www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2025-05-10T15:57:26+00:00 www.secnews.physaphae.fr Bleeping Computer - Magazine Américain Les pirates nord-coréens adoptent des attaques Clickfix pour cibler les entreprises cryptographiques<br>North Korean hackers adopt ClickFix attacks to target crypto firms The notorious North Korean Lazarus hacking group has reportedly adopted \'ClickFix\' tactics to deploy malware targeting job seekers in the cryptocurrency industry, particularly centralized finance (CeFi). [...]]]> 2025-03-31T11:56:54+00:00 https://www.bleepingcomputer.com/news/security/north-korean-hackers-adopt-clickfix-attacks-to-target-crypto-firms/ www.secnews.physaphae.fr/article.php?IdArticle=8659416 False Malware APT 38 3.0000000000000000 Bleeping Computer - Magazine Américain Nouveau Crocodilus malware vole les utilisateurs d'Android \\ 'Clés de portefeuille crypto<br>New Crocodilus malware steals Android users\\' crypto wallet keys A newly discovered Android malware dubbed Crocodilus tricks users into providing the seed phrase for the cryptocurrency wallet using a warning to back up the key to avoid losing access. [...]]]> 2025-03-30T10:17:19+00:00 https://www.bleepingcomputer.com/news/security/new-crocodilus-malware-steals-android-users-crypto-wallet-keys/ www.secnews.physaphae.fr/article.php?IdArticle=8659252 False Malware,Mobile None 3.0000000000000000 Bleeping Computer - Magazine Américain Le géant de la vente au détail Sam \\'s Club enquête sur les réclamations de violation des ransomwares Clop<br>Retail giant Sam\\'s Club investigates Clop ransomware breach claims ​Sam\'s Club, an American warehouse supermarket chain owned by U.S. retail giant Walmart, is investigating claims of a Clop ransomware breach. [...]]]> 2025-03-28T15:30:29+00:00 https://www.bleepingcomputer.com/news/security/retail-giant-sams-club-investigates-clop-ransomware-breach-claims/ www.secnews.physaphae.fr/article.php?IdArticle=8658947 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain Openai paie maintenant 100 000 $ pour les chercheurs pour les vulnérabilités critiques<br>OpenAI now pays researchers $100,000 for critical vulnerabilities Artificial intelligence company OpenAI has announced a fivefold increase in the maximum bug bounty rewards for "exceptional and differentiated" critical security vulnerabilities from $20,000 to $100,000. [...]]]> 2025-03-28T13:54:48+00:00 https://www.bleepingcomputer.com/news/security/openai-now-pays-researchers-100-000-for-critical-vulnerabilities/ www.secnews.physaphae.fr/article.php?IdArticle=8658925 False Vulnerability None 3.0000000000000000 Bleeping Computer - Magazine Américain Oracle Health Breach compromet les données des patients dans les hôpitaux américains<br>Oracle Health breach compromises patient data at US hospitals A breach at Oracle Health impacts multiple US healthcare organizations and hospitals after a threat actor stole patient data from legacy servers. [...]]]> 2025-03-28T10:13:58+00:00 https://www.bleepingcomputer.com/news/security/oracle-health-breach-compromises-patient-data-at-us-hospitals/ www.secnews.physaphae.fr/article.php?IdArticle=8658884 False Threat,Medical None 3.0000000000000000 Bleeping Computer - Magazine Américain Les pirates chinois de FamousSarrow déploient des logiciels malveillants améliorés lors d'attaques<br>Chinese FamousSparrow hackers deploy upgraded malware in attacks A China-linked cyberespionage group known as \'FamousSparrow\' was observed using a new modular version of its signature backdoor \'SparrowDoor\' against a US-based trade organization. [...]]]> 2025-03-27T14:38:23+00:00 https://www.bleepingcomputer.com/news/security/chinese-famoussparrow-hackers-deploy-upgraded-malware-in-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8658668 False Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain Des dizaines de défauts de l'onduleur solaire pourraient être exploités pour attaquer les réseaux électriques<br>Dozens of solar inverter flaws could be exploited to attack power grids Dozens of vulnerabilities in products from three leading makers of solar inverters, Sungrow, Growatt, and SMA, could be exploited to control devices or execute code remotely on the vendor\'s cloud platform. [...]]]> 2025-03-27T08:00:05+00:00 https://www.bleepingcomputer.com/news/security/dozens-of-solar-inverter-flaws-could-be-exploited-to-attack-power-grids/ www.secnews.physaphae.fr/article.php?IdArticle=8658551 False Vulnerability,Cloud None 4.0000000000000000 Bleeping Computer - Magazine Américain Fournisseur de logiciels aux amendes britanniques 3,07 millions de livres sterling pour une violation de ransomware 2022<br>UK fines software provider £3.07 million for 2022 ransomware breach The UK Information Commissioner\'s Office (ICO) has fined Advanced Computer Software Group Ltd £3.07 million over a 2022 ransomware attack that exposed the sensitive personal data of 79,404 people, including National Health Service (NHS) patients. [...]]]> 2025-03-26T20:01:00+00:00 https://www.bleepingcomputer.com/news/security/uk-fines-software-provider-307-million-for-2022-ransomware-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8658449 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain Les clients d'Oracle confirment que les données volées dans une violation de cloud présumée sont valides<br>Oracle customers confirm data stolen in alleged cloud breach is valid Despite Oracle denying a breach of its Oracle Cloud federated SSO login servers and the theft of account data for 6 million people, BleepingComputer has confirmed with multiple companies that associated data samples shared by the threat actor are valid. [...]]]> 2025-03-26T16:20:57+00:00 https://www.bleepingcomputer.com/news/security/oracle-customers-confirm-data-stolen-in-alleged-cloud-breach-is-valid/ www.secnews.physaphae.fr/article.php?IdArticle=8658417 False Threat,Cloud None 4.0000000000000000 Bleeping Computer - Magazine Américain Les streamements révèlent la violation de données tierces après les données de fuite de pirate<br>StreamElements discloses third-party data breach after hacker leaks data Cloud-based streaming company StreamElements confirms it suffered a data breach at a third-party service provider after a threat actor leaked samples of stolen data on a hacking forum. [...]]]> 2025-03-26T14:42:51+00:00 https://www.bleepingcomputer.com/news/security/streamelements-discloses-third-party-data-breach-after-hacker-leaks-data/ www.secnews.physaphae.fr/article.php?IdArticle=8658394 False Data Breach,Threat None 3.0000000000000000 Bleeping Computer - Magazine Américain Les 7 tendances technologiques qui pourraient remplacer les mots de passe<br>The 7 technology trends that could replace passwords 230M stolen passwords met complexity requirements-and were still compromised. Passwords aren\'t going away for now, but there are new technologies that may increasingly replace them. Learn more from Specops Software about how to protect your passwords. [...]]]> 2025-03-26T11:16:33+00:00 https://www.bleepingcomputer.com/news/security/the-7-technology-trends-that-could-replace-passwords/ www.secnews.physaphae.fr/article.php?IdArticle=8658357 False None None 3.0000000000000000 Bleeping Computer - Magazine Américain New NPM Attack poisons Packages locaux avec des déambulations<br>New npm attack poisons local packages with backdoors Two malicious packages were discovered on npm (Node package manager) that covertly patch legitimate, locally installed packages to inject a persistent reverse shell backdoor. [...]]]> 2025-03-26T08:00:00+00:00 https://www.bleepingcomputer.com/news/security/new-npm-attack-poisons-local-packages-with-backdoors/ www.secnews.physaphae.fr/article.php?IdArticle=8658319 False None None 3.0000000000000000 Bleeping Computer - Magazine Américain Google fixe Chrome Zero-Day exploité dans la campagne d'espionnage<br>Google fixes Chrome zero-day exploited in espionage campaign ​Google has fixed a high-severity Chrome zero-day vulnerability exploited to escape the browser\'s sandbox and deploy malware in espionage attacks targeting Russian organizations. [...]]]> 2025-03-26T02:42:48+00:00 https://www.bleepingcomputer.com/news/security/google-fixes-chrome-zero-day-exploited-in-espionage-campaign/ www.secnews.physaphae.fr/article.php?IdArticle=8658255 False Malware,Vulnerability,Threat None 2.0000000000000000 Bleeping Computer - Magazine Américain Cloudflare R2 Service Putage Causé par une erreur de rotation de mot de passe<br>Cloudflare R2 service outage caused by password rotation error Cloudflare has announced that its R2 object storage and dependent services experienced an outage lasting 1 hour and 7 minutes, causing 100% write and 35% read failures globally. [...]]]> 2025-03-25T15:47:07+00:00 https://www.bleepingcomputer.com/news/security/cloudflare-r2-service-outage-caused-by-password-rotation-error/ www.secnews.physaphae.fr/article.php?IdArticle=8658172 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain New Android Malware utilise .net Maui de Microsoft \\ pour échapper à la détection<br>New Android malware uses Microsoft\\'s .NET MAUI to evade detection New Android malware campaigns use Microsoft\'s cross-platform framework .NET MAUI while disguising as legitimate services to evade detection. [...]]]> 2025-03-25T09:52:53+00:00 https://www.bleepingcomputer.com/news/security/new-android-malware-uses-microsofts-net-maui-to-evade-detection/ www.secnews.physaphae.fr/article.php?IdArticle=8658105 False Malware,Mobile None 3.0000000000000000 Bleeping Computer - Magazine Américain Les pirates de fourmis tisserand chinois ont espionné un réseau de télécommunications pendant 4 ans<br>Chinese Weaver Ant hackers spied on telco network for 4 years A China-linked advanced threat group named Weaver Ant spent more than four years in the network of a telecommunications services provider, hiding traffic and infrastructure with the help of compromised Zyxel CPE routers.  [...]]]> 2025-03-24T13:53:27+00:00 https://www.bleepingcomputer.com/news/security/chinese-weaver-ant-hackers-spied-on-telco-network-for-4-years/ www.secnews.physaphae.fr/article.php?IdArticle=8657882 False Threat None 3.0000000000000000 Bleeping Computer - Magazine Américain Menaces cachées: comment les sauvegardes Microsoft 365 stockent les risques pour les attaques futures<br>Hidden Threats: How Microsoft 365 Backups Store Risks for Future Attacks Acronis Threat Research found 2M+ malicious URLs & 5,000+ malware instances in Microsoft 365 backup data-demonstrating how built-in security isn\'t always enough. Don\'t let threats persist in your cloud data. Strengthen your defenses. [...]]]> 2025-03-24T10:01:11+00:00 https://www.bleepingcomputer.com/news/security/hidden-threats-how-microsoft-365-backups-store-risks-for-future-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8657861 False Malware,Threat,Cloud None 3.0000000000000000 Bleeping Computer - Magazine Américain Astra (partage d'écran) de Google Gemini \\ lance sur Android pour certains utilisateurs<br>Google Gemini\\'s Astra (screen sharing) rolls out on Android for some users At MWC 2025, Google confirmed it was working on screen and video share capabilities for Gemini Live, codenamed "Project Astra". At that time, Google promised that the feature would begin rolling out soon, and now some users have spotted it in the wild. [...]]]> 2025-03-24T00:08:37+00:00 https://www.bleepingcomputer.com/news/artificial-intelligence/google-geminis-astra-screen-sharing-rolls-out-on-android-for-some-users/ www.secnews.physaphae.fr/article.php?IdArticle=8657688 False Mobile None 2.0000000000000000 Bleeping Computer - Magazine Américain Les avertissements du FBI sont des convertisseurs de fichiers de tarif réels poussent des logiciels malveillants<br>FBI warnings are true-fake file converters do push malware The FBI is warning that fake online document converters are being used to steal people\'s information and, in worst-case scenarios, lead to ransomware attacks. [...]]]> 2025-03-23T10:09:19+00:00 https://www.bleepingcomputer.com/news/security/fbi-warnings-are-true-fake-file-converters-do-push-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8657616 False Ransomware,Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Microsoft Trusted Signing Service a maltraité au malware de code de code<br>Microsoft Trusted Signing service abused to code-sign malware Cybercriminals are abusing Microsoft\'s Trusted Signing platform to code-sign malware executables with short-lived three-day certificates. [...]]]> 2025-03-22T10:30:04+00:00 https://www.bleepingcomputer.com/news/security/microsoft-trusted-signing-service-abused-to-code-sign-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8657625 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Coinbase était la cible principale des violations récentes des actions GitHub<br>Coinbase was primary target of recent GitHub Actions breaches Researchers have determined that Coinbase was the primary target in a recent GitHub Actions cascading supply chain attack that compromised secrets in hundreds of repositories. [...]]]> 2025-03-21T19:35:17+00:00 https://www.bleepingcomputer.com/news/security/coinbase-was-primary-target-of-recent-github-actions-breaches/ www.secnews.physaphae.fr/article.php?IdArticle=8657301 False None None 3.0000000000000000 Bleeping Computer - Magazine Américain Oracle nie la violation après que le pirate prétend le vol de 6 millions d'enregistrements de données<br>Oracle denies breach after hacker claims theft of 6 million data records Oracle denies it was breached after a threat actor claimed to be selling 6 million data records allegedly stolen from the company\'s Oracle Cloud federated SSO login servers [...]]]> 2025-03-21T16:43:51+00:00 https://www.bleepingcomputer.com/news/security/oracle-denies-data-breach-after-hacker-claims-theft-of-6-million-data-records/ www.secnews.physaphae.fr/article.php?IdArticle=8657271 False Threat,Cloud None 2.0000000000000000 Bleeping Computer - Magazine Américain Steam tire la démo de la démo infectée Windows avec des logiciels malveillants voleurs d'informations<br>Steam pulls game demo infecting Windows with info-stealing malware Valve has removed a game titled \'Sniper: Phantom\'s Resolution\' from the Steam store following multiple user reports that indicated its demo installer actually infected their systems with information stealing malware. [...]]]> 2025-03-21T09:24:23+00:00 https://www.bleepingcomputer.com/news/security/steam-pulls-game-demo-infecting-windows-with-info-stealing-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8657198 False Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain Veeam RCE Bug permet aux utilisateurs du domaine de pirater les serveurs de sauvegarde, patch maintenant<br>Veeam RCE bug lets domain users hack backup servers, patch now Veeam has patched a critical remote code execution vulnerability tracked as CVE-2025-23120 in its Backup & Replication software that impacts domain-joined installations. [...]]]> 2025-03-20T19:30:38+00:00 https://www.bleepingcomputer.com/news/security/veeam-rce-bug-lets-domain-users-hack-backup-servers-patch-now/ www.secnews.physaphae.fr/article.php?IdArticle=8657064 False Hack,Vulnerability None 2.0000000000000000 Bleeping Computer - Magazine Américain Le Royaume-Uni exhorte les organisations critiques à adopter la cryptographie quantique d'ici 2035<br>UK urges critical orgs to adopt quantum cryptography by 2035 The UK\'s National Cyber Security Centre (NCSC) has published specific timelines on migrating to post-quantum cryptography (PQC), dictating that critical organizations should complete migration by 2035. [...]]]> 2025-03-20T12:23:47+00:00 https://www.bleepingcomputer.com/news/security/uk-urges-critical-orgs-to-adopt-quantum-cryptography-by-2035/ www.secnews.physaphae.fr/article.php?IdArticle=8656997 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Attaque de la chaîne d'approvisionnement de GitHub Attaque exposée Secrets dans 218 REPOS<br>GitHub Action supply chain attack exposed secrets in 218 repos The compromise of GitHub Action tj-actions/changed-files has impacted only a small percentage of the 23,000 projects using it, with it estimated that only 218 repositories exposed secrets due to the supply chain attack. [...]]]> 2025-03-20T10:34:57+00:00 https://www.bleepingcomputer.com/news/security/github-action-supply-chain-attack-exposed-secrets-in-218-repos/ www.secnews.physaphae.fr/article.php?IdArticle=8656965 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Les pirates Hellcat vont sur une vague de piratage de Jira dans le monde entier<br>HellCat hackers go on a worldwide Jira hacking spree Swiss global solutions provider Ascom has confirmed a cyberattack on its IT infrastructure as a hacker group known as Hellcat targets Jira servers worldwide using compromised credentials. [...]]]> 2025-03-20T09:44:15+00:00 https://www.bleepingcomputer.com/news/security/hellcat-hackers-go-on-a-worldwide-jira-hacking-spree/ www.secnews.physaphae.fr/article.php?IdArticle=8656941 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Campagne de logiciels malveillants \\ 'Dollyway \\' a violé 20 000 sites WordPress<br>Malware campaign \\'DollyWay\\' breached 20,000 WordPress sites A malware operation dubbed \'DollyWay\' has been underway since 2016, compromising over 20,000 WordPress sites globally to redirect users to malicious sites. [...]]]> 2025-03-19T19:12:00+00:00 https://www.bleepingcomputer.com/news/security/malware-campaign-dollyway-breached-20-000-wordpress-sites/ www.secnews.physaphae.fr/article.php?IdArticle=8656804 False Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain La violation des données de l'Union de l'éducation de Pennsylvanie a frappé 500 000 personnes<br>Pennsylvania education union data breach hit 500,000 people The Pennsylvania State Education Association (PSEA), the largest public-sector union in Pennsylvania, is notifying over half a million individuals that attackers stole their personal information in a July 2024 security breach. [...]]]> 2025-03-19T17:38:25+00:00 https://www.bleepingcomputer.com/news/security/pennsylvania-education-union-data-breach-hit-500-000-people/ www.secnews.physaphae.fr/article.php?IdArticle=8656787 False Data Breach None 3.0000000000000000 Bleeping Computer - Magazine Américain L'armée ukrainienne ciblait dans de nouveaux signaux<br>Ukrainian military targeted in new Signal spear-phishing attacks Ukraine\'s Computer Emergency Response Team (CERT-UA) is warning about highly targeted attacks employing compromised Signal accounts to send malware to employees of defense industry firms and members of the country\'s army forces. [...]]]> 2025-03-19T16:30:40+00:00 https://www.bleepingcomputer.com/news/security/ukrainian-military-targeted-in-new-signal-spear-phishing-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8656774 False Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain New Arcane InfostEaler infecte YouTube, Discord Users via le jeu Cheats<br>New Arcane infostealer infects YouTube, Discord users via game cheats A newly discovered information-stealing malware called Arcane is stealing extensive user data, including VPN account credentials, gaming clients, messaging apps, and information stored in web browsers. [...]]]> 2025-03-19T13:52:08+00:00 https://www.bleepingcomputer.com/news/security/new-arcane-infostealer-infects-youtube-discord-users-via-game-cheats/ www.secnews.physaphae.fr/article.php?IdArticle=8656743 False Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain Flaw en clic zéro-cliquet corrigé exploité dans des attaques de logiciels spy<br>WhatsApp patched zero-click flaw exploited in Paragon spyware attacks WhatsApp has patched a zero-click, zero-day vulnerability used to install Paragon\'s Graphite spyware following reports from security researchers at the University of Toronto\'s Citizen Lab. [...]]]> 2025-03-19T12:02:20+00:00 https://www.bleepingcomputer.com/news/security/whatsapp-patched-zero-day-flaw-used-in-paragon-spyware-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8656719 False Vulnerability,Threat None 2.0000000000000000 Bleeping Computer - Magazine Américain Le géant des spermatozoïdes California Cryobank met en garde contre une violation de données<br>Sperm donation giant California Cryobank warns of a data breach US sperm donor giant California Cryobank is warning customers it suffered a data breach that exposed customers\' personal information. [...]]]> 2025-03-18T18:53:25+00:00 https://www.bleepingcomputer.com/news/security/sperm-donation-giant-california-cryobank-warns-of-a-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8656568 False Data Breach None 3.0000000000000000 Bleeping Computer - Magazine Américain Le piratage d'action GitHub a probablement conduit à un autre dans l'attaque de la chaîne d'approvisionnement en cascade<br>GitHub Action hack likely led to another in cascading supply chain attack A cascading supply chain attack that began with the compromise of the "reviewdog/action-setup@v1" GitHub Action is believed to have led to the recent breach of "tj-actions/changed-files" that leaked CI/CD secrets. [...]]]> 2025-03-18T16:03:50+00:00 https://www.bleepingcomputer.com/news/security/github-action-hack-likely-led-to-another-in-cascading-supply-chain-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8656530 False Hack None 2.0000000000000000 Bleeping Computer - Magazine Américain Western Alliance Bank informe 21 899 clients de violation de données<br>Western Alliance Bank notifies 21,899 customers of data breach Arizona-based Western Alliance Bank is notifying nearly 22,000 customers their personal information was stolen in October after a third-party vendor\'s secure file transfer software was breached. [...]]]> 2025-03-18T15:50:25+00:00 https://www.bleepingcomputer.com/news/security/western-alliance-bank-notifies-21-899-customers-of-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8656531 False Data Breach None 2.0000000000000000 Bleeping Computer - Magazine Américain Les applications malveillantes Android \\ 'Vapor \\' sur Google Play ont installé 60 millions de fois<br>Malicious Android \\'Vapor\\' apps on Google Play installed 60 million times Over 300 malicious Android applications downloaded 60 million items from Google Play acted as adware or attempted to steal credentials and credit card information. [...]]]> 2025-03-18T13:52:53+00:00 https://www.bleepingcomputer.com/news/security/malicious-android-vapor-apps-on-google-play-installed-60-million-times/ www.secnews.physaphae.fr/article.php?IdArticle=8656511 False Mobile None 3.0000000000000000 Bleeping Computer - Magazine Américain Nouveau-jour Zero-Day exploité par 11 groupes de piratage d'État depuis 2017<br>New Windows zero-day exploited by 11 state hacking groups since 2017 At least 11 state-backed hacking groups from North Korea, Iran, Russia, and China have been exploiting a new Windows vulnerability in data theft and cyber espionage zero-day attacks since 2017. [...]]]> 2025-03-18T13:11:24+00:00 https://www.bleepingcomputer.com/news/security/new-windows-zero-day-exploited-by-11-state-hacking-groups-since-2017/ www.secnews.physaphae.fr/article.php?IdArticle=8656512 False Vulnerability,Threat None 2.0000000000000000 Bleeping Computer - Magazine Américain Microsoft: Nouveau logiciel malveillant de rat utilisé pour le vol cryptographique, la reconnaissance<br>Microsoft: New RAT malware used for crypto theft, reconnaissance ​Microsoft has discovered a new remote access trojan (RAT) that employs "sophisticated techniques" to avoid detection, ensure persistence, and extract sensitive information data. [...]]]> 2025-03-17T14:59:24+00:00 https://www.bleepingcomputer.com/news/security/microsoft-new-rat-malware-used-for-crypto-theft-reconnaissance/ www.secnews.physaphae.fr/article.php?IdArticle=8656298 False Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain Attaque de la chaîne d'approvisionnement contre l'action GitHub populaire expose les secrets CI / CD<br>Supply chain attack on popular GitHub Action exposes CI/CD secrets A supply chain attack on the widely used \'tj-actions/changed-files\' GitHub Action, used by 23,000 repositories, potentially allowed threat actors to steal CI/CD secrets from GitHub Actions build logs. [...]]]> 2025-03-17T11:24:46+00:00 https://www.bleepingcomputer.com/news/security/supply-chain-attack-on-popular-github-action-exposes-ci-cd-secrets/ www.secnews.physaphae.fr/article.php?IdArticle=8656264 False Threat None 2.0000000000000000 Bleeping Computer - Magazine Américain Adobe malveillant, applications OAuth DocuSign cibler les comptes Microsoft 365<br>Malicious Adobe, DocuSign OAuth apps target Microsoft 365 accounts Cybercriminals are promoting malicious Microsoft OAuth apps that masquerade as Adobe and DocuSign apps to deliver malware and steal Microsoft 365 accounts credentials. [...]]]> 2025-03-16T10:19:29+00:00 https://www.bleepingcomputer.com/news/security/malicious-adobe-docusign-oauth-apps-target-microsoft-365-accounts/ www.secnews.physaphae.fr/article.php?IdArticle=8656066 False Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain Coinbase Phishing Tricks Tricks avec une fausse migration de portefeuille<br>Coinbase phishing email tricks users with fake wallet migration A large-scale Coinbase phishing attack poses as a mandatory wallet migration, tricking recipients into setting up a new wallet with a pre-generated recovery phrase controlled by attackers. [...]]]> 2025-03-14T18:35:29+00:00 https://www.bleepingcomputer.com/news/security/coinbase-phishing-email-tricks-users-with-fake-wallet-migration/ www.secnews.physaphae.fr/article.php?IdArticle=8655824 False None None 3.0000000000000000 Bleeping Computer - Magazine Américain Ransomware Gang crée un outil pour automatiser les attaques de force brute VPN<br>Ransomware gang creates tool to automate VPN brute-force attacks The Black Basta ransomware operation created an automated brute-forcing framework dubbed \'BRUTED\' to breach edge networking devices like firewalls and VPNs. [...]]]> 2025-03-14T12:55:10+00:00 https://www.bleepingcomputer.com/news/security/black-basta-ransomware-creates-automated-tool-to-brute-force-vpns/ www.secnews.physaphae.fr/article.php?IdArticle=8655772 False Ransomware,Tool None 3.0000000000000000 Bleeping Computer - Magazine Américain Clickfix Attack fournit des infostelleurs, des rats dans de faux e-mails Booking.com<br>ClickFix attack delivers infostealers, RATs in fake Booking.com emails Microsoft is warning that an ongoing phishing campaign impersonating Booking.com is using ClickFix social engineering attacks to infect hospitality workers with various malware, including infostealers and RATs. [...]]]> 2025-03-13T11:00:00+00:00 https://www.bleepingcomputer.com/news/security/clickfix-attack-delivers-infostealers-rats-in-fake-bookingcom-emails/ www.secnews.physaphae.fr/article.php?IdArticle=8655555 False Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain Le nouveau logiciel spyware Android nord-coréen se glisse sur Google Play<br>New North Korean Android spyware slips onto Google Play A new Android spyware named \'KoSpy\' is linked to North Korean threat actors who have infiltrated Google Play and third-party app store APKPure through at least five malicious apps. [...]]]> 2025-03-12T13:35:10+00:00 https://www.bleepingcomputer.com/news/security/new-north-korean-android-spyware-slips-onto-google-play/ www.secnews.physaphae.fr/article.php?IdArticle=8655346 False Threat,Mobile None 2.0000000000000000 Bleeping Computer - Magazine Américain Massjacker Malware utilise 778 000 portefeuilles pour voler la crypto-monnaie<br>MassJacker malware uses 778,000 wallets to steal cryptocurrency A newly discovered clipboard hijacking operation dubbed \'MassJacker\' uses at least 778,531 cryptocurrency wallet addresses to steal digital assets from compromised computers. [...]]]> 2025-03-11T12:06:36+00:00 https://www.bleepingcomputer.com/news/security/massjacker-malware-uses-778-000-wallets-to-steal-cryptocurrency/ www.secnews.physaphae.fr/article.php?IdArticle=8655051 False Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain La course AI: Dark Ai est en tête, mais la bonne AI rattrape son retard<br>The AI race: Dark AI is in the lead, but good AI is catching up Cybercriminals are using AI for help in planning and conducting cyberattacks-but cybersecurity vendors are fighting back. Learn from Acronis Threat Research Unit about how AI-powered security solutions are closing the gap in the battle against AI-driven cyber threats. [...]]]> 2025-03-11T10:05:33+00:00 https://www.bleepingcomputer.com/news/security/the-ai-race-dark-ai-is-in-the-lead-but-good-ai-is-catching-up/ www.secnews.physaphae.fr/article.php?IdArticle=8655010 False Threat None 2.0000000000000000 Bleeping Computer - Magazine Américain PowerSchool précédemment piraté en août, des mois avant la violation des données<br>PowerSchool previously hacked in August, months before data breach PowerSchool has published a long-awaited CrowdStrike investigation into its massive December 2024 data breach, which determined that the company was previously hacked over 4 months earlier, in August, and then again in September. [...]]]> 2025-03-11T09:42:53+00:00 https://www.bleepingcomputer.com/news/security/powerschool-previously-hacked-in-august-months-before-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8655011 False Data Breach None 3.0000000000000000 Bleeping Computer - Magazine Américain Google a payé 12 millions de dollars en primes de bug l'année dernière aux chercheurs en sécurité<br>Google paid $12 million in bug bounties last year to security researchers Google paid almost $12 million in bug bounty rewards to 660 security researchers who reported security bugs through the company\'s Vulnerability Reward Program (VRP) in 2024. [...]]]> 2025-03-10T11:36:01+00:00 https://www.bleepingcomputer.com/news/security/google-paid-12-million-in-bug-bounties-last-year-to-security-researchers/ www.secnews.physaphae.fr/article.php?IdArticle=8654893 False Vulnerability None 3.0000000000000000 Bleeping Computer - Magazine Américain Développeur coupable d'utiliser Kill Switch aux systèmes de Sabotage Employeur \\<br>Developer guilty of using kill switch to sabotage employer\\'s systems A software developer has been found guilty of sabotaging his ex-employer\'s systems by running custom malware and installing a "kill switch" after being demoted at the company. [...]]]> 2025-03-08T12:43:15+00:00 https://www.bleepingcomputer.com/news/security/developer-guilty-of-using-kill-switch-to-sabotage-employers-systems/ www.secnews.physaphae.fr/article.php?IdArticle=8654711 False Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain YouTubers a été extorqué par des coups de droit d'auteur pour répandre les logiciels malveillants<br>YouTubers extorted via copyright strikes to spread malware Cybercriminals are sending bogus copyright claims to YouTubers to coerce them into promoting malware and cryptocurrency miners on their videos. [...]]]> 2025-03-08T10:11:21+00:00 https://www.bleepingcomputer.com/news/security/youtubers-extorted-via-copyright-strikes-to-spread-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8654703 False Malware None 4.0000000000000000 Bleeping Computer - Magazine Américain Les États-Unis saisissent 23 millions de dollars en crypto volés via une violation du gestionnaire de mots de passe<br>US seizes $23 million in crypto stolen via password manager breach U.S. authorities have seized over $23 million in cryptocurrency linked to the theft of $150 million from a Ripple crypto wallet in January 2024. Investigators believe hackers who breached LastPass in 2022 were behind the attack. [...]]]> 2025-03-07T14:13:07+00:00 https://www.bleepingcomputer.com/news/security/us-seizes-23-million-in-crypto-stolen-via-password-manager-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8654585 False None LastPass 3.0000000000000000 Bleeping Computer - Magazine Américain La défaut de caméra IP Edimax non corrigé exploite activement dans les attaques de botnet<br>Unpatched Edimax IP camera flaw actively exploited in botnet attacks A critical command injection vulnerability impacting the Edimax IC-7100 IP camera is currently being exploited by botnet malware to compromise devices. [...]]]> 2025-03-07T13:36:48+00:00 https://www.bleepingcomputer.com/news/security/unpatched-edimax-ip-camera-flaw-actively-exploited-in-botnet-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8654574 False Malware,Vulnerability None 3.0000000000000000 Bleeping Computer - Magazine Américain Violation de données au géant des télécommunications japonais NTT frappe 18 000 entreprises<br>Data breach at Japanese telecom giant NTT hits 18,000 companies Japanese telecommunication services provider NTT Communications Corporation (NTT) is warning almost 18,000 corporate customers that their information was compromised during a cybersecurity incident. [...]]]> 2025-03-07T08:48:21+00:00 https://www.bleepingcomputer.com/news/security/data-breach-at-japanese-telecom-giant-ntt-hits-18-000-companies/ www.secnews.physaphae.fr/article.php?IdArticle=8654530 False Data Breach None 3.0000000000000000 Bleeping Computer - Magazine Américain Ransomware gang encrypted network from a webcam to bypass EDR The Akira ransomware gang was spotted using an unsecured webcam to launch encryption attacks on a victim\'s network, effectively circumventing Endpoint Detection and Response (EDR), which was blocking the encryptor in Windows. [...]]]> 2025-03-06T15:31:35+00:00 https://www.bleepingcomputer.com/news/security/ransomware-gang-encrypted-network-from-a-webcam-to-bypass-edr/ www.secnews.physaphae.fr/article.php?IdArticle=8654501 False Ransomware None 4.0000000000000000 Bleeping Computer - Magazine Américain Ransomware Gang crypté réseau d'une webcam pour contourner EDR<br>Ransomware gang encrypted network from a webcam to bypass EDR The Akira ransomware gang was spotted using an unsecured webcam to launch encryption attacks on a victim\'s network, effectively circumventing Endpoint Detection and Response (EDR), which was blocking the encryptor in Windows. [...]]]> 2025-03-06T15:31:35+00:00 https://www.bleepingcomputer.com/news/security/akira-ransomware-encrypted-network-from-a-webcam-to-bypass-edr/ www.secnews.physaphae.fr/article.php?IdArticle=8654402 False Ransomware None 4.0000000000000000 Bleeping Computer - Magazine Américain Les extensions de chrome malveillant peuvent usurper les gestionnaires de mots de passe dans une nouvelle attaque<br>Malicious Chrome extensions can spoof password managers in new attack A newly devised "polymorphic" attack allows malicious Chrome extensions to morph into browser extensions, including password managers, crypto wallets, and banking apps, to steal sensitive information. [...]]]> 2025-03-06T09:19:53+00:00 https://www.bleepingcomputer.com/news/security/malicious-chrome-extensions-can-spoof-password-managers-in-new-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8654297 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Les pirates de typhon de soie ciblent désormais les chaînes d'approvisionnement pour vioder les réseaux<br>Silk Typhoon hackers now target IT supply chains to breach networks Microsoft warns that Chinese cyber-espionage threat group \'Silk Typhoon\' has shifted its tactics, now targeting remote management tools and cloud services in supply chain attacks that give them access to downstream customers. [...]]]> 2025-03-05T13:18:39+00:00 https://www.bleepingcomputer.com/news/security/silk-typhoon-hackers-now-target-it-supply-chains-to-breach-networks/ www.secnews.physaphae.fr/article.php?IdArticle=8653942 False Tool,Threat,Cloud None 2.0000000000000000 Bleeping Computer - Magazine Américain Badbox Malware perturbé sur des appareils Android infectés 500k<br>BadBox malware disrupted on 500K infected Android devices The BadBox Android malware botnet has been disrupted again by removing 24 malicious apps from Google Play and sinkholing communications for half a million infected devices. [...]]]> 2025-03-05T11:44:21+00:00 https://www.bleepingcomputer.com/news/security/badbox-malware-disrupted-on-500k-infected-android-devices/ www.secnews.physaphae.fr/article.php?IdArticle=8653903 False Malware,Mobile None 3.0000000000000000 Bleeping Computer - Magazine Américain Recherchez: la nouvelle frontière des cyber-starts est dans le ciel<br>Look up: The new frontier of cyberthreats is in the sky With increased unidentified drone sightings worldwide, some are concerned they pose a cybersecurity risk. Learn more from Acronis about these risks and a real attack on a Taiwan drone manufacturer. [...]]]> 2025-03-05T10:01:11+00:00 https://www.bleepingcomputer.com/news/security/look-up-the-new-frontier-of-cyberthreats-is-in-the-sky/ www.secnews.physaphae.fr/article.php?IdArticle=8653881 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Toronto Zoo partage la mise à jour de l'attaque de ransomware de l'année dernière<br>Toronto Zoo shares update on last year\\'s ransomware attack The Toronto Zoo, the largest zoo in Canada, has provided more information about the data stolen during a ransomware attack in January 2024. [...]]]> 2025-03-05T08:36:55+00:00 https://www.bleepingcomputer.com/news/security/toronto-zoo-shares-update-on-last-years-ransomware-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8653835 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain Fake Bianlian Ransom Notes envoyées par la poste aux PDG américains dans l'escroquerie de courrier postal<br>Fake BianLian ransom notes mailed to US CEOs in postal mail scam Scammers are impersonating the BianLian ransomware gang in fake ransom notes sent to US companies via snail mail through the United States Postal Service. [...]]]> 2025-03-04T21:18:20+00:00 https://www.bleepingcomputer.com/news/security/fake-bianlian-ransom-notes-mailed-to-us-ceos-in-postal-mail-scam/ www.secnews.physaphae.fr/article.php?IdArticle=8653642 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain Microsoft Teams Tactics, malware connect Black Basta, cactus ransomware New research has uncovered further links between the Black Basta and Cactus ransomware gangs, with members of both groups utilizing the same social engineering attacks and the BackConnect proxy malware for post-exploitation access to corporate networks. [...]]]> 2025-03-04T17:47:42+00:00 https://www.bleepingcomputer.com/news/security/microsoft-teams-tactics-malware-connect-black-basta-cactus-ransomware/ www.secnews.physaphae.fr/article.php?IdArticle=8653592 False Ransomware,Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain Le nouveau botnet onven11bot infecte 86 000 appareils pour les attaques DDOS<br>New Eleven11bot botnet infects 86,000 devices for DDoS attacks A new botnet malware named \'Eleven11bot\' has infected over 86,000 IoT devices, primarily security cameras and network video recorders (NVRs), to conduct DDoS attacks. [...]]]> 2025-03-04T15:10:04+00:00 https://www.bleepingcomputer.com/news/security/new-eleven11bot-botnet-infects-86-000-devices-for-ddos-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8653557 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Google étend la détection Android AI Scam à plus d'appareils de pixels<br>Google expands Android AI scam detection to more Pixel devices Google has announced an increased rollout of new AI-powered scam detection features on Android to help protect users from increasingly sophisticated phone and text social engineering scams. [...]]]> 2025-03-04T12:00:00+00:00 https://www.bleepingcomputer.com/news/security/google-expands-android-ai-scam-detection-to-more-pixel-devices/ www.secnews.physaphae.fr/article.php?IdArticle=8653523 False Mobile None 3.0000000000000000 Bleeping Computer - Magazine Américain Les nouveaux logiciels malveillants polyglots frappent l'aviation, les entreprises de communication par satellite<br>New polyglot malware hits aviation, satellite communication firms A previously undocumented polyglot malware is being deployed in attacks against aviation, satellite communication, and critical transportation organizations in the United Arab Emirates. [...]]]> 2025-03-04T11:17:18+00:00 https://www.bleepingcomputer.com/news/security/new-polyglot-malware-hits-aviation-satellite-communication-firms/ www.secnews.physaphae.fr/article.php?IdArticle=8653478 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Polish Space Agency Offline lors de sa récupation de Cyberattack<br>Polish Space Agency offline as it recovers from cyberattack ​The Polish Space Agency (POLSA) has been offline since it disconnected its systems from the Internet over the weekend to contain a breach of its IT infrastructure. [...]]]> 2025-03-04T10:32:01+00:00 https://www.bleepingcomputer.com/news/security/polish-space-agency-offline-as-it-recovers-from-cyberattack/ www.secnews.physaphae.fr/article.php?IdArticle=8653455 False None None 3.0000000000000000 Bleeping Computer - Magazine Américain Hunters International Ransomware revendique une attaque contre Tata Technologies<br>Hunters International ransomware claims attack on Tata Technologies The Hunters International ransomware gang has claimed responsibility for a January cyberattack attack on Tata Technologies, stating they stole 1.4TB of data from the company. [...]]]> 2025-03-04T10:04:54+00:00 https://www.bleepingcomputer.com/news/security/hunters-international-ransomware-claims-attack-on-tata-technologies/ www.secnews.physaphae.fr/article.php?IdArticle=8653431 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain Google fixe Android Zero-Day exploité par les autorités serbes<br>Google fixes Android zero-day exploited by Serbian authorities Google has released patches for 43 vulnerabilities in Android\'s March 2025 security update, including two zero-days. Serbian authorities have used one of the zero-days to unlock confiscated devices. [...]]]> 2025-03-04T06:38:22+00:00 https://www.bleepingcomputer.com/news/security/google-fixes-android-zero-days-exploited-in-targeted-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8653383 False Vulnerability,Threat,Mobile None 2.0000000000000000 Bleeping Computer - Magazine Américain Rubrik tourne les touches d'authentification après une violation du serveur de journaux<br>Rubrik rotates authentication keys after log server breach Rubrik disclosed last month that one of its servers hosting log files was breached, causing the company to rotate potentially leaked authentication keys. [...]]]> 2025-03-03T15:53:52+00:00 https://www.bleepingcomputer.com/news/security/rubrik-rotates-authentication-keys-after-log-server-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8653128 False None None 3.0000000000000000 Bleeping Computer - Magazine Américain DHS dit que la CISA n'arrêtera pas de surveiller les cyber-menaces russes<br>DHS says CISA will not stop monitoring Russian cyber threats The US Cybersecurity and Infrastructure Security Agency says that media reports about it being directed to no longer follow or report on Russian cyber activity are untrue, and its mission remains unchanged. [...]]]> 2025-03-03T14:22:00+00:00 https://www.bleepingcomputer.com/news/security/dhs-says-cisa-will-not-stop-monitoring-russian-cyber-threats/ www.secnews.physaphae.fr/article.php?IdArticle=8653110 False None None 3.0000000000000000 Bleeping Computer - Magazine Américain Nouvelle attaque ClickFix déploie Havoc C2 via Microsoft SharePoint<br>New ClickFix attack deploys Havoc C2 via Microsoft Sharepoint A newly uncovered ClickFix phishing campaign is tricking victims into executing malicious PowerShell commands that deploy the Havok post-exploitation framework for remote access to compromised devices. [...]]]> 2025-03-03T12:33:52+00:00 https://www.bleepingcomputer.com/news/security/new-clickfix-attack-deploys-havoc-c2-via-microsoft-sharepoint/ www.secnews.physaphae.fr/article.php?IdArticle=8653069 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Les États-Unis récupèrent 31 millions de dollars volés en 2021 Uranium Finance Hack<br>U.S. recovers $31 million stolen in 2021 Uranium Finance hack U.S. authorities recovered $31 million in cryptocurrency stolen in 2021 cyberattacks on Uranium Finance, a Binance Smart Chain-based DeFi protocol. [...]]]> 2025-02-28T19:22:35+00:00 https://www.bleepingcomputer.com/news/cryptocurrency/us-recovers-31-million-stolen-in-2021-uranium-finance-hack/ www.secnews.physaphae.fr/article.php?IdArticle=8652132 False Hack None 3.0000000000000000 Bleeping Computer - Magazine Américain Qilin Ransomware réclame une attaque à Lee Enterprises, des fuites volées de données<br>Qilin ransomware claims attack at Lee Enterprises, leaks stolen data The Qilin ransomware gang has claimed responsibility for the attack at Lee Enterprises that disrupted operations on February 3, leaking samples of data they claim was stolen from the company. [...]]]> 2025-02-28T13:20:31+00:00 https://www.bleepingcomputer.com/news/security/qilin-ransomware-claims-attack-at-lee-enterprises-leaks-stolen-data/ www.secnews.physaphae.fr/article.php?IdArticle=8652054 False Ransomware None 2.0000000000000000 Bleeping Computer - Magazine Américain La police serbe a utilisé le piratage de cellebrite zéro pour déverrouiller les téléphones Android<br>Serbian police used Cellebrite zero-day hack to unlock Android phones Serbian authorities have reportedly used an Android zero-day exploit chain developed by Cellebrite to unlock the device of a student activist in the country and attempt to install spyware. [...]]]> 2025-02-28T11:27:18+00:00 https://www.bleepingcomputer.com/news/security/serbian-police-used-cellebrite-zero-day-hack-to-unlock-android-phones/ www.secnews.physaphae.fr/article.php?IdArticle=8652025 False Hack,Vulnerability,Threat,Legislation,Mobile None 3.0000000000000000 Bleeping Computer - Magazine Américain Le botnet malware VO1D atteint 1,6 million de téléviseurs Android dans le monde<br>Vo1d malware botnet grows to 1.6 million Android TVs worldwide A new variant of the Vo1d malware botnet has grown to 1,590,299 infected Android TV devices across 226 countries, recruiting devices as part of anonymous proxy server networks. [...]]]> 2025-02-27T17:49:12+00:00 https://www.bleepingcomputer.com/news/security/vo1d-malware-botnet-grows-to-16-million-android-tvs-worldwide/ www.secnews.physaphae.fr/article.php?IdArticle=8651773 False Malware,Mobile None 3.0000000000000000 Bleeping Computer - Magazine Américain Belgique sondes Si des pirates chinois ont violé son service de renseignement<br>Belgium probes if Chinese hackers breached its intelligence service ​The Belgian federal prosecutor\'s office is investigating whether Chinese hackers were behind a breach of the country\'s State Security Service (VSSE). [...]]]> 2025-02-27T11:59:39+00:00 https://www.bleepingcomputer.com/news/security/belgium-probes-if-chinese-hackers-breached-its-intelligence-service/ www.secnews.physaphae.fr/article.php?IdArticle=8651677 False None None 3.0000000000000000 Bleeping Computer - Magazine Américain Belgium probes if Chinese hackers breached its intelligence service ​The Belgian federal prosecutor\'s office is investigating whether Chinese hackers were behind a breach of the country\'s State Security Service (VSSE). [...]]]> 2025-02-27T11:59:39+00:00 https://www.bleepingcomputer.com/news/security/belgium-probes-chinese-hack-behind-intelligence-service-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8651891 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Un pirate de Desorden suspecté arrêté pour avoir enfreint 90 organisations<br>Suspected Desorden hacker arrested for breaching 90 organizations A suspected cyber criminal believed to have extorted companies under the name "DESORDEN Group" or "ALTDOS" has been arrested in Thailand for leaking the stolen data of over 90 organizations worldwide. [...]]]> 2025-02-27T10:49:09+00:00 https://www.bleepingcomputer.com/news/security/suspected-desorden-hacker-arrested-for-breaching-90-organizations/ www.secnews.physaphae.fr/article.php?IdArticle=8651654 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Southern Water dit que Black Basta Ransomware Attack a coûté 4,5 millions de livres sterling en dépenses<br>Southern Water says Black Basta ransomware attack cost £4.5M in expenses United Kingdom water supplier Southern Water has disclosed that it incurred costs of £4.5 million ($5.7M) due to a cyberattack it suffered in February 2024. [...]]]> 2025-02-26T18:50:29+00:00 https://www.bleepingcomputer.com/news/security/southern-water-says-black-basta-ransomware-attack-cost-45m-in-expenses/ www.secnews.physaphae.fr/article.php?IdArticle=8651411 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain La campagne de logiciels malveillants GrassCall draine les portefeuilles crypto via de fausses entretiens d'embauche<br>GrassCall malware campaign drains crypto wallets via fake job interviews A recent social engineering campaign targeted job seekers in the Web3 space with fake job interviews through a malicious "GrassCall" meeting app that installs information-stealing malware to steal cryptocurrency wallets. [...]]]> 2025-02-26T18:27:20+00:00 https://www.bleepingcomputer.com/news/security/grasscall-malware-campaign-drains-crypto-wallets-via-fake-job-interviews/ www.secnews.physaphae.fr/article.php?IdArticle=8651412 False Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain Généa géante australienne de la FIV violé par un gang de ransomware de termites<br>Australian IVF giant Genea breached by Termite ransomware gang ​The Termite ransomware gang has claimed responsibility for stealing sensitive healthcare data in a recent breach of Genea, one of Australia\'s largest fertility services providers. [...]]]> 2025-02-26T08:31:05+00:00 https://www.bleepingcomputer.com/news/security/australian-ivf-giant-genea-breached-by-termite-ransomware-gang/ www.secnews.physaphae.fr/article.php?IdArticle=8651298 False Ransomware,Medical None 3.0000000000000000 Bleeping Computer - Magazine Américain GPT 4.5 d'Openai \\ a été repéré dans Android Beta, lancez imminente<br>OpenAI\\'s GPT 4.5 spotted in Android beta, launch imminent OpenAI\'s newest model, GPT-4.5, is coming sooner than we expected. A new reference has been spotted on ChatGPT\'s Android app that points to a model called "GPT-4.5 research preview," but it looks like it will initially be limited to those with a Pro subscription. [...]]]> 2025-02-26T07:39:18+00:00 https://www.bleepingcomputer.com/news/artificial-intelligence/openais-gpt-45-spotted-in-android-beta-launch-imminent/ www.secnews.physaphae.fr/article.php?IdArticle=8651199 False Mobile ChatGPT 3.0000000000000000 Bleeping Computer - Magazine Américain Ai-je été pwned ajoute 284 millions de comptes volés par des logiciels malveillants infosiner<br>Have I Been Pwned adds 284M accounts stolen by infostealer malware ​The Have I Been Pwned data breach notification service has added over 284 million accounts stolen by information stealer malware and found on a Telegram channel. [...]]]> 2025-02-25T17:07:50+00:00 https://www.bleepingcomputer.com/news/security/have-i-been-pwned-adds-284m-accounts-stolen-by-infostealer-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8650996 False Data Breach,Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain Gitvenom attaque abuse des centaines de repos github pour voler la crypto<br>GitVenom attacks abuse hundreds of GitHub repos to steal crypto A malware campaign dubbed GitVenom uses hundreds of GitHub repositories to trick users into downloading info-stealers, remote access trojans (RATs), and clipboard hijackers to steal crypto and credentials. [...]]]> 2025-02-25T14:45:16+00:00 https://www.bleepingcomputer.com/news/security/gitvenom-attacks-abuse-hundreds-of-github-repos-to-steal-crypto/ www.secnews.physaphae.fr/article.php?IdArticle=8650967 False Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain La société de dépistage de drogues américaine dit que la violation des données a un impact sur 3,3 millions de personnes<br>US drug testing firm DISA says data breach impacts 3.3 million people DISA Global Solutions, a leading US background screening and drug and alcohol testing firm, has suffered a data breach impacting 3.3 million people. [...]]]> 2025-02-25T11:44:33+00:00 https://www.bleepingcomputer.com/news/security/us-drug-testing-firm-disa-says-data-breach-impacts-33-million-people/ www.secnews.physaphae.fr/article.php?IdArticle=8650954 False Data Breach None 2.0000000000000000 Bleeping Computer - Magazine Américain Orange Group confirme les violations après les documents de la société de fuite de pirate<br>Orange Group confirms breach after hacker leaks company documents A hacker claims to have stolen thousands of internal documents with user records and employee data after breaching the systems of Orange Group, a leading French telecommunications operator and digital service provider. [...]]]> 2025-02-25T06:05:49+00:00 https://www.bleepingcomputer.com/news/security/orange-group-confirms-breach-after-hacker-leaks-company-documents/ www.secnews.physaphae.fr/article.php?IdArticle=8650805 False None None 4.0000000000000000 Bleeping Computer - Magazine Américain Openai interdit les comptes Chatgpt utilisés par les pirates nord-coréens<br>OpenAI bans ChatGPT accounts used by North Korean hackers OpenAI says it blocked several North Korean hacking groups from using its ChatGPT platform to research future targets and find ways to hack into their networks. [...]]]> 2025-02-24T16:35:13+00:00 https://www.bleepingcomputer.com/news/security/openai-bans-chatgpt-accounts-used-by-north-korean-hackers/ www.secnews.physaphae.fr/article.php?IdArticle=8650636 False Hack ChatGPT 3.0000000000000000 Bleeping Computer - Magazine Américain La Russie prévient le secteur financier du principal fournisseur de services informatiques hack<br>Russia warns financial sector of major IT service provider hack Russia\'s National Coordination Center for Computer Incidents (NKTsKI) is warning organizations in the country\'s credit and financial sector about a breach at LANIT, a major Russian IT service and software provider. [...]]]> 2025-02-24T15:48:51+00:00 https://www.bleepingcomputer.com/news/security/russia-warns-financial-sector-of-major-it-service-provider-hack/ www.secnews.physaphae.fr/article.php?IdArticle=8650622 False Hack None 3.0000000000000000 Bleeping Computer - Magazine Américain Botnet Targets Basic Auth dans Microsoft 365 Mot de passe Attaques de spray<br>Botnet targets Basic Auth in Microsoft 365 password spray attacks A massive botnet of over 130,000 compromised devices is conducting password-spray attacks against Microsoft 365 (M365) accounts worldwide, attempting to confirm credentials. [...]]]> 2025-02-24T12:49:26+00:00 https://www.bleepingcomputer.com/news/security/botnet-targets-basic-auth-in-microsoft-365-password-spray-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8650575 False None None 2.0000000000000000 Bleeping Computer - Magazine Américain Spylend Android Malware a téléchargé 100 000 fois à partir de Google Play<br>SpyLend Android malware downloaded 100,000 times from Google Play An Android malware app called SpyLend has been downloaded over 100,000 times from Google Play, where it masqueraded as a financial tool but became a predatory loan app for those in India. [...]]]> 2025-02-21T13:45:23+00:00 https://www.bleepingcomputer.com/news/security/spylend-android-malware-downloaded-100-000-times-from-google-play/ www.secnews.physaphae.fr/article.php?IdArticle=8649675 False Malware,Tool,Mobile None 2.0000000000000000 Bleeping Computer - Magazine Américain Black Basta ransomware gang\\'s internal chat logs leak online An unknown leaker has released what they claim to be an archive of internal Matrix chat logs belonging to the Black Basta ransomware operation. [...]]]> 2025-02-20T15:48:32+00:00 https://www.bleepingcomputer.com/news/security/black-basta-ransomware-gang-s-internal-chat-logs-leak-online/ www.secnews.physaphae.fr/article.php?IdArticle=8649366 False Ransomware None 3.0000000000000000 Bleeping Computer - Magazine Américain Chinese hackers use custom malware to spy on US telecom networks The Chinese state-sponsored Salt Typhoon hacking group uses a custom utility called JumbledPath to stealthily monitor network traffic and potentially capture sensitive data in cyberattacks on U.S. telecommunication providers. [...]]]> 2025-02-20T11:11:59+00:00 https://www.bleepingcomputer.com/news/security/salt-typhoon-uses-jumbledpath-malware-to-spy-on-us-telecom-networks/ www.secnews.physaphae.fr/article.php?IdArticle=8649298 False Malware None 3.0000000000000000 Bleeping Computer - Magazine Américain Phishing attack hides JavaScript using invisible Unicode trick A new JavaScript obfuscation method utilizing invisible Unicode characters to represent binary values is being actively abused in phishing attacks targeting affiliates of an American political action committee (PAC). [...]]]> 2025-02-19T15:14:09+00:00 https://www.bleepingcomputer.com/news/security/phishing-attack-hides-javascript-using-invisible-unicode-trick/ www.secnews.physaphae.fr/article.php?IdArticle=8649050 False None None 3.0000000000000000 Bleeping Computer - Magazine Américain New FrigidStealer infostealer infects Macs via fake browser updates The FakeUpdate malware campaigns are increasingly becoming muddled, with two additional cybercrime groups tracked as TA2726 and TA2727, running campaigns that push a new macOS infostealer malware called FrigidStealer. [...]]]> 2025-02-19T12:42:39+00:00 https://www.bleepingcomputer.com/news/security/new-frigidstealer-infostealer-infects-macs-via-fake-browser-updates/ www.secnews.physaphae.fr/article.php?IdArticle=8649036 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Australian fertility services giant Genea hit by security breach ​Genea, one of Australia\'s largest fertility services providers, disclosed that unknown attackers breached its network and accessed data stored on compromised systems. [...]]]> 2025-02-19T12:40:32+00:00 https://www.bleepingcomputer.com/news/security/australian-fertility-services-giant-genea-hit-by-security-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8649037 False None None 3.0000000000000000 Bleeping Computer - Magazine Américain Palo Alto Networks tags new firewall bug as exploited in attacks Palo Alto Networks warns that hackers are actively exploiting a critical authentication bypass flaw (CVE-2025-0108) in PAN-OS firewalls, chaining it with two other vulnerabilities to breach devices in active attacks. [...]]]> 2025-02-19T10:38:29+00:00 https://www.bleepingcomputer.com/news/security/palo-alto-networks-tags-new-firewall-bug-as-exploited-in-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8649017 False Vulnerability None 3.0000000000000000 Bleeping Computer - Magazine Américain Cracked Garry\\'s Mod, BeamNG.drive games infect gamers with miners A large-scale malware campaign dubbed "StaryDobry" has been targeting gamers worldwide with trojanized versions of cracked games such as Garry\'s Mod, BeamNG.drive, and Dyson Sphere Program. [...]]]> 2025-02-18T16:25:24+00:00 https://www.bleepingcomputer.com/news/security/cracked-garrys-mod-beamngdrive-games-infect-gamers-with-miners/ www.secnews.physaphae.fr/article.php?IdArticle=8648921 False Malware None 2.0000000000000000 Bleeping Computer - Magazine Américain Venture capital giant Insight Partners hit by cyberattack New York-based venture capital and private equity firm Insight Partners has disclosed that its systems were breached in January following a social engineering attack. [...]]]> 2025-02-18T15:33:43+00:00 https://www.bleepingcomputer.com/news/security/venture-capital-giant-insight-partners-hit-by-cyberattack/ www.secnews.physaphae.fr/article.php?IdArticle=8648913 False None None 3.0000000000000000 Bleeping Computer - Magazine Américain New OpenSSH flaws expose SSH servers to MiTM and DoS attacks OpenSSH has released security updates addressing two vulnerabilities, a machine-in-the-middle (MitM) and a denial of service flaw, with one of the flaws introduced over a decade ago. [...]]]> 2025-02-18T12:07:56+00:00 https://www.bleepingcomputer.com/news/security/new-openssh-flaws-expose-ssh-servers-to-mitm-and-dos-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8648887 False Vulnerability None 3.0000000000000000 Bleeping Computer - Magazine Américain Fintech giant Finastra notifies victims of October data breach Financial technology giant Finastra is notifying victims of a data breach after their personal information was stolen by unknown attackers who first breached its systems in October 2024. [...]]]> 2025-02-18T10:01:27+00:00 https://www.bleepingcomputer.com/news/security/fintech-giant-finastra-notifies-victims-of-october-data-breach/ www.secnews.physaphae.fr/article.php?IdArticle=8648874 False Data Breach None 3.0000000000000000