www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-19T21:10:32+00:00 www.secnews.physaphae.fr Marco Ramilli - Blog Détecté: NonaMe cible le site Web d'Amat Palerme<br>Detected: NoName targets the website of AMAT Palermo Category: DDoS Attack Content: Proof of downtime: check-host.net/check-report/13a749b0ke81 Source: telegram Source Link: https://t.me/noname05716eng/2601 Threat Actor: NoName057(16) Victimology Country : Italy Industry : Transportation & Logistics Organization : amat palermo]]> 2023-12-03T10:03:10+00:00 https://marcoramilli.com/2023/12/03/detected-noname-targets-the-website-of-amat-palermo/ www.secnews.physaphae.fr/article.php?IdArticle=8418775 True Threat None 1.00000000000000000000 Marco Ramilli - Blog Détecté: Base de données prétendument divulguée de la radio Web 63<br>Detected: Allegedly leaked database of WEB RADIO 63 Category: Data Breach Content: Threat actor claims to have obtained the database of webradio63, an Italian company. Source: openweb Source Link: https://breachforums.is/Thread-Italy-webradio63-it-Database Threat Actor: Ashly01 Victimology Country : Italy Industry : Music Organization : web radio 63]]> 2023-12-03T10:02:47+00:00 https://marcoramilli.com/2023/12/03/detected-allegedly-leaked-database-of-web-radio-63/ www.secnews.physaphae.fr/article.php?IdArticle=8418776 False Data Breach,Threat None 1.00000000000000000000 Marco Ramilli - Blog Détecté: vente présumée du ministère saoudien des données de la santé<br>Detected: Alleged sale of Saudi Ministry of Health data Category: Data Breach Content: Threat actor claims to have obtained about 27 GB of Prince Sultan Military Medical City (PSMMC) data formerly known as Riyadh Military Hospital that is located in Riyadh City and is selling it on a cybercrime forum. Source: openweb Source Link: https://breachforums.is/Thread-Saudi-Arabia-psmmc-med-sa Threat Actor: Bpp Victimology Country : Saudi Arabia Industry […]]]> 2023-12-03T09:51:23+00:00 https://marcoramilli.com/2023/12/03/detected-alleged-sale-of-saudi-ministry-of-health-data/ www.secnews.physaphae.fr/article.php?IdArticle=8418778 False Data Breach,Threat,Medical None 1.00000000000000000000 Marco Ramilli - Blog Détecté: Vente présumée d'accès au LSEG (London Stock Exchange Group)<br>Detected: Alleged sale of access to the LSEG (London Stock Exchange Group) Category: Alert Content: Threat actor claims to have obtained the access to the LSEG (London Stock Exchange Group) that includes Bitbucket, SSH, MSSQL, Pipeline & Artifactory and selling it on a cybercrime forum. Source: openweb Source Link: https://breachforums.is/Thread-SELLING-Cyber-Niggers-London-Stock-Exchange-Group-Access Threat Actor: IntelBroker Victimology Country : UK Industry : Financial Services Organization : london stock exchange]]> 2023-12-03T09:22:32+00:00 https://marcoramilli.com/2023/12/03/detected-alleged-sale-of-access-to-the-lseg-london-stock-exchange-group/ www.secnews.physaphae.fr/article.php?IdArticle=8418779 False Threat None 1.00000000000000000000 Marco Ramilli - Blog Détecté: vente présumée de l'accès à la modernisation informatique fédérale Reisystems<br>Detected: Alleged sale of access to the Federal IT Modernization ReiSystems Category: Data Breach Content: Threat actor claims to have obtained the access to the Federal IT Modernization ReiSystems and is selling it on a cybercrime forum. Source: openweb Source Link: https://breachforums.is/Thread-SELLING-Cyber-Niggers-Federal-IT-Modernization-ReiSystems-Access Threat Actor: Aegis Victimology undefined : undefined undefined : undefined undefined : undefined]]> 2023-12-03T09:10:28+00:00 https://marcoramilli.com/2023/12/03/detected-alleged-sale-of-access-to-the-federal-it-modernization-reisystems/ www.secnews.physaphae.fr/article.php?IdArticle=8418780 False Data Breach,Threat None 1.00000000000000000000 Marco Ramilli - Blog Détecté: le système de cyber erreurs cible le site Web de SHINE High School<br>Detected: Cyber Error System targets the website of Shine High School Category: Defacement Content: Mirror: https://zone-xsec.com/mirror/id/635212 Source: telegram Source Link: https://t.me/cybererrorsystem/1038 Threat Actor: Cyber Error System Victimology Country : India Industry : Education Organization : shine high school]]> 2023-12-03T08:51:29+00:00 https://marcoramilli.com/2023/12/03/detected-cyber-error-system-targets-the-website-of-shine-high-school/ www.secnews.physaphae.fr/article.php?IdArticle=8418766 True Threat None 2.0000000000000000 Marco Ramilli - Blog Détecté: Base de données prétendument divulguée de Bharat Sanchar Nigam Limited (BSNL)<br>Detected: Allegedly leaked Database of Bharat Sanchar Nigam Limited (BSNL) Category: Data Breach Content: Threat actor claims to have obtained the database of Bharat Sanchar Nigam Limited, India’s 4th most popular telecommunications company. Source: openweb Source Link: https://breachforums.is/Thread-SELLING-Bharat-Sanchar-Nigam-Limited-Telecom Threat Actor: perell Victimology Country : India Industry : Network & Telecommunications Organization : bharat sanchar nigam limited]]> 2023-12-03T07:58:27+00:00 https://marcoramilli.com/2023/12/03/detected-allegedly-leaked-database-of-bharat-sanchar-nigam-limited-bsnl/ www.secnews.physaphae.fr/article.php?IdArticle=8418752 False Data Breach,Threat None 1.00000000000000000000 Marco Ramilli - Blog Détecté: Java DDOS 〄 Power Prooft cible le site Web de Zefoy<br>Detected: Java DDOS 〄 Power Proof targets the website of Zefoy Category: DDoS Attack Content: Proof of downtime: https://check-host.net/check-report/13a63363k9df Source: telegram Source Link: https://t.me/JavaDDoS/439 Threat Actor: Java DDOS 〄 Power Proof Victimology Country : undefined Industry : Software Organization : zefoy]]> 2023-12-03T07:47:21+00:00 https://marcoramilli.com/2023/12/03/detected-java-ddos-%e3%80%84-power-proof-targets-the-website-of-zefoy/ www.secnews.physaphae.fr/article.php?IdArticle=8418753 True Threat None 1.00000000000000000000 Marco Ramilli - Blog Détecté: vente présumée de la base de données des magasins de vêtements américains<br>Detected: Alleged sale of American clothing store database Category: Data Leak Content: Threat actor claims to have the database of a American clothing store with customers across America and Europe and is selling it on a cybercrime forum. Source: openweb Source Link: https://breachforums.is/Thread-SELLING-57M-USA-EU-Clothing-Store-MD5-Passwords Threat Actor: Agro Victimology Country : USA Industry : Fashion & Apparel Organization : undefined]]> 2023-12-03T07:41:07+00:00 https://marcoramilli.com/2023/12/03/detected-alleged-sale-of-american-clothing-store-database/ www.secnews.physaphae.fr/article.php?IdArticle=8418754 False Threat None 1.00000000000000000000 Marco Ramilli - Blog Détecté: Roblox est victime de ransomware alphv<br>Detected: Roblox falls victim to ALPHV Ransomware Category: Ransomware Content: No samples have been attached. Source: tor Source Link: http://alphvmmm27o3abo3r2mlmjrpdmzle3rykajqc5xsj7j7ejksbpsa36ad.onion/0536c4fd-8644-47bd-add8-6d7c6bc54995 Threat Actor: ALPHV Victimology Country : USA Industry : Gaming Organization : roblox]]> 2023-12-03T07:35:06+00:00 https://marcoramilli.com/2023/12/03/detected-roblox-falls-victim-to-alphv-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8418755 True Ransomware,Threat None 2.0000000000000000 Marco Ramilli - Blog Détecté: Tipalti est victime de ransomwares alphv<br>Detected: Tipalti falls victim to ALPHV Ransomware Category: Ransomware Content: They claim to have access to multiple Tipali systems since September 8th 2023. And have access to over 265GB+ of confidential business data. Source: tor Source Link: http://alphvmmm27o3abo3r2mlmjrpdmzle3rykajqc5xsj7j7ejksbpsa36ad.onion/0536c4fd-8644-47bd-add8-6d7c6bc54995 Threat Actor: ALPHV Victimology Country : USA Industry : Software Development Organization : tipalti]]> 2023-12-03T07:27:44+00:00 https://marcoramilli.com/2023/12/03/detected-tipalti-falls-victim-to-alphv-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8418756 False Ransomware,Threat None 2.0000000000000000 Marco Ramilli - Blog Détecté: Base de données de site Web d'activité ukrainien qui aurait divulgué<br>Detected: Allegedly leaked Ukrainian Business Website Database Category: Data Breach Content: Threat actor claims to have obtained the database of a Ukrainian Business Website. The claimed data include IDs, names, passwords, IP info, etc. Source: openweb Source Link: https://breachforums.is/Thread-SELLING-Ukrainian-Business-Website-Database Threat Actor: Spoofer Victimology Country : Ukraine Industry : undefined Organization : glyanets]]> 2023-12-03T07:23:32+00:00 https://marcoramilli.com/2023/12/03/detected-allegedly-leaked-ukrainian-business-website-database/ www.secnews.physaphae.fr/article.php?IdArticle=8418757 False Data Breach,Threat None 2.0000000000000000 Marco Ramilli - Blog Détecté: TRON Network prétend cibler le site Web d'Israël<br>Detected: Tron Network claims to target israel website Category: Alert Content: The 177 Members Team and Tron Network groups claim to be targeting multiple Israeli websites. Source: telegram Source Link: https://t.me/tronc2api/1564 Threat Actor: Tron Network Victimology Country : Israel Industry : undefined Organization : undefined]]> 2023-12-03T06:06:16+00:00 https://marcoramilli.com/2023/12/03/detected-tron-network-claims-to-target-israel-website/ www.secnews.physaphae.fr/article.php?IdArticle=8418743 False Threat None 2.0000000000000000 Marco Ramilli - Blog Détecté: vente présumée de CC Sniffer<br>Detected: Alleged sale of CC Sniffer Category: Malware Content: Threat actor claims to have a multifunctional CC sniffer and also provide full access to the panel and statistics. Source: openweb Source Link: https://forum.exploit.in/topic/234382/ Threat Actor: Marshall Victimology undefined : undefined undefined : undefined undefined : undefined]]> 2023-12-03T05:21:16+00:00 https://marcoramilli.com/2023/12/03/detected-alleged-sale-of-cc-sniffer/ www.secnews.physaphae.fr/article.php?IdArticle=8418732 False Malware,Threat None 1.00000000000000000000 Marco Ramilli - Blog Détecté: Garuda Cyber Operation cible le site Web d'Airsoft Factory<br>Detected: GARUDA CYBER OPERATION targets the website of Airsoft Factory Category: DDoS Attack Content: Proof of downtime : https://check-host.net/check-report/13a67c2ak2ce Source: telegram Source Link: https://t.me/Garuda_Cyber_Operation/195 Threat Actor: GARUDA CYBER OPERATION Victimology Country : Israel Industry : Sports Organization : airsoft factory]]> 2023-12-03T05:17:26+00:00 https://marcoramilli.com/2023/12/03/detected-garuda-cyber-operation-targets-the-website-of-airsoft-factory/ www.secnews.physaphae.fr/article.php?IdArticle=8418733 True Threat None 2.0000000000000000 Marco Ramilli - Blog Détecté: Dragonforce Malaysia cible le site Web de Bardlas.co.il<br>Detected: DragonForce Malaysia targets the website of bardlas.co.il Category: Defacement Content: Group claims to have defaced the website of bardlas.co.il Source: telegram Source Link: https://t.me/dragonforceio/1631?single Threat Actor: DragonForce Malaysia Victimology Country : Israel Industry : undefined Organization : bardlas]]> 2023-12-03T04:54:13+00:00 https://marcoramilli.com/2023/12/03/detected-dragonforce-malaysia-targets-the-website-of-bardlas-co-il/ www.secnews.physaphae.fr/article.php?IdArticle=8418722 True Threat None 1.00000000000000000000 Marco Ramilli - Blog Détecté: le système de cyber erreurs cible le site Web de Dispur College<br>Detected: Cyber Error System targets the website of Dispur College Category: Defacement Content: Group claims to have defaced the website of Dispur College Source: telegram Source Link: https://t.me/cybererrorsystem/1035 Threat Actor: Cyber Error System Victimology Country : India Industry : Education Organization : dispur college]]> 2023-12-03T04:28:39+00:00 https://marcoramilli.com/2023/12/03/detected-cyber-error-system-targets-the-website-of-dispur-college/ www.secnews.physaphae.fr/article.php?IdArticle=8418723 True Threat None 1.00000000000000000000 Marco Ramilli - Blog Détecté: aurait divulgué la base de données de Baroda U.P.Banque de gramin<br>Detected: Allegedly leaked the database of Baroda U.P. Gramin Bank Category: Data Breach Content: Threat actor is advertising the unauthorized sale of access to the brkgb.com website, which includes a web shell, FTP root access, and databases. Source: openweb Source Link: https://breachforums.is/Thread-SELLING-India-brkgb-com-Baroda-Bank-WebShell-FTP-25GB-Data Threat Actor: Ddarknotevil Victimology Country : India Industry : Banking & Mortgage Organization : baroda u.p. gramin bank]]> 2023-12-03T03:27:53+00:00 https://marcoramilli.com/2023/12/03/detected-allegedly-leaked-the-database-of-baroda-u-p-gramin-bank/ www.secnews.physaphae.fr/article.php?IdArticle=8418712 False Data Breach,Threat None 1.00000000000000000000 Marco Ramilli - Blog Détecté: Java DDOS 〄 Power Proofs cible le site Web de l'Université Gadjah Mada<br>Detected: Java DDOS 〄 Power Proof targets the website of Universitas Gadjah Mada Category: DDoS Attack Content: Proof of downtime: https://check-host.net/check-report/13a5f6f9k372 Source: telegram Source Link: https://t.me/JavaDDoS/437 Threat Actor: Java DDOS 〄 Power Proof Victimology Country : Indonesia Industry : Education Organization : universitas gadjah mada (ugm)]]> 2023-12-03T03:11:26+00:00 https://marcoramilli.com/2023/12/03/detected-java-ddos-%e3%80%84-power-proof-targets-the-website-of-universitas-gadjah-mada/ www.secnews.physaphae.fr/article.php?IdArticle=8418713 True Threat None 1.00000000000000000000 Marco Ramilli - Blog Détecté: Java DDOS 〄 Power Proofs cible le site Web d'Amazon Pay<br>Detected: Java DDOS 〄 Power Proof targets the website of Amazon Pay Category: DDoS Attack Content: Proof of downtime: https://check-host.net/check-report/13a5ae2bk69d Source: telegram Source Link: https://t.me/JavaDDoS/433 Threat Actor: Java DDOS 〄 Power Proof Victimology Country : USA Industry : Information Technology (IT) Services Organization : amazon pay]]> 2023-12-03T03:00:05+00:00 https://marcoramilli.com/2023/12/03/detected-java-ddos-%e3%80%84-power-proof-targets-the-website-of-amazon-pay/ www.secnews.physaphae.fr/article.php?IdArticle=8418701 True Threat None 1.00000000000000000000 Marco Ramilli - Blog Détecté: Java DDOS 〄 Power Proofs cible le site Web de Tokopedia<br>Detected: Java DDOS 〄 Power Proof targets the website of Tokopedia Category: DDoS Attack Content: Proof of downtime: https://check-host.net/check-report/13a567a3k82a/ Source: telegram Source Link: https://t.me/JavaDDoS/429 Threat Actor: Java DDOS 〄 Power Proof Victimology Country : Indonesia Industry : Retail Industry Organization : tokopedia]]> 2023-12-03T02:39:33+00:00 https://marcoramilli.com/2023/12/03/detected-java-ddos-%e3%80%84-power-proof-targets-the-website-of-tokopedia/ www.secnews.physaphae.fr/article.php?IdArticle=8418702 True Threat None 1.00000000000000000000 Marco Ramilli - Blog Détecté: Anonymous Arabie cible le site Web d'Alrajhi Bank<br>Detected: Anonymous Arabia targets the website of alrajhi bank Category: DDoS Attack Content: Proof of downtime: https://check-host.net/check-report/13a5e658k58d Source: telegram Source Link: https://t.me/Anonymous_v7X/34 Threat Actor: Anonymous Arabia Victimology Country : Saudi Arabia Industry : Banking & Mortgage Organization : alrajhi bank]]> 2023-12-03T02:34:57+00:00 https://marcoramilli.com/2023/12/03/detected-anonymous-arabia-targets-the-website-of-alrajhi-bank/ www.secnews.physaphae.fr/article.php?IdArticle=8418703 True Threat None 1.00000000000000000000 Marco Ramilli - Blog Détecté: violation de données présumée de drt.etribunals.gov.in<br>Detected: Alleged data breach of drt.etribunals.gov.in Category: Data Breach Content: Group claims to have accessed the database of the Debt Recovery Appellate Tribunal in India and obtained detailed information on 27,598 users, including names, addresses, contact information, etc. Source: telegram Source Link: https://t.me/Anonymous_Algeria/261 Threat Actor: Anonymous Algeria Victimology Country : India Industry : Government Administration Organization : debts recovery appellate tribunal]]> 2023-12-03T02:09:30+00:00 https://marcoramilli.com/2023/12/03/detected-alleged-data-breach-of-drt-etribunals-gov-in/ www.secnews.physaphae.fr/article.php?IdArticle=8418704 False Data Breach,Threat None 1.00000000000000000000 Marco Ramilli - Blog Détecté: la base de données universitaire de Tel Aviv aurait divulgué<br>Detected: Academic College of Tel Aviv database allegedly leaked Category: Data Breach Content: Group claims to have unauthorized access to the database of the Academic College of Tel Aviv, including the source code and database. Source: telegram Source Link: https://t.me/CyberToufanBackup/69 Threat Actor: Cyber Toufan Operations Victimology Country : Israel Industry : Education Organization : the academic college of tel aviv-yaffo]]> 2023-12-03T01:38:42+00:00 https://marcoramilli.com/2023/12/03/detected-academic-college-of-tel-aviv-database-allegedly-leaked/ www.secnews.physaphae.fr/article.php?IdArticle=8418692 False Data Breach,Threat None 1.00000000000000000000 Marco Ramilli - Blog Détecté: Les écoles publiques de Bayonne sont victimes de ransomwares de verrouillage<br>Detected: Bayonne Public Schools falls victim to LockBit Ransomware Category: Ransomware Content: Group claims to have publish the organizations data on 14 Dec, 2023 Source: tor Source Link: http://lockbitapt2d73krlbewgv27tquljgxr33xbwwsp6rkyieto7u4ncead.onion/post/XgSBRG356wX2Neuk656b95f474870 Threat Actor: LOCKBIT 3.0 Victimology Country : USA Industry : Education Organization : bayonne school district-bboed]]> 2023-12-02T23:32:25+00:00 https://marcoramilli.com/2023/12/02/detected-bayonne-public-schools-falls-victim-to-lockbit-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8418671 False Ransomware,Threat None 1.00000000000000000000 Marco Ramilli - Blog Détecté: aurait divulgué la base de données de la Marine Biological Association<br>Detected: Allegedly leaked the database of The Marine Biological Association Category: Data Breach Content: Group claims to have access to the organizations data. Size: 101.40MB File: csv-xlsx Source: telegram Source Link: https://t.me/fakesec666/4074 Threat Actor: INFINITE INSIGHT.ID Victimology Country : UK Industry : Research Industry Organization : the marine biological association]]> 2023-12-02T18:05:15+00:00 https://marcoramilli.com/2023/12/02/detected-allegedly-leaked-the-database-of-the-marine-biological-association/ www.secnews.physaphae.fr/article.php?IdArticle=8418624 False Data Breach,Threat None 1.00000000000000000000 Marco Ramilli - Blog Détecté: l'équipe de ketapang gris Hat cible le site Web du Bureau central des statistiques<br>Detected: KETAPANG GREY HAT TEAM targets the website of Central Bureau of Statistics Category: DDoS Attack Content: proof of down time : https://check-host.net/check-report/13a3f0fek273 Source: telegram Source Link: https://t.me/KetapangGreyHatTeamV2/726 Threat Actor: KETAPANG GREY HAT TEAM Victimology Country : Israel Industry : Government Administration Organization : central bureau of statistics]]> 2023-12-02T15:47:25+00:00 https://marcoramilli.com/2023/12/02/detected-ketapang-grey-hat-team-targets-the-website-of-central-bureau-of-statistics/ www.secnews.physaphae.fr/article.php?IdArticle=8418597 True Threat None 1.00000000000000000000 Marco Ramilli - Blog Détecté: NonAme cible le site Web de Montréal & # 8211; Aéroport international de Trudeau<br>Detected: NoName targets the website of Montreal–Trudeau International Airport Category: DDoS Attack Content: Proof of downtime: check-host.net/check-report/13a3635ek10d (http://check-host.net/check-report/13a3635ek10d) Internal server: check-host.net/check-report/13a36415ke2c (http://check-host.net/check-report/13a36415ke2c) Source: telegram Source Link: https://t.me/noname05716/5393 Threat Actor: NoName057(16) Victimology Country : Canada Industry : Airlines & Aviation Organization : montreal–trudeau international airport]]> 2023-12-02T14:37:41+00:00 https://marcoramilli.com/2023/12/02/detected-noname-targets-the-website-of-montreal-trudeau-international-airport/ www.secnews.physaphae.fr/article.php?IdArticle=8418583 True Threat None 1.00000000000000000000 Marco Ramilli - Blog Détecté: Noname cible le site Web du Sénat du Canada<br>Detected: NoName targets the website of Senate of Canada Category: DDoS Attack Content: Proof of downtime: check-host.net/check-report/13a3627dk85b Source: telegram Source Link: https://t.me/noname05716/5393 Threat Actor: NoName057(16) Victimology Country : Canada Industry : Government Administration Organization : senate of canada]]> 2023-12-02T14:31:14+00:00 https://marcoramilli.com/2023/12/02/detected-noname-targets-the-website-of-senate-of-canada/ www.secnews.physaphae.fr/article.php?IdArticle=8418584 True Threat None 1.00000000000000000000 Marco Ramilli - Blog Détecté: NonaME cible le site Web de la Canadian Bankers Association<br>Detected: NoName targets the website of Canadian Bankers Association Category: DDoS Attack Content: Proof of downtime: check-host.net/check-report/13a35eedk4e8 Source: telegram Source Link: https://t.me/noname05716/5393 Threat Actor: NoName057(16) Victimology Country : Canada Industry : Banking & Mortgage Organization : canadian bankers association]]> 2023-12-02T14:21:20+00:00 https://marcoramilli.com/2023/12/02/detected-noname-targets-the-website-of-canadian-bankers-association/ www.secnews.physaphae.fr/article.php?IdArticle=8418586 False Threat None 1.00000000000000000000 Marco Ramilli - Blog Détecté: Base de données prétendument divulguée de la Commission nationale de la santé de la République de Chine du peuple<br>Detected: Allegedly leaked database of National Health Commission of the People\\'s Republic of China Category: Data Breach Content: Threat actor claims to have obtained database of National Health Commission of the People’s Republic of China, a cabinet-level executive department of the State Council of the People’s Republic of China which is responsible for formulating national health policies. The leaked database contains (Patient’s)Full Name, ID Card/Passport Number, Phone Number, Physical […]]]> 2023-12-02T08:16:44+00:00 https://marcoramilli.com/2023/12/02/detected-allegedly-leaked-database-of-national-health-commission-of-the-peoples-republic-of-china/ www.secnews.physaphae.fr/article.php?IdArticle=8418571 False Data Breach,Threat None 3.0000000000000000 Marco Ramilli - Blog Détecté: Base de données de la société de groupes de vie de luxe divulguée \\ au Vietnam<br>Detected: Allegedly leaked Luxury living group branch company\\'s database in Vietnam Category: Data Breach Content: Threat actor claims to have obtained entire database of size 27 GB from branch companies of Luxury Living Group group in Vietnam. Source: openweb Source Link: https://breachforums.is/Thread-Luxurylivinggroup-com-Database-11-11-2023-VIETNAM?pid=274830#pid274830 Threat Actor: robinhouse0xc4 Victimology Country : Vietnam Industry : Luxury Goods & Jewelry Organization : luxury living group]]> 2023-12-02T07:59:10+00:00 https://marcoramilli.com/2023/12/02/detected-allegedly-leaked-luxury-living-group-branch-companys-database-in-vietnam/ www.secnews.physaphae.fr/article.php?IdArticle=8418572 False Data Breach,Threat None 1.00000000000000000000 Marco Ramilli - Blog Détecté: violation présumée de données de la société SDME<br>Detected: Alleged data breach of SDME Society *Category*: Data Breach Content: Group claims to have gained unauthorized access to the sdmesociety.in Format: sql Source: telegram Source Link: https://t.me/cybererrorsystem/1030 Threat Actor: Cyber Error System Victimology Country : India Industry : Education Organization : sdm educational society ujire]]> 2023-12-02T07:40:53+00:00 https://marcoramilli.com/2023/12/02/detected-alleged-data-breach-of-sdme-society-2/ www.secnews.physaphae.fr/article.php?IdArticle=8418574 False Data Breach,Threat None 1.00000000000000000000 Marco Ramilli - Blog La montée des manifestations en temps de guerre<br>The Rising of Protestware During Times of War In the ever-evolving landscape of cybersecurity threats, a disconcerting phenomenon has emerged, challenging the conventional notions of malicious software. Enter “protestware” - a term that sends shivers down the spines of cybersecurity experts and individuals alike. Unlike traditional malware, protestware isn’t designed with the sole purpose of exploiting vulnerabilities or stealing sensitive information. Instead, it […]]]> 2023-11-20T12:23:23+00:00 https://marcoramilli.com/2023/11/20/the-rising-of-protestware-during-times-of-war/ www.secnews.physaphae.fr/article.php?IdArticle=8414859 False Malware,Vulnerability None 3.0000000000000000 Marco Ramilli - Blog Podcast incroyable<br>Amazing Books Podcast Hi folks,today I’m proud to share another episode of the “Amazing Books Podcast” where my AI Conductors talk about one of my favorite and just discovered (thanks to Federico) books: Inspired by Marty Cagan. If you want to listen to more episodes check them out here: The Amazing Book Podcast Book Summary (by AI) “Inspired: […]]]> 2023-10-16T12:41:04+00:00 https://marcoramilli.com/2023/10/16/amazing-books-podcast/ www.secnews.physaphae.fr/article.php?IdArticle=8396192 False None None 2.0000000000000000 Marco Ramilli - Blog Comprendre et défendre contre les attaques Microsoft 365<br>Understanding and Defending Against Microsoft 365 Attacks As the use of Microsoft 365 continues to grow, cyber attackers are increasingly targeting its cloud-based infrastructure. In this extensive post, we will delve into the realm of new Microsoft 365 attacks, exploring the attackers’ methods of gaining persistence within the Microsoft 365 cloud, and provide detailed countermeasures and best practices to enhance your organization’s […]]]> 2023-09-29T07:53:06+00:00 https://marcoramilli.com/2023/09/29/understanding-and-defending-against-microsoft-365-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8389379 False None None 3.0000000000000000 Marco Ramilli - Blog Emplacements de persistance de logiciels malveillants: Windows et Linux<br>Malware Persistence Locations: Windows and Linux Malware persistence is a crucial aspect of cyber threats that often goes unnoticed by unsuspecting users. In the realm of cybersecurity, it refers to the ability of malicious software to establish a foothold on a targeted system, allowing it to maintain its presence over an extended period. This persistence is achieved through various covert techniques, […]]]> 2023-09-23T04:25:54+00:00 https://marcoramilli.com/2023/09/23/malware-persistence-locations-windows-and-linux/ www.secnews.physaphae.fr/article.php?IdArticle=8386964 False Malware None 4.0000000000000000 Marco Ramilli - Blog Diriger l'incertitude: l'approche axée sur la décision<br>Leading the uncertainty: the decision-driven approach You're currently a free subscriber. Upgrade your subscription to get access to the rest of this post and other paid-subscriber only content. Upgrade subscription]]> 2023-09-14T13:13:44+00:00 https://marcoramilli.com/2023/09/14/leading-the-uncertainty-the-decision-driven-approach/ www.secnews.physaphae.fr/article.php?IdArticle=8382663 False None None 2.0000000000000000 Marco Ramilli - Blog 2023 violations et incidents: notes personnelles<br>2023 Breaches and Incidents: Personal Notes Introduction In today’s digital landscape, the prevalence of cyber threats and incidents has become a significant concern for individuals, organizations, and governments alike. I have had the opportunity to explore numerous vendor reports in the past months and gain insights into the evolving nature of breaches and incidents. Through my research, I have discovered a […]]]> 2023-06-22T13:34:44+00:00 https://marcoramilli.com/2023/06/22/2023-breaches-and-incidents-personal-notes/ www.secnews.physaphae.fr/article.php?IdArticle=8348055 False None None 2.0000000000000000 Marco Ramilli - Blog MALWORIAL POLYMORPHIQUE Utilisation de #AI<br>Polymorphic Malware Using #AI In the ever-evolving landscape of cybersecurity, malicious actors constantly seek new ways to infiltrate computer systems, wreak havoc, and exploit vulnerabilities. One of their most insidious tools is polymorphic malware, a shape-shifting threat that challenges traditional defense mechanisms and poses a formidable challenge to organizations and individuals alike. In this blog post I will investigate […]]]> 2023-05-25T12:41:14+00:00 https://marcoramilli.com/2023/05/25/polymorphic-malware-using-ai/ www.secnews.physaphae.fr/article.php?IdArticle=8339338 False Malware,Threat None 3.0000000000000000 Marco Ramilli - Blog La pertinence des invites dans l'IA et la cybersécurité<br>The Relevance of Prompts in AI and Cybersecurity Introduction to Prompting Artificial Intelligence (AI) has become an increasingly popular topic in recent years due to its potential to revolutionize various industries. The ability to automate tasks, analyze vast amounts of data, and make predictions has made AI a valuable tool for businesses and researchers alike. However, developing effective AI systems can be a […]]]> 2023-04-30T07:08:18+00:00 https://marcoramilli.com/2023/04/30/the-relevance-of-prompts-in-ai-and-cybersecurity/ www.secnews.physaphae.fr/article.php?IdArticle=8332336 False Tool None 2.0000000000000000 Marco Ramilli - Blog Beaucoup de transformateurs pré-formés génératifs (GPT): une évaluation pragmatique.<br>Many Generative Pre-Trained Transformer (GPT): a pragmatic evaluation. Artificial intelligence (AI) is a rapidly evolving field that involves the development of intelligent machines that can perform tasks that typically require human intelligence, such as visual perception, speech recognition, decision-making, and language translation. AI has the potential to revolutionize the way we work and live, with the ability to automate tasks and processes, increase […]]]> 2023-04-12T14:22:27+00:00 https://marcoramilli.com/2023/04/12/many-generative-pre-trained-transformer-gpt-a-pragmatic-evaluation/ www.secnews.physaphae.fr/article.php?IdArticle=8327094 False None None 2.0000000000000000 Marco Ramilli - Blog Inversion d'Emotet laissant tomber javascript [Reversing Emotet Dropping Javascript] Recently (On March 18 2023 at 23:44), a new malspam campaign has been observed in the wild ( HERE ), which caused a significant amount of concern. This campaign is designed to distribute malicious emails, which contain a harmful payload that can infect a user’s system, steal sensitive information, or launch other types of attacks. […]]]> 2023-03-22T16:03:52+00:00 https://marcoramilli.com/2023/03/22/reversing-emotet-dropping-javascript/ www.secnews.physaphae.fr/article.php?IdArticle=8320530 False None None 3.0000000000000000 Marco Ramilli - Blog Malware Families CheatSheet 2023-03-02T14:55:30+00:00 https://marcoramilli.com/2023/03/02/malware-families-cheatsheet/ www.secnews.physaphae.fr/article.php?IdArticle=8315012 False Malware None 3.0000000000000000 Marco Ramilli - Blog Amazing Books: The Podcast 2023-02-20T08:08:26+00:00 https://marcoramilli.com/2023/02/20/amazing-books-the-podcast/ www.secnews.physaphae.fr/article.php?IdArticle=8311828 False None None 2.0000000000000000 Marco Ramilli - Blog Threat Actors Sheets: OpenAI Generated ! 2023-02-16T10:41:18+00:00 https://marcoramilli.com/2023/02/16/threat-actors-sheets-openai-generated/ www.secnews.physaphae.fr/article.php?IdArticle=8310787 False Threat ChatGPT 2.0000000000000000 Marco Ramilli - Blog Onenote Malware: Classification and Personal Notes 2023-02-04T08:17:56+00:00 https://marcoramilli.com/2023/02/04/onenote-malware-classification-and-personal-notes/ www.secnews.physaphae.fr/article.php?IdArticle=8307126 False Malware None 3.0000000000000000 Marco Ramilli - Blog Most Exploited Vulnerabilities in 2022 2022-12-27T08:01:35+00:00 https://marcoramilli.com/2022/12/27/most-exploited-vulnerabilities-in-2022/ www.secnews.physaphae.fr/article.php?IdArticle=8295162 False Threat None 2.0000000000000000 Marco Ramilli - Blog Is Hagga Threat Actor (ab)using FSociety framework ? 2022-11-21T15:36:56+00:00 https://marcoramilli.com/2022/11/21/is-hagga-threat-actor-abusing-fsociety-framework/ www.secnews.physaphae.fr/article.php?IdArticle=8149750 False Threat None None Marco Ramilli - Blog Phishing Kits: Threat Actors Analysis Research 2022-11-09T10:11:11+00:00 https://marcoramilli.com/2022/11/09/phishing-kits-threat-actors-analysis-research/ www.secnews.physaphae.fr/article.php?IdArticle=7903443 False Threat None None Marco Ramilli - Blog Windows System Calls For Hunters 2022-08-23T07:12:22+00:00 https://marcoramilli.com/2022/08/23/windows-system-calls-for-hunters/ www.secnews.physaphae.fr/article.php?IdArticle=6480018 False Malware None 3.0000000000000000 Marco Ramilli - Blog Cyber Threats Tracker: Status Update 2022-06-22T05:01:12+00:00 https://marcoramilli.com/2022/06/22/cyber-threats-tracker-status-update/ www.secnews.physaphae.fr/article.php?IdArticle=5319911 False Threat None None Marco Ramilli - Blog Running Shellcode Through Windows Callbacks 2022-06-15T05:44:00+00:00 https://marcoramilli.com/2022/06/15/running-shellcode-through-windows-callbacks/ www.secnews.physaphae.fr/article.php?IdArticle=5159128 False None None None Marco Ramilli - Blog A Malware Analysis in RU-AU conflict 2022-05-10T08:18:05+00:00 https://marcoramilli.com/2022/05/10/a-malware-analysis-in-ru-au-conflict/ www.secnews.physaphae.fr/article.php?IdArticle=4571540 False Malware None 3.0000000000000000 Marco Ramilli - Blog From a Phishing Page to a Possible Threat Actor 2022-04-14T06:42:39+00:00 https://marcoramilli.com/2022/04/14/from-a-phishing-page-to-a-possible-threat-actor/ www.secnews.physaphae.fr/article.php?IdArticle=4445941 False Threat None None Marco Ramilli - Blog DiskKill/HermeticWiper and NotPetya (Dis)similarities 2022-03-01T13:52:26+00:00 https://marcoramilli.com/2022/03/01/diskkill-hermeticwiper-and-notpetya-dissimilarities/ www.secnews.physaphae.fr/article.php?IdArticle=4207459 False None NotPetya,NotPetya None Marco Ramilli - Blog Cybersecurity Standards: A Quick Overview 2022-02-07T15:10:17+00:00 https://marcoramilli.com/2022/02/07/cybersecurity-standards-a-quick-overview/ www.secnews.physaphae.fr/article.php?IdArticle=4091060 False None None None Marco Ramilli - Blog Building your Kubernets Cluster For Cybersecurity Prototyping 2022-01-18T07:10:35+00:00 https://marcoramilli.com/2022/01/18/building-your-kubernets-cluster-for-cybersecurity-prototyping/ www.secnews.physaphae.fr/article.php?IdArticle=3984935 False None Uber None Marco Ramilli - Blog APT28 SKINNYBOY: Cheat Sheet 2021-12-30T09:27:18+00:00 https://marcoramilli.com/2021/12/30/apt28-skinnyboy-cheat-sheet/ www.secnews.physaphae.fr/article.php?IdArticle=3907329 False Threat APT 28 None Marco Ramilli - Blog CONTI Ransomware: Cheat Sheet 2021-11-07T08:19:19+00:00 https://marcoramilli.com/2021/11/07/conti-ransomware-cheat-sheet/ www.secnews.physaphae.fr/article.php?IdArticle=3621912 False Ransomware None None Marco Ramilli - Blog Arts in digital defence 2021-10-16T12:46:46+00:00 https://marcoramilli.com/2021/10/16/arts-in-digital-defence/ www.secnews.physaphae.fr/article.php?IdArticle=3523356 False None None None Marco Ramilli - Blog Program Synthesis for Deobfuscation 2021-09-13T13:48:07+00:00 https://marcoramilli.com/2021/09/13/program-synthesis-for-deobfuscation/ www.secnews.physaphae.fr/article.php?IdArticle=3367898 False None None None Marco Ramilli - Blog Paradise Ransomware: The Builder 2021-08-23T07:27:30+00:00 https://marcoramilli.com/2021/08/23/paradise-ransomware-the-builder/ www.secnews.physaphae.fr/article.php?IdArticle=3268521 False Ransomware None None Marco Ramilli - Blog Babuk Ransomware: The Builder 2021-07-05T06:33:57+00:00 https://marcoramilli.com/2021/07/05/babuk-ransomware-the-builder/ www.secnews.physaphae.fr/article.php?IdArticle=3022786 False Ransomware None None Marco Ramilli - Blog The Allegedly Ryuk Ransomware builder: #RyukJoke 2021-06-14T06:05:41+00:00 https://marcoramilli.com/2021/06/14/the-allegedly-ryuk-ransomware-builder-ryukjoke/ www.secnews.physaphae.fr/article.php?IdArticle=2921109 False Ransomware,Malware,Threat None 3.0000000000000000 Marco Ramilli - Blog MuddyWater: Binder Project (Part 2) 2021-05-07T06:21:28+00:00 https://marcoramilli.com/2021/05/07/muddywater-binder-project-part-2/ www.secnews.physaphae.fr/article.php?IdArticle=2750024 False None None None Marco Ramilli - Blog MuddyWater: Binder Project (Part 1) 2021-05-01T05:55:38+00:00 https://marcoramilli.com/2021/05/01/muddywater-binder-project-part-1/ www.secnews.physaphae.fr/article.php?IdArticle=2726286 False None None None Marco Ramilli - Blog Malware Family Surface 2021 (Q1) 2021-03-15T10:40:59+00:00 https://marcoramilli.com/2021/03/15/malware-family-surface-2021-q1/ www.secnews.physaphae.fr/article.php?IdArticle=2484951 False Malware None None Marco Ramilli - Blog 0-Day Malware (2021) 2021-03-08T18:00:42+00:00 https://marcoramilli.com/2021/03/08/0-day-malware-2021/ www.secnews.physaphae.fr/article.php?IdArticle=2452392 False Malware None 4.0000000000000000 Marco Ramilli - Blog Folding Through Distributed Computing For Science 2021-02-25T09:02:26+00:00 https://marcoramilli.com/2021/02/25/folding-through-distributed-computing-for-science/ www.secnews.physaphae.fr/article.php?IdArticle=2397056 False None None None Marco Ramilli - Blog [ITA] Gratitudine e Cambiamento 2021-01-30T15:01:40+00:00 https://marcoramilli.com/2021/01/30/ita-gratitudine-e-cambiamento/ www.secnews.physaphae.fr/article.php?IdArticle=2272368 False None None None Marco Ramilli - Blog C2 Traffic Patterns: Personal Notes 2021-01-09T07:32:50+00:00 https://marcoramilli.com/2021/01/09/c2-traffic-patterns-personal-notes/ www.secnews.physaphae.fr/article.php?IdArticle=2163207 False Threat None None Marco Ramilli - Blog Malware Delivery Platforms in 2020 2020-12-08T08:36:13+00:00 https://marcoramilli.com/2020/12/08/malware-delivery-platforms-in-2020/ www.secnews.physaphae.fr/article.php?IdArticle=2103243 False Malware None None Marco Ramilli - Blog Threat Actor: Unkown 2020-11-27T10:57:45+00:00 https://marcoramilli.com/2020/11/27/threat-actor-unkown/ www.secnews.physaphae.fr/article.php?IdArticle=2103244 False Threat None None Marco Ramilli - Blog How To Unpack Malware: Personal Notes 2020-10-09T06:54:42+00:00 https://marcoramilli.com/2020/10/09/how-to-unpack-malware-personal-notes/ www.secnews.physaphae.fr/article.php?IdArticle=2103245 False Malware None None Marco Ramilli - Blog Tracking PhishingKits for Hunting APT Evolution 2020-09-29T06:42:10+00:00 https://marcoramilli.com/2020/09/29/tracking-phishingkits-for-hunting-apt-evolution/ www.secnews.physaphae.fr/article.php?IdArticle=2103246 False Vulnerability None None Marco Ramilli - Blog How to Reverse Office Droppers: Personal Notes 2020-08-24T06:57:52+00:00 https://marcoramilli.com/2020/08/24/how-to-reverse-office-droppers-personal-notes/ www.secnews.physaphae.fr/article.php?IdArticle=2103247 False Malware,Threat None None Marco Ramilli - Blog Introducing PhishingKitTracker 2020-07-16T10:12:25+00:00 https://marcoramilli.com/2020/07/16/introducing-phishingkittracker/ www.secnews.physaphae.fr/article.php?IdArticle=2103248 False None None None Marco Ramilli - Blog Cyber Threats Trends 6 Months Of Findings 2020-07-06T05:36:36+00:00 https://marcoramilli.com/2020/07/06/cyber-threats-trends-6-months-of-findings/ www.secnews.physaphae.fr/article.php?IdArticle=2103249 False None None None Marco Ramilli - Blog Is upatre downloader coming back ? 2020-06-24T14:52:00+00:00 https://marcoramilli.com/2020/06/24/is-upatre-downloader-coming-back/ www.secnews.physaphae.fr/article.php?IdArticle=2103250 False Tool None None Marco Ramilli - Blog Cybersecurity Trends 2020-04-13T07:13:14+00:00 https://marcoramilli.com/2020/04/13/cybersecurity-trends/ www.secnews.physaphae.fr/article.php?IdArticle=2103252 False None None None