign=f5-big-ip-flaw-exploitation www.secnews.physaphae.fr/article.php?IdArticle=1792521 False Vulnerability,Threat None None Security Affairs - Blog Secu CISA warns organizations of cyberattacks from the Tor network 2020-07-05T09:50:22+00:00 https://securityaffairs.co/wordpress/105537/hacking/cisa-cyberattacks-from-tor-network.html?utm_source=rss&utm_medium=rss&utm_campaign=cisa-cyberattacks-from-tor-network www.secnews.physaphae.fr/article.php?IdArticle=1790415 False Threat None None Security Affairs - Blog Secu Hackers are targeting unsecured MongoDB database 2020-07-03T14:11:52+00:00 https://securityaffairs.co/wordpress/105485/hacking/hackers-mongodb-database.html?utm_source=rss&utm_medium=rss&utm_campaign=hackers-mongodb-database www.secnews.physaphae.fr/article.php?IdArticle=1787180 False Threat None None Security Affairs - Blog Secu Maze Ransomware operators hacked Highways Authority Of India (Nhai) 2020-07-02T21:21:15+00:00 https://securityaffairs.co/wordpress/105467/cyber-crime/maze-ransomware-india-nhai.html?utm_source=rss&utm_medium=rss&utm_campaign=maze-ransomware-india-nhai www.secnews.physaphae.fr/article.php?IdArticle=1786248 False Ransomware,Threat None 4.0000000000000000 Security Affairs - Blog Secu Personal data of thousands of users from the UK, Australia, South Africa, the US, Singapore exposed in bitcoin scam 2020-06-30T12:49:18+00:00 https://securityaffairs.co/wordpress/105376/cyber-crime/bitcoin-scam.html?utm_source=rss&utm_medium=rss&utm_campaign=bitcoin-scam www.secnews.physaphae.fr/article.php?IdArticle=1781800 False Threat None None Security Affairs - Blog Secu A threat actor is selling databases stolen from 14 companies 2020-06-30T09:54:01+00:00 https://securityaffairs.co/wordpress/105371/cyber-crime/databases-stolen-14-companies.html?utm_source=rss&utm_medium=rss&utm_campaign=databases-stolen-14-companies www.secnews.physaphae.fr/article.php?IdArticle=1781381 False Threat None None Security Affairs - Blog Secu Office 365 users that are returning to the workplace targeted with Coronavirus training resources 2020-06-29T07:25:39+00:00 https://securityaffairs.co/wordpress/105308/cyber-crime/office-365-coronavirus-lures.html?utm_source=rss&utm_medium=rss&utm_campaign=office-365-coronavirus-lures www.secnews.physaphae.fr/article.php?IdArticle=1779403 False Threat None None Security Affairs - Blog Secu Australian ACSC \'s report confirms the use of Chinese malware in recent attacks 2020-06-28T18:12:25+00:00 https://securityaffairs.co/wordpress/105300/intelligence/acsc-report-chinese-malware.html?utm_source=rss&utm_medium=rss&utm_campaign=acsc-report-chinese-malware www.secnews.physaphae.fr/article.php?IdArticle=1778777 False Malware,Threat None None Security Affairs - Blog Secu New Lucifer DDoS botnet targets Windows systems with multiple exploits 2020-06-26T06:40:49+00:00 https://securityaffairs.co/wordpress/105232/malware/lucifer-ddos-botnet-windows.html?utm_source=rss&utm_medium=rss&utm_campaign=lucifer-ddos-botnet-windows www.secnews.physaphae.fr/article.php?IdArticle=1774957 False Hack,Threat None None Security Affairs - Blog Secu Frost & Sullivan databases available for sale on a hacker forum 2020-06-24T13:10:35+00:00 https://securityaffairs.co/wordpress/105159/data-breach/frost-sullivan-data-breach.html?utm_source=rss&utm_medium=rss&utm_campaign=frost-sullivan-data-breach www.secnews.physaphae.fr/article.php?IdArticle=1771788 True Threat None None Security Affairs - Blog Secu REvil ransomware gang scans healthcare victim\'s network for PoS systems 2020-06-24T09:19:20+00:00 https://securityaffairs.co/wordpress/105141/malware/revil-ransomware-pos.html?utm_source=rss&utm_medium=rss&utm_campaign=revil-ransomware-pos www.secnews.physaphae.fr/article.php?IdArticle=1771320 True Ransomware,Threat None None Security Affairs - Blog Secu New XORDDoS, Kaiji DDoS botnet variants target Docker servers 2020-06-24T06:54:51+00:00 https://securityaffairs.co/wordpress/105134/breaking-news/xorddos-kaiji-ddos-botnet-docker.html?utm_source=rss&utm_medium=rss&utm_campaign=xorddos-kaiji-ddos-botnet-docker www.secnews.physaphae.fr/article.php?IdArticle=1771131 False Threat None None Security Affairs - Blog Secu Crooks leverage Google Analytics in web skimming attacks 2020-06-22T18:24:38+00:00 https://securityaffairs.co/wordpress/105086/cyber-crime/google-analytics-e-skimming.html?utm_source=rss&utm_medium=rss&utm_campaign=google-analytics-e-skimming www.secnews.physaphae.fr/article.php?IdArticle=1770284 False Threat None None Security Affairs - Blog Secu A new variant of the IcedID banking Trojan spreads using COVID-19 lures 2020-06-22T07:50:07+00:00 https://securityaffairs.co/wordpress/105049/malware/icedid-banking-trojan-steganography.html?utm_source=rss&utm_medium=rss&utm_campaign=icedid-banking-trojan-steganography www.secnews.physaphae.fr/article.php?IdArticle=1770287 False Threat None None Security Affairs - Blog Secu 230k+ Indonesian COVID-19 patients\' records for sale in the Darkweb 2020-06-21T15:47:53+00:00 https://securityaffairs.co/wordpress/105043/deep-web/indonesian-covid-19-patients-leak.html?utm_source=rss&utm_medium=rss&utm_campaign=indonesian-covid-19-patients-leak www.secnews.physaphae.fr/article.php?IdArticle=1770289 False Threat None None Security Affairs - Blog Secu New Shlayer Mac malware spreads via poisoned search engine results 2020-06-21T13:47:41+00:00 https://securityaffairs.co/wordpress/105028/malware/shlayer-mac-malware-search-engines.html?utm_source=rss&utm_medium=rss&utm_campaign=shlayer-mac-malware-search-engines www.secnews.physaphae.fr/article.php?IdArticle=1770290 False Malware,Threat None None Security Affairs - Blog Secu COVID-19 themed attacks are just a small percentage of the overall threats 2020-06-21T09:35:08+00:00 https://securityaffairs.co/wordpress/105014/cyber-crime/covid-19-themed-attacks.html?utm_source=rss&utm_medium=rss&utm_campaign=covid-19-themed-attacks www.secnews.physaphae.fr/article.php?IdArticle=1770292 False Malware,Threat None None Security Affairs - Blog Secu Accessories giant Claire\'s is the victim of a Magecart attack, credit card data exposed 2020-06-15T09:54:48+00:00 https://securityaffairs.co/wordpress/104776/hacking/claires-magecart-attack.html?utm_source=rss&utm_medium=rss&utm_campaign=claires-magecart-attack www.secnews.physaphae.fr/article.php?IdArticle=1768731 False Threat None None Security Affairs - Blog Secu Earth Empusa targets minority group with Android ActionSpy spyware 2020-06-15T07:47:41+00:00 https://securityaffairs.co/wordpress/104758/malware/earth-empusa-actionspy-spyware.html?utm_source=rss&utm_medium=rss&utm_campaign=earth-empusa-actionspy-spyware www.secnews.physaphae.fr/article.php?IdArticle=1768585 False Threat None None Security Affairs - Blog Secu Coronavirus-themed attacks May 31 – June 13, 2020 2020-06-14T12:27:59+00:00 https://securityaffairs.co/wordpress/104730/hacking/coronavirus-themed-attacks-may-31-june-13-2020.html?utm_source=rss&utm_medium=rss&utm_campaign=coronavirus-themed-attacks-may-31-june-13-2020 www.secnews.physaphae.fr/article.php?IdArticle=1767290 True Threat None None Security Affairs - Blog Secu COVID-19 themed attacks increase in Brazil, India, and UK 2020-06-13T12:41:17+00:00 https://securityaffairs.co/wordpress/104675/hacking/covid-19-attacks.html?utm_source=rss&utm_medium=rss&utm_campaign=covid-19-attacks www.secnews.physaphae.fr/article.php?IdArticle=1765589 False Malware,Threat None None Security Affairs - Blog Secu Nintendo admitted that hackers have breached 300,000 accounts 2020-06-10T20:31:27+00:00 https://securityaffairs.co/wordpress/104556/hacking/300000-nintendo-accounts-hacked.html?utm_source=rss&utm_medium=rss&utm_campaign=300000-nintendo-accounts-hacked www.secnews.physaphae.fr/article.php?IdArticle=1760321 False Threat None None Security Affairs - Blog Secu Japanese car-maker giant Honda hit by a ransomware attack 2020-06-10T12:00:54+00:00 https://securityaffairs.co/wordpress/104548/cyber-crime/honda-cyber-attack.html?utm_source=rss&utm_medium=rss&utm_campaign=honda-cyber-attack www.secnews.physaphae.fr/article.php?IdArticle=1759433 False Ransomware,Threat None None Security Affairs - Blog Secu Hackers target German Task Force for COVID-19 PPE procurement 2020-06-09T21:36:11+00:00 https://securityaffairs.co/wordpress/104523/cyber-crime/hacker-covid-19-ppe-procurement.html?utm_source=rss&utm_medium=rss&utm_campaign=hacker-covid-19-ppe-procurement www.secnews.physaphae.fr/article.php?IdArticle=1758551 True Threat None None Security Affairs - Blog Secu Data of Indian defence contractor Bharat Earth Movers Limited (BEML) available online 2020-06-09T10:12:45+00:00 https://securityaffairs.co/wordpress/104495/data-breach/beml-data-leak.html?utm_source=rss&utm_medium=rss&utm_campaign=beml-data-leak www.secnews.physaphae.fr/article.php?IdArticle=1757595 False Threat None None Security Affairs - Blog Secu Higaisa threat actors targets organizations using Zeplin platform 2020-06-08T21:01:12+00:00 https://securityaffairs.co/wordpress/104469/apt/higaisa-hacking-group.html?utm_source=rss&utm_medium=rss&utm_campaign=higaisa-hacking-group www.secnews.physaphae.fr/article.php?IdArticle=1756919 False Threat None None Security Affairs - Blog Secu Google is indexing the phone numbers of WhatsApp users raising privacy concerns 2020-06-08T11:20:44+00:00 https://securityaffairs.co/wordpress/104445/digital-id/google-indexed-whatsapp-numbers.html?utm_source=rss&utm_medium=rss&utm_campaign=google-indexed-whatsapp-numbers www.secnews.physaphae.fr/article.php?IdArticle=1755989 False Threat None None Security Affairs - Blog Secu eCh0raix ransomware is back and targets QNAP NAS devices again 2020-06-06T07:42:39+00:00 https://securityaffairs.co/wordpress/104365/malware/ech0raix-ransomware-qnap.html?utm_source=rss&utm_medium=rss&utm_campaign=ech0raix-ransomware-qnap www.secnews.physaphae.fr/article.php?IdArticle=1753289 False Ransomware,Threat None None Security Affairs - Blog Secu Multi-platform Tycoon Ransomware employed in targeted attacks 2020-06-05T12:42:50+00:00 https://securityaffairs.co/wordpress/104330/malware/tycoon-ransomware.html?utm_source=rss&utm_medium=rss&utm_campaign=tycoon-ransomware www.secnews.physaphae.fr/article.php?IdArticle=1752012 False Ransomware,Threat None None Security Affairs - Blog Secu Cycldek APT targets Air-Gapped systems using the USBCulprit Tool 2020-06-04T20:36:51+00:00 https://securityaffairs.co/wordpress/104301/apt/cycldek-usb-malware.html?utm_source=rss&utm_medium=rss&utm_campaign=cycldek-usb-malware www.secnews.physaphae.fr/article.php?IdArticle=1750996 False Tool,Threat None None Security Affairs - Blog Secu North Atlantic Council is warning of malicious cyber activities during COVID-19 pandemic 2020-06-04T13:32:33+00:00 https://securityaffairs.co/wordpress/104295/cyber-warfare-2/north-atlantic-council-covid-19.html?utm_source=rss&utm_medium=rss&utm_campaign=north-atlantic-council-covid-19 www.secnews.physaphae.fr/article.php?IdArticle=1750346 False Threat None None Security Affairs - Blog Secu Large-scale campaign targets configuration files from WordPress sites 2020-06-04T11:15:48+00:00 https://securityaffairs.co/wordpress/104288/hacking/wordpress-large-scale-attack.html?utm_source=rss&utm_medium=rss&utm_campaign=wordpress-large-scale-attack www.secnews.physaphae.fr/article.php?IdArticle=1750163 False Threat None 4.0000000000000000 Security Affairs - Blog Secu Hackers hijacked Coincheck \'s domain registrar account and targeted some users 2020-06-04T09:42:03+00:00 https://securityaffairs.co/wordpress/104272/hacking/hackers-hijacked-coincheck-domain.html?utm_source=rss&utm_medium=rss&utm_campaign=hackers-hijacked-coincheck-domain www.secnews.physaphae.fr/article.php?IdArticle=1749886 False Threat None None Security Affairs - Blog Secu Russia-linked APT exploited at least 3 Exim flaws in recent attacks 2020-06-03T07:56:58+00:00 https://securityaffairs.co/wordpress/104209/hacking/russia-apt-exim-flaws.html?utm_source=rss&utm_medium=rss&utm_campaign=russia-apt-exim-flaws www.secnews.physaphae.fr/article.php?IdArticle=1747648 False Threat None None Security Affairs - Blog Secu KingNull leaks DB of Daniel\'s Hosting dark web hosting provider 2020-06-01T08:20:50+00:00 https://securityaffairs.co/wordpress/104109/deep-web/daniels-hosting-data-leak.html?utm_source=rss&utm_medium=rss&utm_campaign=daniels-hosting-data-leak www.secnews.physaphae.fr/article.php?IdArticle=1743955 False Threat None None Security Affairs - Blog Secu Coronavirus-themed attacks May 24 – May 30, 2020 2020-05-31T11:17:15+00:00 https://securityaffairs.co/wordpress/104073/cyber-crime/coronavirus-themed-attacks-may-24-may-30-2020.html?utm_source=rss&utm_medium=rss&utm_campaign=coronavirus-themed-attacks-may-24-may-30-2020 www.secnews.physaphae.fr/article.php?IdArticle=1742857 True Threat None None Security Affairs - Blog Secu A new COVID-19-themed campaign targets Italian users 2020-05-30T19:29:25+00:00 https://securityaffairs.co/wordpress/104053/cyber-crime/covid-19-themed-campaign-italy.html?utm_source=rss&utm_medium=rss&utm_campaign=covid-19-themed-campaign-italy www.secnews.physaphae.fr/article.php?IdArticle=1742152 False Threat None 3.0000000000000000 Security Affairs - Blog Secu An archive with 20 Million Taiwanese\' citizens leaked in the dark web 2020-05-29T09:44:43+00:00 https://securityaffairs.co/wordpress/103990/deep-web/taiwan-db-dark-web.html?utm_source=rss&utm_medium=rss&utm_campaign=taiwan-db-dark-web www.secnews.physaphae.fr/article.php?IdArticle=1739794 False Threat None None Security Affairs - Blog Secu Steganography in targeted attacks on industrial enterprises in Japan and Europe 2020-05-29T08:08:24+00:00 https://securityaffairs.co/wordpress/103971/uncategorized/industrial-enterprises-attacks-steganography.html?utm_source=rss&utm_medium=rss&utm_campaign=industrial-enterprises-attacks-steganography www.secnews.physaphae.fr/article.php?IdArticle=1739717 False Threat None None Security Affairs - Blog Secu Security breach impacted Cisco VIRL-PE infrastructure 2020-05-28T21:47:52+00:00 https://securityaffairs.co/wordpress/103963/hacking/cisco-virl-pe-infrastructure-hack.html?utm_source=rss&utm_medium=rss&utm_campaign=cisco-virl-pe-infrastructure-hack www.secnews.physaphae.fr/article.php?IdArticle=1739346 False Hack,Threat None None Security Affairs - Blog Secu Google TAG report Q1 details about nation-state hacking and disinformation 2020-05-28T13:14:15+00:00 https://securityaffairs.co/wordpress/103924/hacking/google-tag-report-q1.html?utm_source=rss&utm_medium=rss&utm_campaign=google-tag-report-q1 www.secnews.physaphae.fr/article.php?IdArticle=1738536 False Threat None None Security Affairs - Blog Secu Crooks hacked e-shops and threaten to sell SQL databases if ransom not paid 2020-05-25T18:01:53+00:00 https://securityaffairs.co/wordpress/103758/cyber-crime/hackers-sell-sql-databases.html?utm_source=rss&utm_medium=rss&utm_campaign=hackers-sell-sql-databases www.secnews.physaphae.fr/article.php?IdArticle=1732622 False Threat None None Security Affairs - Blog Secu 25 million Mathway user records available for sale on the dark web 2020-05-24T20:49:18+00:00 https://securityaffairs.co/wordpress/103721/data-breach/mathway-data-breach.html?utm_source=rss&utm_medium=rss&utm_campaign=mathway-data-breach www.secnews.physaphae.fr/article.php?IdArticle=1730297 False Threat None None Security Affairs - Blog Secu Coronavirus-themed attacks May 17 – May 23, 2020 2020-05-24T13:00:31+00:00 https://securityaffairs.co/wordpress/103704/cyber-crime/coronavirus-themed-attacks-may-17-may-23-2020.html?utm_source=rss&utm_medium=rss&utm_campaign=coronavirus-themed-attacks-may-17-may-23-2020 www.secnews.physaphae.fr/article.php?IdArticle=1729615 True Threat None None Security Affairs - Blog Secu Voter information for 2 millions of Indonesians leaked online 2020-05-23T17:35:29+00:00 https://securityaffairs.co/wordpress/103671/data-breach/voter-indonesians-leaked-online.html?utm_source=rss&utm_medium=rss&utm_campaign=voter-indonesians-leaked-online www.secnews.physaphae.fr/article.php?IdArticle=1728201 False Threat None None Security Affairs - Blog Secu Cyber-Criminal espionage Operation insists on Italian Manufacturing 2020-05-22T13:42:08+00:00 https://securityaffairs.co/wordpress/103639/hacking/cyber-espionage-italian-manufacturing.html?utm_source=rss&utm_medium=rss&utm_campaign=cyber-espionage-italian-manufacturing www.secnews.physaphae.fr/article.php?IdArticle=1725880 False Threat None None Security Affairs - Blog Secu Sophos blocked attacks exploiting XG Firewall zero-day to deploy Ransomware 2020-05-21T20:00:15+00:00 https://securityaffairs.co/wordpress/103590/malware/sophos-xg-firewall-0day.html?utm_source=rss&utm_medium=rss&utm_campaign=sophos-xg-firewall-0day www.secnews.physaphae.fr/article.php?IdArticle=1723988 True Ransomware,Threat None None Security Affairs - Blog Secu Three flaws in Nitro Pro PDF reader expose businesses to hack 2020-05-20T09:03:30+00:00 https://securityaffairs.co/wordpress/103498/hacking/nitro-pro-pdf-flaws.html?utm_source=rss&utm_medium=rss&utm_campaign=nitro-pro-pdf-flaws www.secnews.physaphae.fr/article.php?IdArticle=1720119 False Hack,Threat None None Security Affairs - Blog Secu Mandrake, a high sophisticated Android spyware used in targeted attacks 2020-05-18T14:43:59+00:00 https://securityaffairs.co/wordpress/103395/malware/mandrake-android-platform.html?utm_source=rss&utm_medium=rss&utm_campaign=mandrake-android-platform www.secnews.physaphae.fr/article.php?IdArticle=1716357 False Threat None None Security Affairs - Blog Secu FBI warns US organizations of ProLock ransomware decryptor not working 2020-05-18T10:42:54+00:00 https://securityaffairs.co/wordpress/103380/malware/fbi-prolock-ransomware-decryptor-alert.html?utm_source=rss&utm_medium=rss&utm_campaign=fbi-prolock-ransomware-decryptor-alert www.secnews.physaphae.fr/article.php?IdArticle=1715825 False Ransomware,Threat None None Security Affairs - Blog Secu Coronavirus-themed attacks May 10 – May 16, 2020 2020-05-17T12:46:02+00:00 https://securityaffairs.co/wordpress/103348/cyber-crime/coronavirus-themed-attacks-may-10-may-16-2020.html?utm_source=rss&utm_medium=rss&utm_campaign=coronavirus-themed-attacks-may-10-may-16-2020 www.secnews.physaphae.fr/article.php?IdArticle=1714205 True Threat None None Security Affairs - Blog Secu Microsoft is open-sourcing COVID-19 threat intelligence 2020-05-16T13:10:57+00:00 https://securityaffairs.co/wordpress/103314/security/ms-covid-19-threat-intelligence.html?utm_source=rss&utm_medium=rss&utm_campaign=ms-covid-19-threat-intelligence www.secnews.physaphae.fr/article.php?IdArticle=1712718 False Threat None None Security Affairs - Blog Secu Chinese APT Tropic Trooper target air-gapped military Networks in Asia 2020-05-15T20:54:30+00:00 https://securityaffairs.co/wordpress/103292/apt/tropic-trooper-air-gapped-networks.html?utm_source=rss&utm_medium=rss&utm_campaign=tropic-trooper-air-gapped-networks www.secnews.physaphae.fr/article.php?IdArticle=1711847 False Threat APT 23 None Security Affairs - Blog Secu Threat actors are offering for sale 550 million stolen user records 2020-05-15T08:07:19+00:00 https://securityaffairs.co/wordpress/103255/hacking/threat-actors-databases-offer.html?utm_source=rss&utm_medium=rss&utm_campaign=threat-actors-databases-offer www.secnews.physaphae.fr/article.php?IdArticle=1710731 True Threat None None Security Affairs - Blog Secu Chancellor Merkel has \'hard evidence\' of Russian hackers targeted her 2020-05-13T14:26:13+00:00 https://securityaffairs.co/wordpress/103172/intelligence/russian-hackers-targeted-merkel.html?utm_source=rss&utm_medium=rss&utm_campaign=russian-hackers-targeted-merkel www.secnews.physaphae.fr/article.php?IdArticle=1707004 False Threat None None Security Affairs - Blog Secu Sodinokibi ransomware uses MS API to encrypt open and locked files 2020-05-11T07:58:49+00:00 https://securityaffairs.co/wordpress/103030/malware/sodinokibi-ransomware-new-feature.html?utm_source=rss&utm_medium=rss&utm_campaign=sodinokibi-ransomware-new-feature www.secnews.physaphae.fr/article.php?IdArticle=1702625 False Ransomware,Malware,Threat None None Security Affairs - Blog Secu Coronavirus-themed attacks May 03 – May 09, 2020 2020-05-10T11:56:39+00:00 https://securityaffairs.co/wordpress/102995/cyber-crime/coronavirus-themed-attacks-may-03-may-09-2020.html?utm_source=rss&utm_medium=rss&utm_campaign=coronavirus-themed-attacks-may-03-may-09-2020 www.secnews.physaphae.fr/article.php?IdArticle=1701472 True Threat None None Security Affairs - Blog Secu Cisco fixes High Severity issues in ASA and FTD products 2020-05-08T10:52:24+00:00 https://securityaffairs.co/wordpress/102907/hacking/cisco-adaptive-security-appliance-firepower-threat-defense-flaws.html?utm_source=rss&utm_medium=rss&utm_campaign=cisco-adaptive-security-appliance-firepower-threat-defense-flaws www.secnews.physaphae.fr/article.php?IdArticle=1698332 False Threat None None Security Affairs - Blog Secu Data belonging 44 Million Pakistani mobile users leaked online 2020-05-06T09:59:34+00:00 https://securityaffairs.co/wordpress/102795/breaking-news/pakistani-mobile-users-leak.html?utm_source=rss&utm_medium=rss&utm_campaign=pakistani-mobile-users-leak www.secnews.physaphae.fr/article.php?IdArticle=1693860 False Threat,Guideline None None Security Affairs - Blog Secu GoDaddy discloses a data breach, web hosting account credentials exposed 2020-05-05T13:30:53+00:00 https://securityaffairs.co/wordpress/102767/data-breach/godaddy-discloses-data-breach.html www.secnews.physaphae.fr/article.php?IdArticle=1692402 False Threat None 5.0000000000000000 Security Affairs - Blog Secu Microsoft spotted multiple malspam campaigns using malware-laced ISO and IMG files 2020-05-04T23:09:04+00:00 https://securityaffairs.co/wordpress/102739/cyber-crime/malspam-campaigns-iso-img-files.html www.secnews.physaphae.fr/article.php?IdArticle=1691265 False Spam,Threat None 2.0000000000000000 Security Affairs - Blog Secu Coronavirus-themed attacks April 26 – May 02, 2020 2020-05-03T13:01:50+00:00 https://securityaffairs.co/wordpress/102687/cyber-crime/coronavirus-themed-attacks-april-26-may-02-2020.html www.secnews.physaphae.fr/article.php?IdArticle=1688503 True Threat None None Security Affairs - Blog Secu COVID-19 disinformation and misinformation campaigns continue to proliferate 2020-05-01T12:42:01+00:00 https://securityaffairs.co/wordpress/102589/intelligence/covid-19-disinformation-misinformation.html www.secnews.physaphae.fr/article.php?IdArticle=1685483 False Threat None None Security Affairs - Blog Secu EventBot, a new Android mobile targets financial institutions across Europe 2020-04-30T10:43:22+00:00 https://securityaffairs.co/wordpress/102506/cyber-crime/eventbot-android-malware.html www.secnews.physaphae.fr/article.php?IdArticle=1683356 False Malware,Threat None None Security Affairs - Blog Secu Google found zero-click vulnerabilities in Apple\'s multimedia processing components 2020-04-29T11:55:39+00:00 https://securityaffairs.co/wordpress/102459/hacking/apple-zero-click-vulnerabilities.html www.secnews.physaphae.fr/article.php?IdArticle=1681756 False Hack,Threat None None Security Affairs - Blog Secu SANDMAN AND FINEPROXY BEHIND THE DDOS ATTACKS AGAINST TIMETV.LIVE 2020-04-28T15:22:58+00:00 https://securityaffairs.co/wordpress/102424/hacking/sandman-ddos-timetv-live.html www.secnews.physaphae.fr/article.php?IdArticle=1679820 False Threat None None Security Affairs - Blog Secu Shade Ransomware gang shut down operations and releases 750K decryption keys 2020-04-27T22:26:40+00:00 https://securityaffairs.co/wordpress/102384/cyber-crime/shade-ransomware-shut-down.html www.secnews.physaphae.fr/article.php?IdArticle=1678562 True Ransomware,Threat None None Security Affairs - Blog Secu Coronavirus-themed attacks April 19 – April 25, 2020 2020-04-26T11:12:35+00:00 https://securityaffairs.co/wordpress/102301/cyber-crime/coronavirus-themed-attacks-april-19-april-25-2020.html www.secnews.physaphae.fr/article.php?IdArticle=1676167 True Threat None None Security Affairs - Blog Secu Crooks target US universities with malware used by nation-state actors 2020-04-26T09:23:44+00:00 https://securityaffairs.co/wordpress/102281/uncategorized/crooks-target-us-universities.html www.secnews.physaphae.fr/article.php?IdArticle=1675974 True Malware,Threat None None Security Affairs - Blog Secu Bad actor sells Huiying Medical Technology\'s source code for AI-assisted COVID-19 detection 2020-04-25T19:40:44+00:00 https://securityaffairs.co/wordpress/102270/data-breach/huiying-medical-technology-data-breach.html www.secnews.physaphae.fr/article.php?IdArticle=1675299 False Data Breach,Threat None None