www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-14T22:48:39+00:00 www.secnews.physaphae.fr The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Apple et Google Lance la fonction de plate-forme pour détecter les appareils de suivi Bluetooth indésirables<br>Apple and Google Launch Cross-Platform Feature to Detect Unwanted Bluetooth Tracking Devices Apple and Google on Monday officially announced the rollout of a new feature that notifies users across both iOS and Android if a Bluetooth tracking device is being used to stealthily keep tabs on them without their knowledge or consent. "This will help mitigate the misuse of devices designed to help keep track of belongings," the companies said in a joint statement, adding it aims to address "]]> 2024-05-14T10:46:00+00:00 https://thehackernews.com/2024/05/apple-and-google-launch-cross-platform.html www.secnews.physaphae.fr/article.php?IdArticle=8499326 False Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les applications Android malveillantes posent comme Google, Instagram, WhatsApp, réparties via Shumshing<br>Malicious Android Apps Pose as Google, Instagram, WhatsApp, Spread via Smishing Malicious Android apps masquerading as Google, Instagram, Snapchat, WhatsApp, and X (formerly Twitter) have been observed to steal users\' credentials from compromised devices. "This malware uses famous Android app icons to mislead users and trick victims into installing the malicious app on their devices," the SonicWall Capture Labs threat research team said in a recent report. The]]> 2024-05-10T15:51:00+00:00 https://thehackernews.com/2024/05/malicious-android-apps-pose-as-google.html www.secnews.physaphae.fr/article.php?IdArticle=8497141 False Malware,Threat,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Appareils Android Xiaomi frappés par plusieurs défauts sur les applications et les composants système<br>Xiaomi Android Devices Hit by Multiple Flaws Across Apps and System Components Multiple security vulnerabilities have been disclosed in various applications and system components within Xiaomi devices running Android. "The vulnerabilities in Xiaomi led to access to arbitrary activities, receivers and services with system privileges, theft of arbitrary files with system privileges, [and] disclosure of phone, settings and Xiaomi account data," mobile security firm]]> 2024-05-06T15:33:00+00:00 https://thehackernews.com/2024/05/xiaomi-android-devices-hit-by-multiple.html www.secnews.physaphae.fr/article.php?IdArticle=8494546 False Vulnerability,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Applications Android populaires comme Xiaomi, Office WPS Vulnérable pour déposer un défaut d'écrasement<br>Popular Android Apps Like Xiaomi, WPS Office Vulnerable to File Overwrite Flaw Several popular Android applications available in Google Play Store are susceptible to a path traversal-affiliated vulnerability that could be exploited by a malicious app to overwrite arbitrary files in the vulnerable app\'s home directory. "The implications of this vulnerability pattern include arbitrary code execution and token theft, depending on an application\'s ]]> 2024-05-02T19:52:00+00:00 https://thehackernews.com/2024/05/popular-android-apps-like-xiaomi-wps.html www.secnews.physaphae.fr/article.php?IdArticle=8492468 False Vulnerability,Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Android Malware Wpeeper utilise des sites WordPress compromis pour masquer les serveurs C2<br>Android Malware Wpeeper Uses Compromised WordPress Sites to Hide C2 Servers Cybersecurity researchers have discovered a previously undocumented malware targeting Android devices that uses compromised WordPress sites as relays for its actual command-and-control (C2) servers for detection evasion. The malware, codenamed Wpeeper, is an ELF binary that leverages the HTTPS protocol to secure its C2 communications. "Wpeeper is a typical backdoor Trojan for Android]]> 2024-05-01T19:11:00+00:00 https://thehackernews.com/2024/05/android-malware-wpeeper-uses.html www.secnews.physaphae.fr/article.php?IdArticle=8491840 False Malware,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Google a empêché 2,28 millions d'applications malveillantes d'atteindre Play Store en 2023<br>Google Prevented 2.28 Million Malicious Apps from Reaching Play Store in 2023 Google on Monday revealed that almost 200,000 app submissions to its Play Store for Android were either rejected or remediated to address issues with access to sensitive data such as location or SMS messages over the past year. The tech giant also said it blocked 333,000 bad accounts from the app storefront in 2023 for attempting to distribute malware or for repeated policy violations. "In 2023,]]> 2024-04-29T22:37:00+00:00 https://thehackernews.com/2024/04/google-prevented-228-million-malicious.html www.secnews.physaphae.fr/article.php?IdArticle=8490784 False Malware,Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouveau \\ 'Brokewell \\' Android Malware Spread à travers de fausses mises à jour du navigateur<br>New \\'Brokewell\\' Android Malware Spread Through Fake Browser Updates Fake browser updates are being used to push a previously undocumented Android malware called Brokewell. "Brokewell is a typical modern banking malware equipped with both data-stealing and remote-control capabilities built into the malware," Dutch security firm ThreatFabric said in an analysis published Thursday. The malware is said to be in active development,]]> 2024-04-26T16:12:00+00:00 https://thehackernews.com/2024/04/new-brokewell-android-malware-spread.html www.secnews.physaphae.fr/article.php?IdArticle=8489006 False Malware,Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouveau Android Trojan \\ 'Soumnibot \\' Évite la détection avec des astuces intelligentes<br>New Android Trojan \\'SoumniBot\\' Evades Detection with Clever Tricks A new Android trojan called SoumniBot has been detected in the wild targeting users in South Korea by leveraging weaknesses in the manifest extraction and parsing procedure. The malware is "notable for an unconventional approach to evading analysis and detection, namely obfuscation of the Android manifest," Kaspersky researcher Dmitry Kalinin said in a technical analysis.]]> 2024-04-18T16:01:00+00:00 https://thehackernews.com/2024/04/new-android-trojan-soumnibot-evades.html www.secnews.physaphae.fr/article.php?IdArticle=8484686 False Malware,Mobile,Technical None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les logiciels espions iOS liés à listes chinoises ciblent les utilisateurs d'iPhone sud-asiatique<br>Chinese-Linked LightSpy iOS Spyware Targets South Asian iPhone Users Cybersecurity researchers have discovered a "renewed" cyber espionage campaign targeting users in South Asia with the aim of delivering an Apple iOS spyware implant called LightSpy. "The latest iteration of LightSpy, dubbed \'F_Warehouse,\' boasts a modular framework with extensive spying features," the BlackBerry Threat Research and Intelligence Team said in a report published last]]> 2024-04-15T14:34:00+00:00 https://thehackernews.com/2024/04/chinese-linked-lightspy-ios-spyware.html www.secnews.physaphae.fr/article.php?IdArticle=8482613 False Threat,Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) \\ 'Visite exotique \\' Campagne spyware cible les utilisateurs d'Android en Inde et au Pakistan<br>\\'eXotic Visit\\' Spyware Campaign Targets Android Users in India and Pakistan An active Android malware campaign dubbed eXotic Visit has been primarily targeting users in South Asia, particularly those in India and Pakistan, with malware distributed via dedicated websites and Google Play Store. Slovak cybersecurity firm said the activity, ongoing since November 2021, is not linked to any known threat actor or group. It\'s tracking the group behind the operation under the]]> 2024-04-10T19:54:00+00:00 https://thehackernews.com/2024/04/exotic-visit-spyware-campaign-targets.html www.secnews.physaphae.fr/article.php?IdArticle=8479379 False Malware,Threat,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Des pirates ciblant les militants des droits de l'homme au Maroc et au Sahara occidental<br>Hackers Targeting Human Rights Activists in Morocco and Western Sahara Human rights activists in Morocco and the Western Sahara region are the targets of a new threat actor that leverages phishing attacks to trick victims into installing bogus Android apps and serve credential harvesting pages for Windows users. Cisco Talos is tracking the activity cluster under the name Starry Addax, describing it as primarily singling out activists associated with]]> 2024-04-09T19:15:00+00:00 https://thehackernews.com/2024/04/hackers-targeting-human-rights.html www.secnews.physaphae.fr/article.php?IdArticle=8478746 False Threat,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Google poursuit les développeurs d'applications sur une fausse arnaque d'application d'investissement crypto<br>Google Sues App Developers Over Fake Crypto Investment App Scam Google has filed a lawsuit against two app developers for engaging in an "international online consumer investment fraud scheme" that tricked users into downloading bogus Android apps from the Google Play Store and other sources and stealing their funds under the guise of promising higher returns. The individuals in question are Yunfeng Sun (aka Alphonse Sun) and Hongnam Cheung (aka]]> 2024-04-08T10:55:00+00:00 https://thehackernews.com/2024/04/google-sues-app-developers-over-fake.html www.secnews.physaphae.fr/article.php?IdArticle=8477927 False Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Google Warns: Android Zero-Day Flaws in Pixel Phones exploité par des sociétés médico-légales<br>Google Warns: Android Zero-Day Flaws in Pixel Phones Exploited by Forensic Companies Google has disclosed that two Android security flaws impacting its Pixel smartphones have been exploited in the wild by forensic companies. The high-severity zero-day vulnerabilities are as follows - CVE-2024-29745 - An information disclosure flaw in the bootloader component CVE-2024-29748 - A privilege escalation flaw in the firmware component "There are indications that the []]> 2024-04-03T21:40:00+00:00 https://thehackernews.com/2024/04/google-warns-android-zero-day-flaws-in.html www.secnews.physaphae.fr/article.php?IdArticle=8475338 False Vulnerability,Threat,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les applications malveillantes ont été capturées secrètement transformant les téléphones Android en procurations pour les cybercriminels<br>Malicious Apps Caught Secretly Turning Android Phones into Proxies for Cybercriminals Several malicious Android apps that turn mobile devices running the operating system into residential proxies (RESIPs) for other threat actors have been observed on the Google Play Store. The findings come from HUMAN\'s Satori Threat Intelligence team, which said the cluster of VPN apps came fitted with a Golang library that transformed the user\'s device into a proxy node without their knowledge.]]> 2024-04-01T15:40:00+00:00 https://thehackernews.com/2024/04/malicious-apps-caught-secretly-turning.html www.secnews.physaphae.fr/article.php?IdArticle=8473977 False Threat,Mobile Satori 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Vultur Android Banking Trojan revient avec des capacités de télécommande améliorées<br>Vultur Android Banking Trojan Returns with Upgraded Remote Control Capabilities The Android banking trojan known as Vultur has resurfaced with a suite of new features and improved anti-analysis and detection evasion techniques, enabling its operators to remotely interact with a mobile device and harvest sensitive data. "Vultur has also started masquerading more of its malicious activity by encrypting its C2 communication, using multiple encrypted payloads that are decrypted]]> 2024-04-01T11:34:00+00:00 https://thehackernews.com/2024/04/vultur-android-banking-trojan-returns.html www.secnews.physaphae.fr/article.php?IdArticle=8473892 False Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Pixpirate Android Banking Trojan utilisant une nouvelle tactique d'évasion pour cibler les utilisateurs brésiliens<br>PixPirate Android Banking Trojan Using New Evasion Tactic to Target Brazilian Users The threat actors behind the PixPirate Android banking trojan are leveraging a new trick to evade detection on compromised devices and harvest sensitive information from users in Brazil. The approach allows it to hide the malicious app\'s icon from the home screen of the victim\'s device, IBM said in a technical report published today. “Thanks to this new technique, during PixPirate reconnaissance]]> 2024-03-13T19:25:00+00:00 https://thehackernews.com/2024/03/pixpirate-android-banking-trojan-using.html www.secnews.physaphae.fr/article.php?IdArticle=8463199 False Threat,Mobile,Technical None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Attention au zoom usurpé, skype, google rencontre des sites offrant des logiciels malveillants<br>Watch Out for Spoofed Zoom, Skype, Google Meet Sites Delivering Malware Threat actors have been leveraging fake websites advertising popular video conferencing software such as Google Meet, Skype, and Zoom to deliver a variety of malware targeting both Android and Windows users since December 2023. “The threat actor is distributing Remote Access Trojans (RATs) including SpyNote RAT for Android platforms, and NjRAT and DCRat for Windows]]> 2024-03-07T11:41:00+00:00 https://thehackernews.com/2024/03/watch-out-for-spoofed-zoom-skype-google.html www.secnews.physaphae.fr/article.php?IdArticle=8460180 False Malware,Threat,Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Un nouveau kit de phishing exploite les SMS, les appels vocaux pour cibler les utilisateurs de crypto-monnaie<br>New Phishing Kit Leverages SMS, Voice Calls to Target Cryptocurrency Users A novel phishing kit has been observed impersonating the login pages of well-known cryptocurrency services as part of an attack cluster designed to primarily target mobile devices. “This kit enables attackers to build carbon copies of single sign-on (SSO) pages, then use a combination of email, SMS, and voice phishing to trick the target into sharing usernames, passwords, password reset URLs,]]> 2024-03-01T19:02:00+00:00 https://thehackernews.com/2024/03/new-phishing-kit-leverages-sms-voice.html www.secnews.physaphae.fr/article.php?IdArticle=8457530 False Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les nouvelles vulnérabilités Wi-Fi exposent les appareils Android et Linux aux pirates<br>New Wi-Fi Vulnerabilities Expose Android and Linux Devices to Hackers Cybersecurity researchers have identified two authentication bypass flaws in open-source Wi-Fi software found in Android, Linux, and ChromeOS devices that could trick users into joining a malicious clone of a legitimate network or allow an attacker to join a trusted network without a password. The vulnerabilities, tracked as CVE-2023-52160 and CVE-2023-52161, have been discovered following a]]> 2024-02-21T21:46:00+00:00 https://thehackernews.com/2024/02/new-wi-fi-vulnerabilities-expose.html www.secnews.physaphae.fr/article.php?IdArticle=8453299 False Vulnerability,Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Meta met en garde contre 8 entreprises spyware ciblant les appareils iOS, Android et Windows<br>Meta Warns of 8 Spyware Firms Targeting iOS, Android, and Windows Devices Meta Platforms said it took a series of steps to curtail malicious activity from eight different firms based in Italy, Spain, and the United Arab Emirates (U.A.E.) operating in the surveillance-for-hire industry. The findings are part of its Adversarial Threat Report for the fourth quarter of 2023. The spyware targeted iOS, Android, and Windows devices. "Their various malware included]]> 2024-02-19T18:44:00+00:00 https://thehackernews.com/2024/02/meta-warns-of-8-spyware-firms-targeting.html www.secnews.physaphae.fr/article.php?IdArticle=8452317 False Malware,Threat,Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Anatsa Android Trojan contourne Google Play Security, étend la portée des nouveaux pays<br>Anatsa Android Trojan Bypasses Google Play Security, Expands Reach to New Countries The Android banking trojan known as Anatsa has expanded its focus to include Slovakia, Slovenia, and Czechia as part of a new campaign observed in November 2023. "Some of the droppers in the campaign successfully exploited the accessibility service, despite Google Play\'s enhanced detection and protection mechanisms," ThreatFabric said in a report shared with The Hacker News.]]> 2024-02-19T15:59:00+00:00 https://thehackernews.com/2024/02/anatsa-android-trojan-bypasses-google.html www.secnews.physaphae.fr/article.php?IdArticle=8452280 False Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Hackers chinois utilisant Deepfakes dans les attaques de logiciels malveillants avancés<br>Chinese Hackers Using Deepfakes in Advanced Mobile Banking Malware Attacks A Chinese-speaking threat actor codenamed GoldFactory has been attributed to the development of highly sophisticated banking trojans, including a previously undocumented iOS malware called GoldPickaxe that\'s capable of harvesting identity documents, facial recognition data, and intercepting SMS. "The GoldPickaxe family is available for both iOS and Android platforms,"]]> 2024-02-15T15:01:00+00:00 https://thehackernews.com/2024/02/chinese-hackers-using-deepfakes-in.html www.secnews.physaphae.fr/article.php?IdArticle=8450362 False Malware,Threat,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Moqhao Android Malware évolue avec une capacité d'exécution automatique<br>MoqHao Android Malware Evolves with Auto-Execution Capability Threat hunters have identified a new variant of Android malware called MoqHao that automatically executes on infected devices without requiring any user interaction. "Typical MoqHao requires users to install and launch the app to get their desired purpose, but this new variant requires no execution," McAfee Labs said in a report published this week. "While the app is]]> 2024-02-09T19:04:00+00:00 https://thehackernews.com/2024/02/new-variant-of-moqhao-android-malware.html www.secnews.physaphae.fr/article.php?IdArticle=8448386 False Malware,Threat,Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Google commence à bloquer l'élevage d'applications Android potentiellement dangereuses à Singapour<br>Google Starts Blocking Sideloading of Potentially Dangerous Android Apps in Singapore Google has unveiled a new pilot program in Singapore that aims to prevent users from sideloading certain apps that abuse Android app permissions to read one-time passwords and gather sensitive data. "This enhanced fraud protection will analyze and automatically block the installation of apps that may use sensitive runtime permissions frequently abused for financial fraud when the user attempts]]> 2024-02-08T15:47:00+00:00 https://thehackernews.com/2024/02/google-starts-blocking-sideloading-of.html www.secnews.physaphae.fr/article.php?IdArticle=8447969 False Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Patchwork utilisant des leurres d'escroquerie romanes pour infecter les appareils Android avec des logiciels malveillants Vajraspy<br>Patchwork Using Romance Scam Lures to Infect Android Devices with VajraSpy Malware The threat actor known as Patchwork likely used romance scam lures to trap victims in Pakistan and India, and infect their Android devices with a remote access trojan called VajraSpy. Slovak cybersecurity firm ESET said it uncovered 12 espionage apps, six of which were available for download from the official Google Play Store and were collectively downloaded more than 1,400 times between]]> 2024-02-05T18:48:00+00:00 https://thehackernews.com/2024/02/patchwork-using-romance-scam-lures-to.html www.secnews.physaphae.fr/article.php?IdArticle=8446926 False Malware,Threat,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Mavengate Attack pourrait permettre aux pirates de détourner Java et Android via des bibliothèques abandonnées<br>MavenGate Attack Could Let Hackers Hijack Java and Android via Abandoned Libraries Several public and popular libraries abandoned but still used in Java and Android applications have been found susceptible to a new software supply chain attack method called MavenGate. "Access to projects can be hijacked through domain name purchases and since most default build configurations are vulnerable, it would be difficult or even impossible to know whether an attack was being performed]]> 2024-01-22T22:05:00+00:00 https://thehackernews.com/2024/01/hackers-hijack-popular-java-and-android.html www.secnews.physaphae.fr/article.php?IdArticle=8441737 False Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) L'Agence américaine de cybersécurité avertit une vulnérabilité Ivanti EPMM activement exploitée<br>U.S. Cybersecurity Agency Warns of Actively Exploited Ivanti EPMM Vulnerability The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Thursday added a now-patched critical flaw impacting Ivanti Endpoint Manager Mobile (EPMM) and MobileIron Core to its Known Exploited Vulnerabilities (KEV) catalog, stating it\'s being actively exploited in the wild. The vulnerability in question is CVE-2023-35082 (CVSS score: 9.8), an authentication bypass]]> 2024-01-19T10:25:00+00:00 https://thehackernews.com/2024/01/us-cybersecurity-agency-warns-of.html www.secnews.physaphae.fr/article.php?IdArticle=8440517 False Vulnerability,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La nouvelle méthode Ishutdown expose des logiciels espions cachés comme Pegasus sur votre iPhone<br>New iShutdown Method Exposes Hidden Spyware Like Pegasus on Your iPhone Cybersecurity researchers have identified a "lightweight method" called iShutdown for reliably identifying signs of spyware on Apple iOS devices, including notorious threats like NSO Group\'s Pegasus, QuaDream\'s Reign, and Intellexa\'s Predator.  Kaspersky, which analyzed a set of iPhones that were compromised with Pegasus, said the infections left traces in a file]]> 2024-01-17T15:52:00+00:00 https://thehackernews.com/2024/01/new-ishutdown-method-exposes-hidden.html www.secnews.physaphae.fr/article.php?IdArticle=8439832 False Mobile,Technical None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Orange Espagne fait face à BGP Traffic Rijack après un compte mûr piraté par des logiciels malveillants<br>Orange Spain Faces BGP Traffic Hijack After RIPE Account Hacked by Malware Mobile network operator Orange Spain suffered an internet outage for several hours on January 3 after a threat actor used administrator credentials captured by means of stealer malware to hijack the border gateway protocol (BGP) traffic. "The Orange account in the IP network coordination center (RIPE) has suffered improper access that has affected the browsing of some of our customers," the]]> 2024-01-05T15:31:00+00:00 https://thehackernews.com/2024/01/orange-spain-faces-bgp-traffic-hijack.html www.secnews.physaphae.fr/article.php?IdArticle=8435045 False Malware,Threat,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates russes ont eu un accès secret au géant des télécommunications de l'Ukraine \\ pendant des mois<br>Russian Hackers Had Covert Access to Ukraine\\'s Telecom Giant for Months Ukrainian cybersecurity authorities have disclosed that the Russian state-sponsored threat actor known as Sandworm was inside telecom operator Kyivstar\'s systems at least since May 2023. The development was first reported by Reuters. The incident, described as a "powerful hacker attack," first came to light last month, knocking out access to mobile and internet services]]> 2024-01-05T12:57:00+00:00 https://thehackernews.com/2024/01/russian-hackers-had-covert-access-to.html www.secnews.physaphae.fr/article.php?IdArticle=8434987 False Threat,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le hack iPhone le plus sophistiqué a jamais exploité la fonctionnalité matérielle cachée d'Apple \\<br>Most Sophisticated iPhone Hack Ever Exploited Apple\\'s Hidden Hardware Feature The Operation Triangulation spyware attacks targeting Apple iOS devices leveraged never-before-seen exploits that made it possible to even bypass pivotal hardware-based security protections erected by the company. Russian cybersecurity firm Kaspersky, which discovered the campaign at the beginning of 2023 after becoming one of the targets, described it as]]> 2023-12-28T16:49:00+00:00 https://thehackernews.com/2023/12/most-sophisticated-iphone-hack-ever.html www.secnews.physaphae.fr/article.php?IdArticle=8430253 False Hack,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le nouveau Sneaky Xamalicious Android Malware frappe plus de 327 000 appareils<br>New Sneaky Xamalicious Android Malware Hits Over 327,000 Devices A new Android backdoor has been discovered with potent capabilities to carry out a range of malicious actions on infected devices. Dubbed Xamalicious by the McAfee Mobile Research Team, the malware is so named for the fact that it\'s developed using an open-source mobile app framework called Xamarin and abuses the operating system\'s accessibility permissions to fulfill its objectives.]]> 2023-12-27T13:54:00+00:00 https://thehackernews.com/2023/12/new-sneaky-xamalicious-android-malware.html www.secnews.physaphae.fr/article.php?IdArticle=8429720 False Malware,Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les experts détaillent le modèle de licence de plusieurs millions de dollars des logiciels espions prédateurs<br>Experts Detail Multi-Million Dollar Licensing Model of Predator Spyware A new analysis of the sophisticated commercial spyware called Predator has revealed that its ability to persist between reboots is offered as an "add-on feature" and that it depends on the licensing options opted by a customer. "In 2021, Predator spyware couldn\'t survive a reboot on the infected Android system (it had it on iOS)," Cisco Talos researchers Mike Gentile, Asheer Malhotra, and Vitor]]> 2023-12-21T22:18:00+00:00 https://thehackernews.com/2023/12/multi-million-dollar-predator-spyware.html www.secnews.physaphae.fr/article.php?IdArticle=8426908 False Mobile,Commercial None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Chameleon Android Banking Variant Variant contourne l'authentification biométrique<br>Chameleon Android Banking Trojan Variant Bypasses Biometric Authentication Cybersecurity researchers have discovered an updated version of an Android banking malware called Chameleon that has expanded its targeting to include users in the U.K. and Italy. "Representing a restructured and enhanced iteration of its predecessor, this evolved Chameleon variant excels in executing Device Takeover (DTO) using the accessibility service, all while expanding its targeted region,]]> 2023-12-21T21:51:00+00:00 https://thehackernews.com/2023/12/new-chameleon-android-banking-trojan.html www.secnews.physaphae.fr/article.php?IdArticle=8426909 False Malware,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Alerte: les pirates de langue chinois se présentent comme autorité des EAU dans la dernière vague de smiming<br>Alert: Chinese-Speaking Hackers Pose as UAE Authority in Latest Smishing Wave The Chinese-speaking threat actors behind Smishing Triad have been observed masquerading as the United Arab Emirates Federal Authority for Identity and Citizenship to send malicious SMS messages with the ultimate goal of gathering sensitive information from residents and foreigners in the country. "These criminals send malicious links to their victims\' mobile devices through SMS or]]> 2023-12-20T15:50:00+00:00 https://thehackernews.com/2023/12/alert-chinese-hackers-pose-as-uae.html www.secnews.physaphae.fr/article.php?IdArticle=8426026 False Threat,Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Google en utilisant les désinfeursurs de Clang pour protéger Android contre les vulnérabilités de bande de base cellulaire<br>Google Using Clang Sanitizers to Protect Android Against Cellular Baseband Vulnerabilities Google is highlighting the role played by Clang sanitizers in hardening the security of the cellular baseband in the Android operating system and preventing specific kinds of vulnerabilities. This comprises Integer Overflow Sanitizer (IntSan) and BoundsSanitizer (BoundSan), both of which are part of UndefinedBehaviorSanitizer (UBSan), a tool designed to catch various kinds of]]> 2023-12-13T18:45:00+00:00 https://thehackernews.com/2023/12/google-using-clang-sanitizers-to.html www.secnews.physaphae.fr/article.php?IdArticle=8422108 False Tool,Vulnerability,Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Paralysies de cyberattaques majeures Kievstar - Le plus grand opérateur de télécommunications de l'Ukraine \\<br>Major Cyber Attack Paralyzes Kyivstar - Ukraine\\'s Largest Telecom Operator Ukraine\'s biggest telecom operator Kyivstar has become the victim of a cyber attack, disrupting customer access to mobile and internet services. "The cyberattack on Ukraine\'s #Kyivstar telecoms operator has impacted all regions of the country with high impact to the capital, metrics show, with knock-on impacts reported to air raid alert network and banking sector as work continues]]> 2023-12-13T15:48:00+00:00 https://thehackernews.com/2023/12/major-cyber-attack-paralyzes-kyivstar.html www.secnews.physaphae.fr/article.php?IdArticle=8422003 False Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Scandale Spyloan: 18 applications de prêt malveillant fraude des millions d'utilisateurs Android<br>SpyLoan Scandal: 18 Malicious Loan Apps Defraud Millions of Android Users Cybersecurity researchers have discovered 18 malicious loan apps for Android on the Google Play Store that have been collectively downloaded over 12 million times. "Despite their attractive appearance, these services are in fact designed to defraud users by offering them high-interest-rate loans endorsed with deceitful descriptions, all while collecting their victims\' personal and]]> 2023-12-11T12:39:00+00:00 https://thehackernews.com/2023/12/spyloan-scandal-18-malicious-loan-apps.html www.secnews.physaphae.fr/article.php?IdArticle=8420925 False Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les nouveaux modems 5G affectent les appareils iOS et les modèles Android de grandes marques<br>New 5G Modems Flaws Affect iOS Devices and Android Models from Major Brands A collection of security flaws in the firmware implementation of 5G mobile network modems from major chipset vendors such as MediaTek and Qualcomm impact USB and IoT modems as well as hundreds of smartphone models running Android and iOS. Of the 14 flaws – collectively called 5Ghoul (a combination of "5G" and "Ghoul") – 10 affect 5G modems from the two companies, out of which three]]> 2023-12-08T22:52:00+00:00 https://thehackernews.com/2023/12/new-5g-modems-flaws-affect-ios-devices.html www.secnews.physaphae.fr/article.php?IdArticle=8420246 False Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouveau défaut Bluetooth, laissez les pirates prendre le contrôle des appareils Android, Linux, MacOS et iOS<br>New Bluetooth Flaw Let Hackers Take Over Android, Linux, macOS, and iOS Devices A critical Bluetooth security flaw could be exploited by threat actors to take control of Android, Linux, macOS and iOS devices. Tracked as CVE-2023-45866, the issue relates to a case of authentication bypass that enables attackers to connect to susceptible devices and inject keystrokes to achieve code execution as the victim. "Multiple Bluetooth stacks have authentication bypass]]> 2023-12-07T17:16:00+00:00 https://thehackernews.com/2023/12/new-bluetooth-flaw-let-hackers-take.html www.secnews.physaphae.fr/article.php?IdArticle=8419854 False Threat,Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les gouvernements peuvent vous espionner en demandant des notifications push à Apple et Google<br>Governments May Spy on You by Requesting Push Notifications from Apple and Google Unspecified governments have demanded mobile push notification records from Apple and Google users to pursue people of interest, according to U.S. Senator Ron Wyden. "Push notifications are alerts sent by phone apps to users\' smartphones," Wyden said. "These alerts pass through a digital post office run by the phone operating system provider -- overwhelmingly Apple or Google. Because of]]> 2023-12-07T15:54:00+00:00 https://thehackernews.com/2023/12/governments-may-spy-on-you-by.html www.secnews.physaphae.fr/article.php?IdArticle=8419835 False Threat,Mobile None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) AVERTISSEMENT pour les utilisateurs d'iPhone: les experts mettent en garde contre l'attaque de mode de verrouillage sournois<br>Warning for iPhone Users: Experts Warn of Sneaky Fake Lockdown Mode Attack A new "post-exploitation tampering technique" can be abused by malicious actors to visually deceive a target into believing that their Apple iPhone is running in Lockdown Mode when it\'s actually not and carry out covert attacks. The novel, detailed by Jamf Threat Labs in a report shared with The Hacker News, "shows that if a hacker has already infiltrated your device, they can cause]]> 2023-12-05T20:28:00+00:00 https://thehackernews.com/2023/12/warning-for-iphone-users-experts-warn.html www.secnews.physaphae.fr/article.php?IdArticle=8419295 False Threat,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouveau Fjordphantom Android Malware cible les applications bancaires en Asie du Sud-Est<br>New FjordPhantom Android Malware Targets Banking Apps in Southeast Asia Cybersecurity researchers have disclosed a new sophisticated Android malware called FjordPhantom that has been observed targeting users in Southeast Asian countries like Indonesia, Thailand, and Vietnam since early September 2023. "Spreading primarily through messaging services, it combines app-based malware with social engineering to defraud banking customers," Oslo-based mobile app]]> 2023-12-01T18:10:00+00:00 https://thehackernews.com/2023/12/new-fjordphantom-android-malware.html www.secnews.physaphae.fr/article.php?IdArticle=8418322 False Malware,Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Plus de 200 applications malveillantes sur la boutique Android iranienne installée par des millions d'utilisateurs bancaires<br>200+ Malicious Apps on Iranian Android Store Installed by Millions of Banking Users An Android malware campaign targeting Iranian banks has expanded its capabilities and incorporated additional evasion tactics to fly under the radar. That\'s according to a new report from Zimperium, which discovered more than 200 malicious apps associated with the malicious operation, with the threat actor also observed carrying out phishing attacks against the targeted financial institutions.]]> 2023-11-29T15:43:00+00:00 https://thehackernews.com/2023/11/200-malicious-apps-on-iranian-android.html www.secnews.physaphae.fr/article.php?IdArticle=8417759 False Malware,Threat,Mobile,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Applications malveillantes déguisées en banques et agences gouvernementales ciblant les utilisateurs d'Android indiens<br>Malicious Apps Disguised as Banks and Government Agencies Targeting Indian Android Users Android smartphone users in India are the target of a new malware campaign that employs social engineering lures to install fraudulent apps that are capable of harvesting sensitive data. “Using social media platforms like WhatsApp and Telegram, attackers are sending messages designed to lure users into installing a malicious app on their mobile device by impersonating legitimate organizations,]]> 2023-11-21T13:16:00+00:00 https://thehackernews.com/2023/11/malicious-apps-disguised-as-banks-and.html www.secnews.physaphae.fr/article.php?IdArticle=8415268 False Malware,Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les États-Unis éliminent le botnet IPStorm, le cerveau de Moldovan russe plaide coupable<br>U.S. Takes Down IPStorm Botnet, Russian-Moldovan Mastermind Pleads Guilty The U.S. government on Tuesday announced the takedown of the IPStorm botnet proxy network and its infrastructure, as the Russian and Moldovan national behind the operation pleaded guilty. "The botnet infrastructure had infected Windows systems then further expanded to infect Linux, Mac, and Android devices, victimizing computers and other electronic devices around the world, including in Asia,]]> 2023-11-15T21:04:00+00:00 https://thehackernews.com/2023/11/us-takes-down-ipstorm-botnet-russian.html www.secnews.physaphae.fr/article.php?IdArticle=8412404 False Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Des logiciels espions furtifs Kamran ciblant les utilisateurs de langue ourdou dans Gilgit-Baltistan<br>Stealthy Kamran Spyware Targeting Urdu-speaking Users in Gilgit-Baltistan Urdu-speaking readers of a regional news website that caters to the Gilgit-Baltistan region have likely emerged as a target of a watering hole attack designed to deliver a previously undocumented Android spyware dubbed Kamran. The campaign, ESET has discovered, leverages Hunza News (urdu.hunzanews[.]net), which, when opened on a mobile device, prompts visitors of the Urdu version to install its]]> 2023-11-10T10:39:00+00:00 https://thehackernews.com/2023/11/stealthy-kamran-spyware-targeting-urdu.html www.secnews.physaphae.fr/article.php?IdArticle=8408923 False Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Securidropper: Nouveau Android Dropper-As-A-Service contourne les défenses de Google \\<br>SecuriDropper: New Android Dropper-as-a-Service Bypasses Google\\'s Defenses Cybersecurity researchers have shed light on a new dropper-as-a-service (DaaS) for Android called SecuriDropper that bypasses new security restrictions imposed by Google and delivers the malware. Dropper malware on Android is designed to function as a conduit to install a payload on a compromised device, making it a lucrative business model for threat actors, who can advertise the capabilities]]> 2023-11-06T19:39:00+00:00 https://thehackernews.com/2023/11/securidropper-new-android-dropper-as.html www.secnews.physaphae.fr/article.php?IdArticle=8406682 False Malware,Threat,Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Google Play Store introduit \\ 'Indevance Review \\' Badge for Apps<br>Google Play Store Introduces \\'Independent Security Review\\' Badge for Apps Google is rolling out an "Independent security review" badge in the Play Store\'s Data safety section for Android apps that have undergone a Mobile Application Security Assessment (MASA) audit. "We\'ve launched this banner beginning with VPN apps due to the sensitive and significant amount of user data these apps handle," Nataliya Stanetsky of the Android Security and Privacy Team said.]]> 2023-11-04T11:08:00+00:00 https://thehackernews.com/2023/11/google-play-store-introduces.html www.secnews.physaphae.fr/article.php?IdArticle=8405767 False Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les logiciels espions de Canesspy découverts dans les versions WhatsApp modifiées<br>CanesSpy Spyware Discovered in Modified WhatsApp Versions Cybersecurity researchers have unearthed a number of WhatsApp mods for Android that come fitted with a spyware module dubbed CanesSpy. These modified versions of the instant messaging app have been observed propagated via sketchy websites advertising such software as well as Telegram channels used primarily by Arabic and Azerbaijani speakers, one of which boasts 2 million users. "The trojanized]]> 2023-11-03T15:05:00+00:00 https://thehackernews.com/2023/11/canesspy-spyware-discovered-in-modified.html www.secnews.physaphae.fr/article.php?IdArticle=8405325 False Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Spynote: Méfiez-vous de ce cheval de Troie Android qui enregistre les appels audio et téléphoniques<br>SpyNote: Beware of This Android Trojan that Records Audio and Phone Calls The Android banking trojan known as SpyNote has been dissected to reveal its diverse information-gathering features. Typically spread via SMS phishing campaigns, attack chains involving the spyware trick potential victims into installing the app by clicking on the embedded link, according to F-Secure. Besides requesting invasive permissions to access call logs, camera, SMS messages, and external]]> 2023-10-16T17:41:00+00:00 https://thehackernews.com/2023/10/spynote-beware-of-this-android-trojan.html www.secnews.physaphae.fr/article.php?IdArticle=8396241 False Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Alerte zéro-jour: la dernière mise à jour du patch Android comprend une correction pour une faille nouvellement activement exploitée<br>Zero-Day Alert: Latest Android Patch Update Includes Fix for Newly Actively Exploited Flaw Google has rolled out monthly security patches for Android to address a number of flaws, including a zero-day bug that it said may have been exploited in the wild. Tracked as CVE-2023-35674, the high-severity vulnerability is described as a case of privilege escalation impacting the Android Framework. “There are indications that CVE-2023-35674 may be under limited, targeted exploitation,” the]]> 2023-09-06T19:32:00+00:00 https://thehackernews.com/2023/09/zero-day-alert-latest-android-patch.html www.secnews.physaphae.fr/article.php?IdArticle=8379667 False Vulnerability,Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouvelle fonctionnalité de sécurité Android 14: les administrateurs informatiques peuvent désormais désactiver les réseaux 2G<br>New Android 14 Security Feature: IT Admins Can Now Disable 2G Networks Google has introduced a new security feature in Android 14 that allows IT administrators to disable support for 2G cellular networks in their managed device fleet. The search giant said it\'s introducing a second user setting to turn off support, at the model level, for null-ciphered cellular connections. "The Android Security Model assumes that all networks are hostile to keep users safe from]]> 2023-08-09T12:19:00+00:00 https://thehackernews.com/2023/08/new-android-14-security-feature-it.html www.secnews.physaphae.fr/article.php?IdArticle=8367758 False Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nexus: un nouveau cheval de Troie bancaire androïde croissant ciblant 450 applications financières [Nexus: A New Rising Android Banking Trojan Targeting 450 Financial Apps] An emerging Android banking trojan dubbed Nexus has already been adopted by several threat actors to target 450 financial applications and conduct fraud. "Nexus appears to be in its early stages of development," Italian cybersecurity firm Cleafy said in a report published this week. "Nexus provides all the main features to perform ATO attacks (Account Takeover) against banking portals and]]> 2023-03-23T17:25:00+00:00 https://thehackernews.com/2023/03/nexus-new-rising-android-banking-trojan.html www.secnews.physaphae.fr/article.php?IdArticle=8320895 False Threat,Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Researchers Discover Raindrop - 4th Malware Linked to the SolarWinds Attack ]]> 2021-01-19T07:04:55+00:00 http://feedproxy.google.com/~r/TheHackersNews/~3/h6AQYcEfo6Q/researchers-discover-raindrop-4th.html www.secnews.physaphae.fr/article.php?IdArticle=2215481 False Malware,Mobile Solardwinds,Solardwinds None The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Unveiled: SUNSPOT Malware Was Used to Inject SolarWinds Backdoor ]]> 2021-01-11T22:29:57+00:00 http://feedproxy.google.com/~r/TheHackersNews/~3/k_Q9om7nPpw/unveiled-sunspot-malware-was-used-to.html www.secnews.physaphae.fr/article.php?IdArticle=2174897 False Malware,Tool,Mobile Solardwinds,Solardwinds None