www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-15T15:09:15+00:00 www.secnews.physaphae.fr The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Sécurité Chatgpt: le programme de primes de bug d'Openai \\ offre jusqu'à 20 000 $<br>ChatGPT Security: OpenAI\\'s Bug Bounty Program Offers Up to $20,000 Prizes OpenAI, the company behind the massively popular ChatGPT AI chatbot, has launched a bug bounty program in an attempt to ensure its systems are "safe and secure." To that end, it has partnered with the crowdsourced security platform Bugcrowd for independent researchers to report vulnerabilities discovered in its product in exchange for rewards ranging from "$200 for low-severity findings to up to]]> 2023-04-13T10:05:00+00:00 https://thehackernews.com/2023/04/chatgpt-security-openais-bug-bounty.html www.secnews.physaphae.fr/article.php?IdArticle=8327327 False None ChatGPT,ChatGPT 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La société de logiciels espions basée à Israël cible les iPhones à haut risque avec un exploit zéro clique<br>Israel-based Spyware Firm QuaDream Targets High-Risk iPhones with Zero-Click Exploit Threat actors using hacking tools from an Israeli surveillanceware vendor named QuaDream targeted at least five members of civil society in North America, Central Asia, Southeast Asia, Europe, and the Middle East. According to findings from a group of researchers from the Citizen Lab, the spyware campaign was directed against journalists, political opposition figures, and an NGO worker in 2021.]]> 2023-04-12T17:28:00+00:00 https://thehackernews.com/2023/04/israel-based-spyware-firm-quadream.html www.secnews.physaphae.fr/article.php?IdArticle=8327072 False Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le défi des comptes de service: ne peut pas les voir ou les sécuriser jusqu'à ce qu'il soit trop tard<br>The Service Accounts Challenge: Can\\'t See or Secure Them Until It\\'s Too Late Here\'s a hard question to answer: \'How many service accounts do you have in your environment?\'. A harder one is: \'Do you know what these accounts are doing?\'. And the hardest is probably: \'If any of your service account was compromised and used to access resources would you be able to detect and stop that in real-time?\'.  Since most identity and security teams would provide a negative reply,]]> 2023-04-12T17:20:00+00:00 https://thehackernews.com/2023/04/the-service-accounts-challenge-cant-see.html www.secnews.physaphae.fr/article.php?IdArticle=8327073 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Urgent: Microsoft émet des correctifs pour 97 défauts, y compris l'exploit de ransomware actif<br>Urgent: Microsoft Issues Patches for 97 Flaws, Including Active Ransomware Exploit It\'s the second Tuesday of the month, and Microsoft has released another set of security updates to fix a total of 97 flaws impacting its software, one of which has been actively exploited in ransomware attacks in the wild. Seven of the 97 bugs are rated Critical and 90 are rated Important in severity. Interestingly, 45 of the shortcomings are remote code execution flaws, followed by 20]]> 2023-04-12T12:08:00+00:00 https://thehackernews.com/2023/04/urgent-microsoft-issues-patches-for-97.html www.secnews.physaphae.fr/article.php?IdArticle=8327000 False Ransomware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le labyrinthe sous-groupe de Lazarus Chollima découvert comme cerveau dans l'attaque de la chaîne d'approvisionnement 3CX<br>Lazarus Sub-Group Labyrinth Chollima Uncovered as Mastermind in 3CX Supply Chain Attack Enterprise communications service provider 3CX confirmed that the supply chain attack targeting its desktop application for Windows and macOS was the handiwork of a threat actor with North Korean nexus. The findings are the result of an interim assessment conducted by Google-owned Mandiant, whose services were enlisted after the intrusion came to light late last month. The threat intelligence]]> 2023-04-12T09:36:00+00:00 https://thehackernews.com/2023/04/lazarus-sub-group-labyrinth-chollima.html www.secnews.physaphae.fr/article.php?IdArticle=8326981 False Threat APT 38 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le défaut "par conception" récemment découvert dans Microsoft Azure pourrait exposer les comptes de stockage aux pirates<br>Newly Discovered "By-Design" Flaw in Microsoft Azure Could Expose Storage Accounts to Hackers A "by-design flaw" uncovered in Microsoft Azure could be exploited by attackers to gain access to storage accounts, move laterally in the environment, and even execute remote code. "It is possible to abuse and leverage Microsoft Storage Accounts by manipulating Azure Functions to steal access-tokens of higher privilege identities, move laterally, potentially access critical business assets, and]]> 2023-04-11T18:30:00+00:00 https://thehackernews.com/2023/04/newly-discovered-by-design-flaw-in.html www.secnews.physaphae.fr/article.php?IdArticle=8326651 False None None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les cybercriminels se tournent vers les chargeurs Android sur Dark Web pour échapper à Google Play Security<br>Cybercriminals Turn to Android Loaders on Dark Web to Evade Google Play Security Malicious loader programs capable of trojanizing Android applications are being traded on the criminal underground for up to $20,000 as a way to evade Google Play Store defenses. "The most popular application categories to hide malware and unwanted software include cryptocurrency trackers, financial apps, QR-code scanners, and even dating apps," Kaspersky said in a new report based on messages]]> 2023-04-11T17:59:00+00:00 https://thehackernews.com/2023/04/cybercriminals-turn-to-android-loaders.html www.secnews.physaphae.fr/article.php?IdArticle=8326634 False Malware None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) [ebook] un guide étape par étape pour l'évaluation des cyber-risques<br>[eBook] A Step-by-Step Guide to Cyber Risk Assessment In today\'s perilous cyber risk landscape, CISOs and CIOs must defend their organizations against relentless cyber threats, including ransomware, phishing, attacks on infrastructure, supply chain breaches, malicious insiders, and much more. Yet at the same time, security leaders are also under tremendous pressure to reduce costs and invest wisely.  One of the most effective ways for CISOs and]]> 2023-04-11T17:12:00+00:00 https://thehackernews.com/2023/04/ebook-step-by-step-guide-to-cyber-risk.html www.secnews.physaphae.fr/article.php?IdArticle=8326602 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Sneware de crypto-monnaie Distribué via 13 packages NuGet<br>Cryptocurrency Stealer Malware Distributed via 13 NuGet Packages Cybersecurity researchers have detailed the inner workings of the cryptocurrency stealer malware that was distributed via 13 malicious NuGet packages as part of a supply chain attack targeting .NET developers. The sophisticated typosquatting campaign, which was detailed by JFrog late last month, impersonated legitimate packages to execute PowerShell code designed to retrieve a follow-on binary]]> 2023-04-11T14:46:00+00:00 https://thehackernews.com/2023/04/cryptocurrency-stealer-malware.html www.secnews.physaphae.fr/article.php?IdArticle=8326568 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) National estonien chargé aux États-Unis pour avoir acquis l'électronique et Metasploit Pro pour l'armée russe<br>Estonian National Charged in U.S. for Acquiring Electronics and Metasploit Pro for Russian Military An Estonian national has been charged in the U.S. for purchasing U.S.-made electronics on behalf of the Russian government and military. The 45-year-old individual, Andrey Shevlyakov, was arrested on March 28, 2023, in Tallinn. He has been indicted with 18 counts of conspiracy and other charges. If found guilty, he faces up to 20 years in prison. Court documents allege that Shevlyakov operated]]> 2023-04-10T18:31:00+00:00 https://thehackernews.com/2023/04/estonian-national-charged-in-us-for.html www.secnews.physaphae.fr/article.php?IdArticle=8326338 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates inondent NPM avec de faux packages provoquant une attaque DOS<br>Hackers Flood NPM with Bogus Packages Causing a DoS Attack Threat actors are flooding the npm open source package repository with bogus packages that briefly even resulted in a denial-of-service (DoS) attack. "The threat actors create malicious websites and publish empty packages with links to those malicious websites, taking advantage of open-source ecosystems\' good reputation on search engines," Checkmarx\'s Jossef Harush Kadouri said in a report]]> 2023-04-10T18:15:00+00:00 https://thehackernews.com/2023/04/hackers-flood-npm-with-bogus-packages.html www.secnews.physaphae.fr/article.php?IdArticle=8326339 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Top 10 des tendances de cybersécurité pour 2023: de zéro confiance à la cyber-assurance<br>Top 10 Cybersecurity Trends for 2023: From Zero Trust to Cyber Insurance As technology advances, cyberattacks are becoming more sophisticated. With the increasing use of technology in our daily lives, cybercrime is on the rise, as evidenced by the fact that cyberattacks caused 92% of all data breaches in the first quarter of 2022. Staying current with cybersecurity trends and laws is crucial to combat these threats, which can significantly impact business development]]> 2023-04-10T17:08:00+00:00 https://thehackernews.com/2023/04/top-10-cybersecurity-trends-for-2023.html www.secnews.physaphae.fr/article.php?IdArticle=8326330 False Studies None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Plus d'un million de sites WordPress infectés par la campagne de logiciels malveillants de l'injecteur de Balada<br>Over 1 Million WordPress Sites Infected by Balada Injector Malware Campaign Over one million WordPress websites are estimated to have been infected by an ongoing campaign to deploy malware called Balada Injector since 2017. The massive campaign, per GoDaddy\'s Sucuri, "leverages all known and recently discovered theme and plugin vulnerabilities" to breach WordPress sites. The attacks are known to play out in waves once every few weeks. "This campaign is easily identified]]> 2023-04-10T15:46:00+00:00 https://thehackernews.com/2023/04/over-1-million-wordpress-sites-infected.html www.secnews.physaphae.fr/article.php?IdArticle=8326309 False Malware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Protéger votre entreprise avec Wazuh: la plateforme de sécurité open source<br>Protecting your business with Wazuh: The open source security platform Today, businesses face a variety of security challenges like cyber attacks, compliance requirements, and endpoint security administration. The threat landscape constantly evolves, and it can be overwhelming for businesses to keep up with the latest security trends. Security teams use processes and security solutions to curb these challenges. These solutions include firewalls, antiviruses, data]]> 2023-04-10T14:57:00+00:00 https://thehackernews.com/2023/04/protecting-your-business-with-wazuh.html www.secnews.physaphae.fr/article.php?IdArticle=8326301 False Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La CISA prévient 5 défauts de sécurité exploités activement: action urgente requise<br>CISA Warns of 5 Actively Exploited Security Flaws: Urgent Action Required The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Friday added five security flaws to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation in the wild. This includes three high-severity flaws in the Veritas Backup Exec Agent software (CVE-2021-27876, CVE-2021-27877, and CVE-2021-27878) that could lead to the execution of privileged commands]]> 2023-04-10T11:55:00+00:00 https://thehackernews.com/2023/04/cisa-warns-of-5-actively-exploited.html www.secnews.physaphae.fr/article.php?IdArticle=8326277 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La société de PC taïwanaise MSI est victime de l'attaque des ransomwares<br>Taiwanese PC Company MSI Falls Victim to Ransomware Attack Taiwanese PC company MSI (short for Micro-Star International) officially confirmed it was the victim of a cyber attack on its systems. The company said it "promptly" initiated incident response and recovery measures after detecting "network anomalies." It also said it alerted law enforcement agencies of the matter. That said, MSI did not disclose any specifics about when the attack took place]]> 2023-04-08T20:07:00+00:00 https://thehackernews.com/2023/04/taiwanese-pc-company-msi-falls-victim.html www.secnews.physaphae.fr/article.php?IdArticle=8326041 False Ransomware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Des pirates basés en Iran ont surpris en train de mener des attaques destructrices sous une forme de ransomware<br>Iran-Based Hackers Caught Carrying Out Destructive Attacks Under Ransomware Guise The Iranian nation-state group known as MuddyWater has been observed carrying out destructive attacks on hybrid environments under the guise of a ransomware operation. That\'s according to new findings from the Microsoft Threat Intelligence team, which discovered the threat actor targeting both on-premises and cloud infrastructures in partnership with another emerging activity cluster dubbed]]> 2023-04-08T12:49:00+00:00 https://thehackernews.com/2023/04/iran-based-hackers-caught-carrying-out.html www.secnews.physaphae.fr/article.php?IdArticle=8325987 False Ransomware,Threat,Cloud None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Apple publie des mises à jour pour aborder les défauts zéro-jour dans iOS, iPados, macOS et Safari<br>Apple Releases Updates to Address Zero-Day Flaws in iOS, iPadOS, macOS, and Safari Apple on Friday released security updates for iOS, iPadOS, macOS, and Safari web browser to address a pair of zero-day flaws that are being exploited in the wild. The two vulnerabilities are as follows - CVE-2023-28205 - A use after free issue in WebKit that could lead to arbitrary code execution when processing specially crafted web content. CVE-2023-28206 - An out-of-bounds write issue in]]> 2023-04-08T10:45:00+00:00 https://thehackernews.com/2023/04/apple-releases-updates-to-address-zero.html www.secnews.physaphae.fr/article.php?IdArticle=8325974 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les chercheurs découvrent une faille critique d'exécution de code distant dans la bibliothèque de sandbox VM2<br>Researchers Discover Critical Remote Code Execution Flaw in vm2 Sandbox Library The maintainers of the vm2 JavaScript sandbox module have shipped a patch to address a critical flaw that could be abused to break out of security boundaries and execute arbitrary shellcode. The flaw, which affects all versions, including and prior to 3.9.14, was reported by researchers from South Korea-based KAIST WSP Lab on April 6, 2023, prompting vm2 to release a fix with version 3.9.15 on]]> 2023-04-08T10:34:00+00:00 https://thehackernews.com/2023/04/researchers-discover-critical-remote.html www.secnews.physaphae.fr/article.php?IdArticle=8325975 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les chercheurs découvrent le marché des kit de phishing florissants sur les canaux télégrammes<br>Researchers Uncover Thriving Phishing Kit Market on Telegram Channels In yet another sign that Telegram is increasingly becoming a thriving hub for cybercrime, researchers have found that threat actors are using the messaging platform to peddle phishing kits and help set up phishing campaigns. "To promote their \'goods,\' phishers create Telegram channels through which they educate their audience about phishing and entertain subscribers with polls like, \'What type]]> 2023-04-07T18:02:00+00:00 https://thehackernews.com/2023/04/researchers-uncover-thriving-phishing.html www.secnews.physaphae.fr/article.php?IdArticle=8325777 False Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Microsoft prend des mesures juridiques pour perturber les cybercriminels \\ 'Utilisation illégale de l'outil de grève du cobalt<br>Microsoft Takes Legal Action to Disrupt Cybercriminals\\' Illegal Use of Cobalt Strike Tool Microsoft said it teamed up with Fortra and Health Information Sharing and Analysis Center (Health-ISAC) to tackle the abuse of Cobalt Strike by cybercriminals to distribute malware, including ransomware. To that end, the tech giant\'s Digital Crimes Unit (DCU) revealed that it secured a court order in the U.S. to "remove illegal, legacy copies of Cobalt Strike so they can no longer be used by]]> 2023-04-07T11:45:00+00:00 https://thehackernews.com/2023/04/microsoft-takes-legal-action-to-disrupt.html www.secnews.physaphae.fr/article.php?IdArticle=8325718 False Tool None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les fuites de code source sont-elles les nouveaux logiciels de menace que les fournisseurs devraient se soucier?<br>Are Source Code Leaks the New Threat Software vendors Should Care About? Less than a month ago, Twitter indirectly acknowledged that some of its source code had been leaked on the code-sharing platform GitHub by sending a copyright infringement notice to take down the incriminated repository. The latter is now inaccessible, but according to the media, it was accessible to the public for several months. A user going by the name FreeSpeechEnthousiast committed]]> 2023-04-07T11:44:00+00:00 https://thehackernews.com/2023/04/are-source-code-leaks-new-threat.html www.secnews.physaphae.fr/article.php?IdArticle=8325719 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) CISA met en garde contre les défauts ICS critiques dans les produits Hitachi, Myscada, ICL et NEXX<br>CISA Warns of Critical ICS Flaws in Hitachi, mySCADA, ICL, and Nexx Products The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has published eight Industrial Control Systems (ICS) advisories warning of critical flaws affecting products from Hitachi Energy, mySCADA Technologies, Industrial Control Links, and Nexx. Topping the list is CVE-2022-3682 (CVSS score: 9.9), impacting Hitachi Energy\'s MicroSCADA System Data Manager SDM600 that could allow an]]> 2023-04-07T11:29:00+00:00 https://thehackernews.com/2023/04/cisa-warns-of-critical-ics-flaws-in.html www.secnews.physaphae.fr/article.php?IdArticle=8325679 False Industrial None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Attaques de la chaîne d'approvisionnement et infrastructures critiques: comment la CISA aide à sécuriser les joyaux de la Couronne d'une nation<br>Supply Chain Attacks and Critical Infrastructure: How CISA Helps Secure a Nation\\'s Crown Jewels Critical infrastructure attacks are a preferred target for cyber criminals. Here\'s why and what\'s being done to protect them. What is Critical Infrastructure and Why is It Attacked? Critical infrastructure is the physical and digital assets, systems and networks that are vital to national security, the economy, public health, or safety. It can be government- or privately-owned. According to Etay]]> 2023-04-06T17:16:00+00:00 https://thehackernews.com/2023/04/supply-chain-attacks-and-critical.html www.secnews.physaphae.fr/article.php?IdArticle=8325439 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le FBI réprimande le marché de Genesis: 119 arrêté dans la répression de la cybercriminalité<br>FBI Cracks Down on Genesis Market: 119 Arrested in Cybercrime Crackdown A coordinated international law enforcement operation has dismantled Genesis Market, an illegal online marketplace that specialized in the sale of stolen credentials associated with email, bank accounts, and social media platforms. Coinciding with the infrastructure seizure, the major crackdown, which involved authorities from 17 countries, culminated in 119 arrests and 208 property searches in]]> 2023-04-06T14:31:00+00:00 https://thehackernews.com/2023/04/fbi-cracks-down-on-genesis-market-119.html www.secnews.physaphae.fr/article.php?IdArticle=8325380 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Google oblige les applications Android pour offrir une suppression facile du compte dans l'application et en ligne<br>Google Mandates Android Apps to Offer Easy Account Deletion In-App and Online Google is enacting a new data deletion policy for Android apps that allow account creation to also offer users with a setting to delete their accounts in an attempt to provide more transparency and control over their data. "For apps that enable app account creation, developers will soon need to provide an option to initiate account and data deletion from within the app and online," Bethel]]> 2023-04-06T09:10:00+00:00 https://thehackernews.com/2023/04/google-mandates-android-apps-to-offer.html www.secnews.physaphae.fr/article.php?IdArticle=8325333 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Cryptoclippy: Nouveau logiciel malveillant Clipper ciblant les utilisateurs de crypto-monnaie portugais<br>CryptoClippy: New Clipper Malware Targeting Portuguese Cryptocurrency Users Portuguese users are being targeted by a new malware codenamed CryptoClippy that\'s capable of stealing cryptocurrency as part of a malvertising campaign. The activity leverages SEO poisoning techniques to entice users searching for "WhatsApp web" to rogue domains hosting the malware, Palo Alto Networks Unit 42 said in a new report published today.  CryptoClippy, a C-based executable, is a type]]> 2023-04-05T19:47:00+00:00 https://thehackernews.com/2023/04/cryptoclippy-new-clipper-malware.html www.secnews.physaphae.fr/article.php?IdArticle=8325094 False Malware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates utilisant des archives auto-extraits exploitent pour des attaques de porte dérobée furtives<br>Hackers Using Self-Extracting Archives Exploit for Stealthy Backdoor Attacks An unknown threat actor used a malicious self-extracting archive (SFX) file in an attempt to establish persistent backdoor access to a victim\'s environment, new findings from CrowdStrike show. SFX files are capable of extracting the data contained within them without the need for dedicated software to display the file contents. It achieves this by including a decompressor stub, a piece of code]]> 2023-04-05T18:06:00+00:00 https://thehackernews.com/2023/04/hackers-using-self-extracting-archives.html www.secnews.physaphae.fr/article.php?IdArticle=8325065 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Google Tag met en garde contre les cyberattaques archipelles liées à la coréenne nord-coréenne<br>Google TAG Warns of North Korean-linked ARCHIPELAGO Cyberattacks A North Korean government-backed threat actor has been linked to attacks targeting government and military personnel, think tanks, policy makers, academics, and researchers in South Korea and the U.S. Google\'s Threat Analysis Group (TAG) is tracking the cluster under the name ARCHIPELAGO, which it said is a subset of another threat group tracked by Mandiant under the name APT43. The tech giant]]> 2023-04-05T17:49:00+00:00 https://thehackernews.com/2023/04/google-tag-warns-of-north-korean-linked.html www.secnews.physaphae.fr/article.php?IdArticle=8325066 False Threat APT 43 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Protégez votre entreprise: la prévention des ransomwares facilitée<br>Protect Your Company: Ransomware Prevention Made Easy Every year hundreds of millions of malware attacks occur worldwide, and every year businesses deal with the impact of viruses, worms, keyloggers, and ransomware. Malware is a pernicious threat and the biggest driver for businesses to look for cybersecurity solutions.  Naturally, businesses want to find products that will stop malware in its tracks, and so they search for solutions to do that.]]> 2023-04-05T17:19:00+00:00 https://thehackernews.com/2023/04/protect-your-company-ransomware.html www.secnews.physaphae.fr/article.php?IdArticle=8325049 False Ransomware,Malware,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Typhon Reborn Stealer Malware Resurfaces avec des techniques d'évasion avancées<br>Typhon Reborn Stealer Malware Resurfaces with Advanced Evasion Techniques The threat actor behind the information-stealing malware known as Typhon Reborn has resurfaced with an updated version (V2) that packs in improved capabilities to evade detection and resist analysis. The new version is offered for sale on the criminal underground for $59 per month, $360 per year, or alternatively, for $540 for a lifetime subscription. "The stealer can harvest and exfiltrate]]> 2023-04-05T14:05:00+00:00 https://thehackernews.com/2023/04/typhon-reborn-stealer-malware.html www.secnews.physaphae.fr/article.php?IdArticle=8324999 False Malware,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Trier à travers les backs de foin pour trouver des aiguilles CTI<br>Sorting Through Haystacks to Find CTI Needles Clouded vision CTI systems are confronted with some major issues ranging from the size of the collection networks to their diversity, which ultimately influence the degree of confidence they can put on their signals. Are they fresh enough and sufficiently reliable to avoid any false positives or any poisoning? Do I risk acting on outdated data? This difference is major since a piece of]]> 2023-04-04T19:21:00+00:00 https://thehackernews.com/2023/04/sorting-through-haystacks-to-find-cti.html www.secnews.physaphae.fr/article.php?IdArticle=8324704 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Rorschach Ransomware émerge: les experts mettent en garde contre les stratégies d'évasion avancées<br>Rorschach Ransomware Emerges: Experts Warn of Advanced Evasion Strategies Cybersecurity researchers have taken the wraps off a previously undocumented ransomware strain called Rorschach that\'s both sophisticated and fast. "What makes Rorschach stand out from other ransomware strains is its high level of customization and its technically unique features that have not been seen before in ransomware," Check Point Research said in a new report. "In fact, Rorschach is one]]> 2023-04-04T18:46:00+00:00 https://thehackernews.com/2023/04/rorschach-ransomware-emerges-experts.html www.secnews.physaphae.fr/article.php?IdArticle=8324705 False Ransomware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) New Rilide malware ciblant les navigateurs à base de chrome pour voler la crypto-monnaie<br>New Rilide Malware Targeting Chromium-Based Browsers to Steal Cryptocurrency Chromium-based web browsers are the target of a new malware called Rilide that masquerades itself as a seemingly legitimate extension to harvest sensitive data and siphon cryptocurrency. "Rilide malware is disguised as a legitimate Google Drive extension and enables threat actors to carry out a broad spectrum of malicious activities, including monitoring  browsing history, taking screenshots,]]> 2023-04-04T18:37:00+00:00 https://thehackernews.com/2023/04/new-rilide-malware-targeting-chromium.html www.secnews.physaphae.fr/article.php?IdArticle=8324706 False Malware,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Groupe de piratage aride vipère utilisant des logiciels malveillants améliorés dans les cyberattaques du Moyen-Orient<br>Arid Viper Hacking Group Using Upgraded Malware in Middle East Cyber Attacks The threat actor known as Arid Viper has been observed using refreshed variants of its malware toolkit in its attacks targeting Palestinian entities since September 2022. Symantec, which is tracking the group under its insect-themed moniker Mantis, said the adversary is "going to great lengths to maintain a persistent presence on targeted networks." Also known by the names APT-C-23 and Desert]]> 2023-04-04T15:38:00+00:00 https://thehackernews.com/2023/04/arid-viper-hacking-group-using-upgraded.html www.secnews.physaphae.fr/article.php?IdArticle=8324634 False Malware,Threat APT-C-23 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Réfléchissez avant de partager le lien: SaaS dans le monde réel<br>Think Before You Share the Link: SaaS in the Real World Collaboration sits at the essence of SaaS applications. The word, or some form of it, appears in the top two headlines on Google Workspace\'s homepage. It can be found six times on Microsoft 365\'s homepage, three times on Box, and once on Workday. Visit nearly any SaaS site, and odds are \'collaboration\' will appear as part of the app\'s key selling point.  By sitting on the cloud, content within]]> 2023-04-04T15:24:00+00:00 https://thehackernews.com/2023/04/think-before-you-share-link-saas-in.html www.secnews.physaphae.fr/article.php?IdArticle=8324635 False Cloud None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Microsoft resserre la sécurité onenote en bloquant automatiquement 120 extensions de fichiers risquées<br>Microsoft Tightens OneNote Security by Auto-Blocking 120 Risky File Extensions Microsoft has announced plans to automatically block embedded files with "dangerous extensions" in OneNote following reports that the note-taking service is being increasingly abused for malware delivery. Up until now, users were shown a dialog warning them that opening such attachments could harm their computer and data, but it was possible to dismiss the prompt and open the files. That\'s going]]> 2023-04-04T10:00:00+00:00 https://thehackernews.com/2023/04/microsoft-tightens-onenote-security-by.html www.secnews.physaphae.fr/article.php?IdArticle=8324574 False Malware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les sociétés de crypto-monnaie ciblées dans une attaque sophistiquée de la chaîne d'approvisionnement 3CX<br>Cryptocurrency Companies Targeted in Sophisticated 3CX Supply Chain Attack The adversary behind the supply chain attack targeting 3CX deployed a second-stage implant specifically singling out a small number of cryptocurrency companies. Russian cybersecurity firm Kaspersky, which has been internally tracking the versatile backdoor under the name Gopuram since 2020, said it observed an increase in the number of infections in March 2023 coinciding with the 3CX breach.]]> 2023-04-04T09:24:00+00:00 https://thehackernews.com/2023/04/cryptocurrency-companies-targeted-in.html www.secnews.physaphae.fr/article.php?IdArticle=8324564 False Hack,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Western numérique frappé par la violation de la sécurité du réseau - Services critiques perturbés!<br>Western Digital Hit by Network Security Breach - Critical Services Disrupted! Data storage devices maker Western Digital on Monday disclosed a "network security incident" that involved unauthorized access to its systems. The breach is said to have occurred on March 26, 2023, enabling an unnamed third party to gain access to a "number of the company\'s systems." Following the discovery of the hack, Western Digital said it has initiated incident response efforts and enlisted]]> 2023-04-03T17:11:00+00:00 https://thehackernews.com/2023/04/western-digital-hit-by-network-security.html www.secnews.physaphae.fr/article.php?IdArticle=8324351 False Data Breach,General Information None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Italian Watchdog Bans Openai \\'s Chatgpt sur les problèmes de protection des données<br>Italian Watchdog Bans OpenAI\\'s ChatGPT Over Data Protection Concerns The Italian data protection watchdog, Garante per la Protezione dei Dati Personali (aka Garante), has imposed a temporary ban of OpenAI\'s ChatGPT service in the country, citing data protection concerns. To that end, it has ordered the company to stop processing users\' data with immediate effect, stating it intends to investigate the company over whether it\'s unlawfully processing such data in]]> 2023-04-03T16:55:00+00:00 https://thehackernews.com/2023/04/italian-watchdog-bans-openais-chatgpt.html www.secnews.physaphae.fr/article.php?IdArticle=8324352 False None ChatGPT,ChatGPT 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) "C'est les comptes de service, stupides": pourquoi les déploiements PAM prennent-ils (presque) pour toujours à terminer<br>"It\\'s The Service Accounts, Stupid": Why Do PAM Deployments Take (almost) Forever To Complete Privileged Access Management (PAM) solutions are regarded as the common practice to prevent identity threats to administrative accounts. In theory, the PAM concept makes absolute sense: place admin credentials in a vault, rotate their passwords, and closely monitor their sessions. However, the harsh reality is that the vast majority of PAM projects either become a years-long project, or even]]> 2023-04-03T16:50:00+00:00 https://thehackernews.com/2023/04/its-service-accounts-stupid-why-do-pam.html www.secnews.physaphae.fr/article.php?IdArticle=8324353 False General Information,Guideline None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les logiciels malveillants OPCJacker Crypto-Storiel ciblent les utilisateurs avec un faux service VPN<br>Crypto-Stealing OpcJacker Malware Targets Users with Fake VPN Service A piece of new information-stealing malware called OpcJacker has been spotted in the wild since the second half of 2022 as part of a malvertising campaign. "OpcJacker\'s main functions include keylogging, taking screenshots, stealing sensitive data from browsers, loading additional modules, and replacing cryptocurrency addresses in the clipboard for hijacking purposes," Trend Micro researchers]]> 2023-04-03T14:50:00+00:00 https://thehackernews.com/2023/04/crypto-stealing-opcjacker-malware.html www.secnews.physaphae.fr/article.php?IdArticle=8324311 False Malware,Prediction None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Microsoft corrige la nouvelle vulnérabilité Azure AD impactant la recherche Bing et les principales applications [Microsoft Fixes New Azure AD Vulnerability Impacting Bing Search and Major Apps] Microsoft has patched a misconfiguration issue impacting the Azure Active Directory (AAD) identity and access management service that exposed several "high-impact" applications to unauthorized access. "One of these apps is a content management system (CMS) that powers Bing.com and allowed us to not only modify search results, but also launch high-impact XSS attacks on Bing users," cloud security]]> 2023-04-01T14:03:00+00:00 https://thehackernews.com/2023/04/microsoft-fixes-new-azure-ad.html www.secnews.physaphae.fr/article.php?IdArticle=8323965 False Vulnerability,Cloud None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Vulnérabilités de cacti, realtek et ibm aspera faspasx sous exploitation active [Cacti, Realtek, and IBM Aspera Faspex Vulnerabilities Under Active Exploitation] Critical security flaws in Cacti, Realtek, and IBM Aspera Faspex are being exploited by various threat actors in hacks targeting unpatched systems. This entails the abuse of CVE-2022-46169 (CVSS score: 9.8) and CVE-2021-35394 (CVSS score: 9.8) to deliver MooBot and ShellBot (aka PerlBot), Fortinet FortiGuard Labs said in a report published this week. CVE-2022-46169 relates to a critical]]> 2023-04-01T10:21:00+00:00 https://thehackernews.com/2023/04/cacti-realtek-and-ibm-aspera-faspex.html www.secnews.physaphae.fr/article.php?IdArticle=8323946 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates exploitent la vulnérabilité WordPress Elementor Pro: des millions de sites en danger! [Hackers Exploiting WordPress Elementor Pro Vulnerability: Millions of Sites at Risk!] Unknown threat actors are actively exploiting a recently patched security vulnerability in the Elementor Pro website builder plugin for WordPress. The flaw, described as a case of broken access control, impacts versions 3.11.6 and earlier. It was addressed by the plugin maintainers in version 3.11.7 released on March 22. "Improved code security enforcement in WooCommerce components," the]]> 2023-04-01T10:06:00+00:00 https://thehackernews.com/2023/04/hackers-exploiting-wordpress-elementor.html www.secnews.physaphae.fr/article.php?IdArticle=8323938 False Vulnerability,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Winter Vivern APT cible les entités gouvernementales européennes avec une vulnérabilité de Zimbra [Winter Vivern APT Targets European Government Entities with Zimbra Vulnerability] The advanced persistent threat (APT) actor known as Winter Vivern is now targeting officials in Europe and the U.S. as part of an ongoing cyber espionage campaign. "TA473 since at least February 2023 has continuously leveraged an unpatched Zimbra vulnerability in publicly facing webmail portals that allows them to gain access to the email mailboxes of government entities in Europe," Proofpoint]]> 2023-03-31T19:37:00+00:00 https://thehackernews.com/2023/03/winter-vivern-apt-targets-european.html www.secnews.physaphae.fr/article.php?IdArticle=8323786 False Vulnerability,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Cyber Police of Ukraine a éclaté un gang de phishing responsable de 4,33 millions de dollars d'escroquerie [Cyber Police of Ukraine Busted Phishing Gang Responsible for $4.33 Million Scam] The Cyber Police of Ukraine, in collaboration with law enforcement officials from Czechia, has arrested several members of a cybercriminal gang that set up phishing sites to target European users. Two of the apprehended affiliates are believed to be organizers, with 10 others detained in other territories across the European Union. The suspects are alleged to have created more than 100 phishing]]> 2023-03-31T17:31:00+00:00 https://thehackernews.com/2023/03/cyber-police-of-ukraine-busted-phishing.html www.secnews.physaphae.fr/article.php?IdArticle=8323754 False Legislation None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Plongeon profonde dans 6 étapes clés pour accélérer votre réponse d'incident [Deep Dive Into 6 Key Steps to Accelerate Your Incident Response] Organizations rely on Incident response to ensure they are immediately aware of security incidents, allowing for quick action to minimize damage. They also aim to avoid follow on attacks or future related incidents. The SANS Institute provides research and education on information security. In the upcoming webinar, we\'ll outline, in detail, six components of a SANS incident response plan,]]> 2023-03-31T17:17:00+00:00 https://thehackernews.com/2023/03/deep-dive-into-6-key-steps-to.html www.secnews.physaphae.fr/article.php?IdArticle=8323755 False None None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Attaque de la chaîne d'approvisionnement 3CX - Ici \\ est ce que nous savons jusqu'à présent [3CX Supply Chain Attack - Here\\'s What We Know So Far] Enterprise communications software maker 3CX on Thursday confirmed that multiple versions of its desktop app for Windows and macOS are affected by a supply chain attack. The version numbers include 18.12.407 and 18.12.416 for Windows and 18.11.1213, 18.12.402, 18.12.407, and 18.12.416 for macOS. The company said it\'s engaging the services of Google-owned Mandiant to review the incident. In the]]> 2023-03-31T15:07:00+00:00 https://thehackernews.com/2023/03/3cx-supply-chain-attack-heres-what-we.html www.secnews.physaphae.fr/article.php?IdArticle=8323728 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les chercheurs détaillent la vulnérabilité sévère "Super Fabrixs" dans Microsoft Azure SFX [Researchers Detail Severe "Super FabriXss" Vulnerability in Microsoft Azure SFX] Details have emerged about a now-patched vulnerability in Azure Service Fabric Explorer (SFX) that could lead to unauthenticated remote code execution. Tracked as CVE-2023-23383 (CVSS score: 8.2), the issue has been dubbed "Super FabriXss" by Orca Security, a nod to the FabriXss flaw (CVE-2022-35829, CVSS score: 6.2) that was fixed by Microsoft in October 2022. "The Super FabriXss vulnerability]]> 2023-03-30T22:32:00+00:00 https://thehackernews.com/2023/03/researchers-detail-severe-super.html www.secnews.physaphae.fr/article.php?IdArticle=8323528 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Groupe Redgolf chinois ciblant les fenêtres et les systèmes Linux avec une porte dérobée de KeyPlug [Chinese RedGolf Group Targeting Windows and Linux Systems with KEYPLUG Backdoor] A Chinese state-sponsored threat activity group tracked as RedGolf has been attributed to the use of a custom Windows and Linux backdoor called KEYPLUG. "RedGolf is a particularly prolific Chinese state-sponsored threat actor group that has likely been active for many years against a wide range of industries globally," Recorded Future told The Hacker News. "The group has shown the ability to]]> 2023-03-30T21:28:00+00:00 https://thehackernews.com/2023/03/chinese-redgolf-group-targeting-windows.html www.secnews.physaphae.fr/article.php?IdArticle=8323506 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouveau défaut de sécurité du protocole Wi-Fi affectant les appareils Linux, Android et iOS [New Wi-Fi Protocol Security Flaw Affecting Linux, Android and iOS Devices] A group of academics from Northeastern University and KU Leuven has disclosed a fundamental design flaw in the IEEE 802.11 Wi-Fi protocol standard, impacting a wide range of devices running Linux, FreeBSD, Android, and iOS. Successful exploitation of the shortcoming could be abused to hijack TCP connections or intercept client and web traffic, researchers Domien Schepers, Aanjhan Ranganathan,]]> 2023-03-30T17:51:00+00:00 https://thehackernews.com/2023/03/new-wi-fi-protocol-security-flaw.html www.secnews.physaphae.fr/article.php?IdArticle=8323450 False Data Breach,Vulnerability,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Cyberstorage: tirez parti du multi-cloud pour lutter contre l'exfiltration des données [Cyberstorage: Leveraging the Multi-Cloud to Combat Data Exfiltration] Multi-cloud data storage, once merely a byproduct of the great cloud migration, has now become a strategy for data management. "Multi-cloud by design," and its companion the supercloud, is an ecosystem in which several cloud systems work together to provide many organizational benefits, including increased scale and overall resiliency.And now, even security teams who have long been the holdout]]> 2023-03-30T16:47:00+00:00 https://thehackernews.com/2023/03/cyberstorage-leveraging-multi-cloud-to.html www.secnews.physaphae.fr/article.php?IdArticle=8323423 False Cloud None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Alienfox Malware cible les clés API et les secrets des services AWS, Google et Microsoft Cloud [AlienFox Malware Targets API Keys and Secrets from AWS, Google, and Microsoft Cloud Services] A new "comprehensive toolset" called AlienFox is being distributed on Telegram as a way for threat actors to harvest credentials from API keys and secrets from popular cloud service providers. "The spread of AlienFox represents an unreported trend towards attacking more minimal cloud services, unsuitable for crypto mining, in order to enable and expand subsequent campaigns," SentinelOne security]]> 2023-03-30T15:38:00+00:00 https://thehackernews.com/2023/03/alienfox-malware-targets-api-keys-and.html www.secnews.physaphae.fr/article.php?IdArticle=8323406 False Malware,Threat,Prediction,Cloud None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Application de bureau 3CX ciblée dans la cyberattaque de la chaîne d'approvisionnement, affectant des millions d'utilisateurs [3CX Desktop App Targeted in Supply Chain Cyber Attack, Affecting Millions of Users] 3CX said it\'s working on a software update for its desktop app after multiple cybersecurity vendors sounded the alarm on what appears to be an active supply chain attack that\'s using digitally signed and rigged installers of the popular voice and video conferencing software to target downstream customers. "The trojanized 3CX desktop app is the first stage in a multi-stage attack chain that pulls]]> 2023-03-30T12:01:00+00:00 https://thehackernews.com/2023/03/3cx-desktop-app-targeted-in-supply.html www.secnews.physaphae.fr/article.php?IdArticle=8323365 False Vulnerability,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les fournisseurs de logiciels espions ont réussi à exploiter les vulnérabilités zéro jour sur les appareils Android et iOS [Spyware Vendors Caught Exploiting Zero-Day Vulnerabilities on Android and iOS Devices] A number of zero-day vulnerabilities that were addressed last year were exploited by commercial spyware vendors to target Android and iOS devices, Google\'s Threat Analysis Group (TAG) has revealed. The two distinct campaigns were both limited and highly targeted, taking advantage of the patch gap between the release of a fix and when it was actually deployed on the targeted devices. "These]]> 2023-03-29T19:22:00+00:00 https://thehackernews.com/2023/03/spyware-vendors-caught-exploiting-zero.html www.secnews.physaphae.fr/article.php?IdArticle=8322970 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) M & eacute; Lof & eacute; E: Les chercheurs découvrent de nouveaux logiciels malveillants Linux liés aux groupes APT chinois [Mélofée: Researchers Uncover New Linux Malware Linked to Chinese APT Groups] An unknown Chinese state-sponsored hacking group has been linked to a novel piece of malware aimed at Linux servers. French cybersecurity firm ExaTrack, which found three samples of the previously documented malicious software that date back to early 2022, dubbed it Mélofée. One of the artifacts is designed to drop a kernel-mode rootkit that\'s based on an open source project referred to as]]> 2023-03-29T17:31:00+00:00 https://thehackernews.com/2023/03/melofee-researchers-uncover-new-linux.html www.secnews.physaphae.fr/article.php?IdArticle=8322933 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Comment construire un laboratoire de recherche pour l'ingénierie inverse - 4 façons [How to Build a Research Lab for Reverse Engineering - 4 Ways] Malware analysis is an essential part of security researcher\'s work. But working with malicious samples can be dangerous - it requires specialized tools to record their activity, and a secure environment to prevent unintended damage. However, manual lab setup and configuration can prove to be a laborious and time-consuming process. In this article, we\'ll look at 4 ways to create a reverse]]> 2023-03-29T17:13:00+00:00 https://thehackernews.com/2023/03/how-to-build-research-lab-for-reverse.html www.secnews.physaphae.fr/article.php?IdArticle=8322934 False Malware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Smart Mobility a un point mort en ce qui concerne la sécurité de l'API [Smart Mobility has a Blindspot When it Comes to API Security] The emergence of smart mobility services and applications has led to a sharp increase in the use of APIs in the automotive industry. However, this increased reliance on APIs has also made them one of the most common attack vectors. According to Gartner, APIs account for 90% of the web application attack surface areas.  With no surprise, similar trends are emerging also in the smart mobility]]> 2023-03-29T17:13:00+00:00 https://thehackernews.com/2023/03/smart-mobility-has-blindspot-when-it.html www.secnews.physaphae.fr/article.php?IdArticle=8322935 False General Information None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Installateurs de navigateur TOR TOR Trojanisé répartissant les logiciels malveillants de la crypto-étalage Clipper [Trojanized TOR Browser Installers Spreading Crypto-Stealing Clipper Malware] Trojanized installers for the TOR anonymity browser are being used to target users in Russia and Eastern Europe with clipper malware designed to siphon cryptocurrencies since September 2022. "Clipboard injectors [...] can be silent for years, show no network activity or any other signs of presence until the disastrous day when they replace a crypto wallet address," Vitaly Kamluk, director of]]> 2023-03-29T14:47:00+00:00 https://thehackernews.com/2023/03/trojanized-tor-browser-installers.html www.secnews.physaphae.fr/article.php?IdArticle=8322888 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le groupe nord-coréen APT43 utilise la cybercriminalité pour financer les opérations d'espionnage [North Korean APT43 Group Uses Cybercrime to Fund Espionage Operations] A new North Korean nation-state cyber operator has been attributed to a series of campaigns orchestrated to gather strategic intelligence that aligns with Pyongyang\'s geopolitical interests since 2018. Google-owned Mandiant, which is tracking the activity cluster under the moniker APT43, said the group\'s motives are both espionage- and financially-motivated, leveraging techniques like credential]]> 2023-03-29T11:02:00+00:00 https://thehackernews.com/2023/03/north-korean-apt43-group-uses.html www.secnews.physaphae.fr/article.php?IdArticle=8322852 False None APT 43 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Microsoft présente l'outil de copilote de sécurité GPT-4 pour autoriser les défenseurs [Microsoft Introduces GPT-4 AI-Powered Security Copilot Tool to Empower Defenders] Microsoft on Tuesday unveiled Security Copilot in preview, marking its continued push to embed AI-oriented features in an attempt to offer "end-to-end defense at machine speed and scale." Powered by OpenAI\'s GPT-4 generative AI and its own security-specific model, it\'s billed as a security analysis tool that enables cybersecurity analysts to quickly respond to threats, process signals, and]]> 2023-03-28T23:38:00+00:00 https://thehackernews.com/2023/03/microsoft-introduces-gpt-4-ai-powered.html www.secnews.physaphae.fr/article.php?IdArticle=8322609 False Tool None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Sidecopy Pakistan-Origin liée à une nouvelle cyberattaque sur le ministère de la Défense de l'Inde [Pakistan-Origin SideCopy Linked to New Cyberattack on India\\'s Ministry of Defence] An advanced persistent threat (APT) group that has a track record of targeting India and Afghanistan has been linked to a new phishing campaign that delivers Action RAT. According to Cyble, which attributed the operation to SideCopy, the activity cluster is designed to target the Defence Research and Development Organization (DRDO), the research and development wing of India\'s Ministry of]]> 2023-03-28T18:01:00+00:00 https://thehackernews.com/2023/03/pakistan-origin-sidecopy-linked-to-new.html www.secnews.physaphae.fr/article.php?IdArticle=8322505 False Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les changements de logiciels malveillants icedid se concentrent de la fraude bancaire à la livraison des ransomwares [IcedID Malware Shifts Focus from Banking Fraud to Ransomware Delivery] Multiple threat actors have been observed using two new variants of the IcedID malware in the wild with more limited functionality that removes functionality related to online banking fraud. IcedID, also known as BokBot, started off as a banking trojan in 2017. It\'s also capable of delivering additional malware, including ransomware. "The well-known IcedID version consists of an initial loader]]> 2023-03-28T17:38:00+00:00 https://thehackernews.com/2023/03/icedid-malware-shifts-focus-from.html www.secnews.physaphae.fr/article.php?IdArticle=8322506 False Ransomware,Malware,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Briser le moule: des solutions de test de stylo qui défient le statu quo [Breaking the Mold: Pen Testing Solutions That Challenge the Status Quo] Malicious actors are constantly adapting their tactics, techniques, and procedures (TTPs) to adapt to political, technological, and regulatory changes quickly. A few emerging threats that organizations of all sizes should be aware of include the following: Increased use of Artificial Intelligence and Machine Learning: Malicious actors are increasingly leveraging AI and machine learning to]]> 2023-03-28T17:24:00+00:00 https://thehackernews.com/2023/03/breaking-mold-pen-testing-solutions.html www.secnews.physaphae.fr/article.php?IdArticle=8322507 False General Information None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Fondeurs malveillants dbatloader furtifs étalant Remcos Rat et Formbook en Europe [Stealthy DBatLoader Malware Loader Spreading Remcos RAT and Formbook in Europe] A new phishing campaign has set its sights on European entities to distribute Remcos RAT and Formbook via a malware loader dubbed DBatLoader. "The malware payload is distributed through WordPress websites that have authorized SSL certificates, which is a common tactic used by threat actors to evade detection engines," Zscaler researchers Meghraj Nandanwar and Satyam Singh said in a report]]> 2023-03-28T15:23:00+00:00 https://thehackernews.com/2023/03/stealthy-dbatloader-malware-loader.html www.secnews.physaphae.fr/article.php?IdArticle=8322482 False Malware,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le président Biden signe un décret exécutif restreignant l'utilisation de logiciels espions commerciaux [President Biden Signs Executive Order Restricting Use of Commercial Spyware] U.S. President Joe Biden on Monday signed an executive order that restricts the use of commercial spyware by federal government agencies. The order said the spyware ecosystem "poses significant counterintelligence or security risks to the United States Government or significant risks of improper use by a foreign government or foreign person." It also seeks to ensure that the government\'s use of]]> 2023-03-28T14:25:00+00:00 https://thehackernews.com/2023/03/president-biden-signs-executive-order.html www.secnews.physaphae.fr/article.php?IdArticle=8322460 True Threat,General Information,Legislation None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Apple émet une mise à jour de sécurité urgente pour les modèles iOS et iPados plus anciens [Apple Issues Urgent Security Update for Older iOS and iPadOS Models] Apple on Monday backported fixes for an actively exploited security flaw to older iPhone and iPad models. The issue, tracked as CVE-2023-23529, concerns a type confusion bug in the WebKit browser engine that could lead to arbitrary code execution. It was originally addressed by the tech giant with improved checks as part of updates released on February 13, 2023. An anonymous researcher has been]]> 2023-03-28T09:11:00+00:00 https://thehackernews.com/2023/03/apple-issues-urgent-security-update-for.html www.secnews.physaphae.fr/article.php?IdArticle=8322404 False Guideline None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le fondateur de BreachForums, 20 ans, risque jusqu'à 5 ans de prison [20-Year-Old BreachForums Founder Faces Up to 5 Years in Prison] Conor Brian Fitzpatrick, the 20-year-old founder and the administrator of the now-defunct BreachForums has been formally charged in the U.S. with conspiracy to commit access device fraud. If proven guilty, Fitzpatrick, who went by the online moniker "pompompurin," faces a maximum penalty of up to five years in prison. He was arrested on March 15, 2023. "Cybercrime victimizes and steals financial]]> 2023-03-27T20:48:00+00:00 https://thehackernews.com/2023/03/20-year-old-breachforums-founder-faces.html www.secnews.physaphae.fr/article.php?IdArticle=8322097 False General Information None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Où SSO ne fait plus que le SaaS protégeant [Where SSO Falls Short in Protecting SaaS] Single sign-on (SSO) is an authentication method that allows users to authenticate their identity for multiple applications with just one set of credentials. From a security standpoint, SSO is the gold standard. It ensures access without forcing users to remember multiple passwords and can be further secured with MFA. Furthermore, an estimated 61% of attacks stem from stolen credentials. By]]> 2023-03-27T16:26:00+00:00 https://thehackernews.com/2023/03/where-sso-falls-short-in-protecting-saas.html www.secnews.physaphae.fr/article.php?IdArticle=8322056 False Cloud None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouveau Macstealer MacOS malware vole les données et les mots de passe iCloud [New MacStealer macOS Malware Steals iCloud Keychain Data and Passwords] A new information-stealing malware has set its sights on Apple\'s macOS operating system to siphon sensitive information from compromised devices. Dubbed MacStealer, it\'s the latest example of a threat that uses Telegram as a command-and-control (C2) platform to exfiltrate data. It primarily affects devices running macOS versions Catalina and later running on M1 and M2 CPUs. "MacStealer has the]]> 2023-03-27T16:08:00+00:00 https://thehackernews.com/2023/03/new-macstealer-macos-malware-steals.html www.secnews.physaphae.fr/article.php?IdArticle=8322057 False Malware,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Microsoft émet un patch pour le défaut de confidentialité d'Acropalypse dans les outils de capture d'écran Windows [Microsoft Issues Patch for aCropalypse Privacy Flaw in Windows Screenshot Tools] Microsoft has released an out-of-band update to address a privacy-defeating flaw in its screenshot editing tool for Windows 10 and Windows 11. The issue, dubbed aCropalypse, could enable malicious actors to recover edited portions of screenshots, potentially revealing sensitive information that may have been cropped out. Tracked as CVE-2023-28303, the vulnerability is rated 3.3 on the CVSS]]> 2023-03-27T15:18:00+00:00 https://thehackernews.com/2023/03/microsoft-issues-patch-for-acropalypse.html www.secnews.physaphae.fr/article.php?IdArticle=8322043 False Tool,Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) L'Agence nationale du Crime du Royaume-Uni met en place de faux sites DDOS-pour-location pour attraper les cybercriminels [U.K. National Crime Agency Sets Up Fake DDoS-For-Hire Sites to Catch Cybercriminals] In what\'s a case of setting a thief to catch a thief, the U.K. National Crime Agency (NCA) revealed that it has created a network of fake DDoS-for-hire websites to infiltrate the online criminal underground. "All of the NCA-run sites, which have so far been accessed by around several thousand people, have been created to look like they offer the tools and services that enable cyber criminals to]]> 2023-03-25T14:22:00+00:00 https://thehackernews.com/2023/03/uk-national-crime-agency-sets-up-fake.html www.secnews.physaphae.fr/article.php?IdArticle=8321615 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Microsoft met en garde contre la vulnérabilité des perspectives furtives exploitées par des pirates russes [Microsoft Warns of Stealthy Outlook Vulnerability Exploited by Russian Hackers] Microsoft on Friday shared guidance to help customers discover indicators of compromise (IoCs) associated with a recently patched Outlook vulnerability. Tracked as CVE-2023-23397 (CVSS score: 9.8), the critical flaw relates to a case of privilege escalation that could be exploited to steal NT Lan Manager (NTLM) hashes and stage a relay attack without requiring any user interaction. "External]]> 2023-03-25T11:43:00+00:00 https://thehackernews.com/2023/03/microsoft-warns-of-stealthy-outlook.html www.secnews.physaphae.fr/article.php?IdArticle=8321599 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Openai révèle Redis Bug derrière l'incident d'exposition aux données des utilisateurs de ChatGpt [OpenAI Reveals Redis Bug Behind ChatGPT User Data Exposure Incident] OpenAI on Friday disclosed that a bug in the Redis open source library was responsible for the exposure of other users\' personal information and chat titles in the upstart\'s ChatGPT service earlier this week. The glitch, which came to light on March 20, 2023, enabled certain users to view brief descriptions of other users\' conversations from the chat history sidebar, prompting the company to]]> 2023-03-25T11:21:00+00:00 https://thehackernews.com/2023/03/openai-reveals-redis-bug-behind-chatgpt.html www.secnews.physaphae.fr/article.php?IdArticle=8321589 False None ChatGPT,ChatGPT 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le package Python malveillant utilise une ruse Unicode pour échapper à la détection et à voler des données [Malicious Python Package Uses Unicode Trickery to Evade Detection and Steal Data] A malicious Python package on the Python Package Index (PyPI) repository has been found to use Unicode as a trick to evade detection and deploy an info-stealing malware. The package in question, named onyxproxy, was uploaded to PyPI on March 15, 2023, and comes with capabilities to harvest and exfiltrate credentials and other valuable data. It has since been taken down, but not before attracting]]> 2023-03-24T19:10:00+00:00 https://thehackernews.com/2023/03/malicious-python-package-uses-unicode.html www.secnews.physaphae.fr/article.php?IdArticle=8321243 False General Information None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Webinaire Thn: à l'intérieur du risque élevé des applications SaaS 3rd-partie [THN Webinar: Inside the High Risk of 3rd-Party SaaS Apps] Any app that can improve business operations is quickly added to the SaaS stack. However, employees don\'t realize that this SaaS-to-SaaS connectivity, which typically takes place outside the view of the security team, significantly increases risk. Whether employees connect through Microsoft 365, Google Workspace, Slack, Salesforce, or any other app, security teams have no way to quantify their]]> 2023-03-24T17:13:00+00:00 https://thehackernews.com/2023/03/thn-webinar-inside-high-risk-of-3rd.html www.secnews.physaphae.fr/article.php?IdArticle=8321215 False General Information,Cloud None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) GitHub remplace rapidement la clé RSA exposée pour protéger les opérations GIT [GitHub Swiftly Replaces Exposed RSA SSH Key to Protect Git Operations] Cloud-based repository hosting service GitHub said it took the step of replacing its RSA SSH host key used to secure Git operations "out of an abundance of caution" after it was briefly exposed in a public repository. The activity, which was carried out at 05:00 UTC on March 24, 2023, is said to have been undertaken as a measure to prevent any bad actor from impersonating the service or]]> 2023-03-24T16:36:00+00:00 https://thehackernews.com/2023/03/github-swiftly-replaces-exposed-rsa-ssh.html www.secnews.physaphae.fr/article.php?IdArticle=8321216 False Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les chercheurs découvrent les pirates d'État national chinois \\ 'Stratégies d'attaque trompeuse [Researchers Uncover Chinese Nation State Hackers\\' Deceptive Attack Strategies] A recent campaign undertaken by Earth Preta indicates that nation-state groups aligned with China are getting increasingly proficient at bypassing security solutions. The threat actor, active since at least 2012, is tracked by the broader cybersecurity community under Bronze President, HoneyMyte, Mustang Panda, RedDelta, and Red Lich. Attack chains mounted by the group commence with a]]> 2023-03-24T15:29:00+00:00 https://thehackernews.com/2023/03/researchers-uncover-chinese-nation.html www.secnews.physaphae.fr/article.php?IdArticle=8321199 False General Information None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Plugin WooCommerce Critical Plugin Poffé pour plus de 500 000 sites WordPress [Critical WooCommerce Payments Plugin Flaw Patched for 500,000+ WordPress Sites] Patches have been released for a critical security flaw impacting the WooCommerce Payments plugin for WordPress, which is installed on over 500,000 websites. The flaw, if left unresolved, could enable a bad actor to gain unauthorized admin access to impacted stores, the company said in an advisory on March 23, 2023. It impacts versions 4.8.0 through 5.6.1. Put differently, the issue could permit]]> 2023-03-24T13:21:00+00:00 https://thehackernews.com/2023/03/critical-woocommerce-payments-plugin.html www.secnews.physaphae.fr/article.php?IdArticle=8321174 False Vulnerability,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Fake Chatgpt Chrome Browser Extension Pattuing Tijacking Facebook Comptes [Fake ChatGPT Chrome Browser Extension Caught Hijacking Facebook Accounts] Google has stepped in to remove a bogus Chrome browser extension from the official Web Store that masqueraded as OpenAI\'s ChatGPT service to harvest Facebook session cookies and hijack the accounts. The "ChatGPT For Google" extension, a trojanized version of a legitimate open source browser add-on, attracted over 9,000 installations since March 14, 2023, prior to its removal. It was originally]]> 2023-03-23T21:59:00+00:00 https://thehackernews.com/2023/03/fake-chatgpt-chrome-browser-extension.html www.secnews.physaphae.fr/article.php?IdArticle=8320948 False Threat ChatGPT,ChatGPT 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nexus: un nouveau cheval de Troie bancaire androïde croissant ciblant 450 applications financières [Nexus: A New Rising Android Banking Trojan Targeting 450 Financial Apps] An emerging Android banking trojan dubbed Nexus has already been adopted by several threat actors to target 450 financial applications and conduct fraud. "Nexus appears to be in its early stages of development," Italian cybersecurity firm Cleafy said in a report published this week. "Nexus provides all the main features to perform ATO attacks (Account Takeover) against banking portals and]]> 2023-03-23T17:25:00+00:00 https://thehackernews.com/2023/03/nexus-new-rising-android-banking-trojan.html www.secnews.physaphae.fr/article.php?IdArticle=8320895 False Threat,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) 2023 Rapport sur la maturité de la cybersécurité révèle la non-préparation organisationnelle aux cyberattaques [2023 Cybersecurity Maturity Report Reveals Organizational Unpreparedness for Cyberattacks] In 2022 alone, global cyberattacks increased by 38%, resulting in substantial business loss, including financial and reputational damage. Meanwhile, corporate security budgets have risen significantly because of the growing sophistication of attacks and the number of cybersecurity solutions introduced into the market. With this rise in threats, budgets, and solutions, how prepared are industries]]> 2023-03-23T16:09:00+00:00 https://thehackernews.com/2023/03/2023-cybersecurity-maturity-report.html www.secnews.physaphae.fr/article.php?IdArticle=8320875 False Studies None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Opération cellule douce: les pirates chinoises abritent les fournisseurs de télécommunications du Moyen-Orient [Operation Soft Cell: Chinese Hackers Breach Middle East Telecom Providers] Telecommunication providers in the Middle East are the subject of new cyber attacks that commenced in the first quarter of 2023. The intrusion set has been attributed to a Chinese cyber espionage actor associated with a long-running campaign dubbed Operation Soft Cell based on tooling overlaps. "The initial attack phase involves infiltrating Internet-facing Microsoft Exchange servers to deploy]]> 2023-03-23T14:59:00+00:00 https://thehackernews.com/2023/03/operation-soft-cell-chinese-hackers.html www.secnews.physaphae.fr/article.php?IdArticle=8320862 False General Information None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les agences allemandes et sud-coréennes mettent en garde contre les tactiques de cyber-attaque de Kimsuky \\ [German and South Korean Agencies Warn of Kimsuky\\'s Expanding Cyber Attack Tactics] German and South Korean government agencies have warned about cyber attacks mounted by a threat actor tracked as Kimsuky using rogue browser extensions to steal users\' Gmail inboxes. The joint advisory comes from Germany\'s domestic intelligence apparatus, the Federal Office for the Protection of the Constitution (BfV), and South Korea\'s National Intelligence Service of the Republic of Korea (NIS]]> 2023-03-23T13:07:00+00:00 https://thehackernews.com/2023/03/german-and-south-korean-agencies-warn.html www.secnews.physaphae.fr/article.php?IdArticle=8320822 False Threat,General Information None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Alertes CISA sur les vulnérabilités critiques de sécurité dans les systèmes de contrôle industriel [CISA Alerts on Critical Security Vulnerabilities in Industrial Control Systems] The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has released eight Industrial Control Systems (ICS) advisories on Tuesday, warning of critical flaws affecting equipment from Delta Electronics and Rockwell Automation. This includes 13 security vulnerabilities in Delta Electronics\' InfraSuite Device Master, a real-time device monitoring software. All versions prior to 1.0.5 are]]> 2023-03-22T18:39:00+00:00 https://thehackernews.com/2023/03/cisa-alerts-on-critical-security.html www.secnews.physaphae.fr/article.php?IdArticle=8320500 False Industrial None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Arsenal évolutif de Scarcruft \\: les chercheurs révèlent de nouvelles techniques de distribution de logiciels malveillants [ScarCruft\\'s Evolving Arsenal: Researchers Reveal New Malware Distribution Techniques] The North Korean advanced persistent threat (APT) actor dubbed ScarCruft is using weaponized Microsoft Compiled HTML Help (CHM) files to download additional malware. According to multiple reports from AhnLab Security Emergency response Center (ASEC), SEKOIA.IO, and Zscaler, the findings are illustrative of the group\'s continuous efforts to refine and retool its tactics to sidestep detection. "]]> 2023-03-22T17:54:00+00:00 https://thehackernews.com/2023/03/scarcrufts-evolving-arsenal-researchers.html www.secnews.physaphae.fr/article.php?IdArticle=8320487 False Malware,Threat,General Information,Cloud APT 37 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Prévenir les menaces d'initiés dans votre répertoire actif [Preventing Insider Threats in Your Active Directory] Active Directory (AD) is a powerful authentication and directory service used by organizations worldwide. With this ubiquity and power comes the potential for abuse. Insider threats offer some of the most potentials for destruction. Many internal users have over-provisioned access and visibility into the internal network. Insiders\' level of access and trust in a network leads to unique]]> 2023-03-22T16:50:00+00:00 https://thehackernews.com/2023/03/preventing-insider-threats-in-your.html www.secnews.physaphae.fr/article.php?IdArticle=8320470 False Guideline None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les forfaits Rogue Nuget infectent les développeurs .NET avec des logiciels malveillants crypto-nocaux [Rogue NuGet Packages Infect .NET Developers with Crypto-Stealing Malware] The NuGet repository is the target of a new "sophisticated and highly-malicious attack" aiming to infect .NET developer systems with cryptocurrency stealer malware. The 13 rogue packages, which were downloaded more than 160,000 times over the past month, have since been taken down. "The packages contained a PowerShell script that would execute upon installation and trigger a download of a \']]> 2023-03-22T14:28:00+00:00 https://thehackernews.com/2023/03/rogue-nuget-packages-infect-net.html www.secnews.physaphae.fr/article.php?IdArticle=8320430 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) New NapListener Malware utilisé par le groupe REF2924 pour échapper à la détection du réseau [New NAPLISTENER Malware Used by REF2924 Group to Evade Network Detection] The threat group tracked as REF2924 has been observed deploying previously unseen malware in its attacks aimed at entities in South and Southeast Asia. The malware, dubbed NAPLISTENER by Elastic Security Labs, is an HTTP listener programmed in C# and is designed to evade "network-based forms of detection." REF2924 is the moniker assigned to an activity cluster linked to attacks against an entity]]> 2023-03-22T12:49:00+00:00 https://thehackernews.com/2023/03/new-naplistener-malware-used-by-ref2924.html www.secnews.physaphae.fr/article.php?IdArticle=8320412 False Malware,Threat,General Information None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) L'administrateur de BreachForums Baphomet arrête le tristement célèbre forum de piratage [BreachForums Administrator Baphomet Shuts Down Infamous Hacking Forum] In a sudden turn of events, Baphomet, the current administrator of BreachForums, said in an update on March 21, 2023, that the hacking forum has been officially taken down but emphasized that "it\'s not the end." "You are allowed to hate me, and disagree with my decision but I promise what is to come will be better for us all," Baphomet noted in a message posted on the BreachForums Telegram]]> 2023-03-22T10:07:00+00:00 https://thehackernews.com/2023/03/breachforums-administrator-baphomet.html www.secnews.physaphae.fr/article.php?IdArticle=8320394 False None None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouveau \\ 'Bad Magic \\' Cyber Threat perturbe les secteurs clés de l'Ukraine \\ au milieu de la guerre [New \\'Bad Magic\\' Cyber Threat Disrupt Ukraine\\'s Key Sectors Amid War] Amid the ongoing war between Russia and Ukraine, government, agriculture, and transportation organizations located in Donetsk, Lugansk, and Crimea have been attacked as part of an active campaign that drops a previously unseen, modular framework dubbed CommonMagic. "Although the initial vector of compromise is unclear, the details of the next stage imply the use of spear phishing or similar]]> 2023-03-21T20:31:00+00:00 https://thehackernews.com/2023/03/new-bad-magic-cyber-threat-disrupt.html www.secnews.physaphae.fr/article.php?IdArticle=8320256 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouveau shellbot DDOS malware ciblant les serveurs Linux mal gérés [New ShellBot DDoS Malware Targeting Poorly Managed Linux Servers] Poorly managed Linux SSH servers are being targeted as part of a new campaign that deploys different variants of malware called ShellBot. "ShellBot, also known as PerlBot, is a DDoS Bot malware developed in Perl and characteristically uses IRC protocol to communicate with the C&C server," AhnLab Security Emergency response Center (ASEC) said in a report. ShellBot is installed on servers that]]> 2023-03-21T17:11:00+00:00 https://thehackernews.com/2023/03/new-shellbot-ddos-malware-targeting.html www.secnews.physaphae.fr/article.php?IdArticle=8320190 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La meilleure défense contre les cyber-menaces pour les équipes de sécurité maigre [The Best Defense Against Cyber Threats for Lean Security Teams] H0lyGh0st, Magecart, and a slew of state-sponsored hacker groups are diversifying their tactics and shifting their focus to… You. That is, if you\'re in charge of cybersecurity for a small-to-midsize enterprise (SME). Why? Bad actors know that SMEs typically have a smaller security budget, less infosec manpower, and possibly weak or missing security controls to protect their data and]]> 2023-03-21T16:58:00+00:00 https://thehackernews.com/2023/03/the-best-defense-against-cyber-threats.html www.secnews.physaphae.fr/article.php?IdArticle=8320191 False None None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Des ransomwares au cyber-espionnage: 55 vulnérabilités zéro jour armées en 2022 [From Ransomware to Cyber Espionage: 55 Zero-Day Vulnerabilities Weaponized in 2022] As many as 55 zero-day vulnerabilities were exploited in the wild in 2022, with most of the flaws discovered in software from Microsoft, Google, and Apple. While this figure represents a decrease from the year before, when a staggering 81 zero-days were weaponized, it still represents a significant uptick in recent years of threat actors leveraging unknown security flaws to their advantage. The]]> 2023-03-21T15:24:00+00:00 https://thehackernews.com/2023/03/from-ransomware-to-cyber-espionage-55.html www.secnews.physaphae.fr/article.php?IdArticle=8320178 False Ransomware,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Hackers Steal Over $1.6 Million in Crypto from General Bytes Bitcoin ATMs Using Zero-Day Flaw Bitcoin ATM maker General Bytes disclosed that unidentified threat actors stole cryptocurrency from hot wallets by exploiting a zero-day security flaw in its software. "The attacker was able to upload his own java application remotely via the master service interface used by terminals to upload videos and run it using \'batm\' user privileges," the company said in an advisory published over the]]> 2023-03-21T12:25:00+00:00 https://thehackernews.com/2023/03/hackers-steal-over-16-million-in-crypto.html www.secnews.physaphae.fr/article.php?IdArticle=8320132 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) New DotRunpeX Malware Delivers Multiple Malware Families via Malicious Ads 2023-03-20T19:09:00+00:00 https://thehackernews.com/2023/03/new-dotrunpex-malware-delivers-multiple.html www.secnews.physaphae.fr/article.php?IdArticle=8319939 False Malware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Mispadu Banking Trojan Targets Latin America: 90,000+ Credentials Stolen 2023-03-20T17:56:00+00:00 https://thehackernews.com/2023/03/mispadu-banking-trojan-targets-latin.html www.secnews.physaphae.fr/article.php?IdArticle=8319940 False Spam None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) New Cyber Platform Lab 1 Decodes Dark Web Data to Uncover Hidden Supply Chain Breaches 2023-03-20T16:14:00+00:00 https://thehackernews.com/2023/03/new-cyber-platform-lab-1-decodes-dark.html www.secnews.physaphae.fr/article.php?IdArticle=8319904 False Ransomware ChatGPT 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Researchers Shed Light on CatB Ransomware\'s Evasion Techniques 2023-03-20T15:56:00+00:00 https://thehackernews.com/2023/03/researchers-shed-light-on-catb.html www.secnews.physaphae.fr/article.php?IdArticle=8319905 False Ransomware,Threat None 2.0000000000000000