www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-16T08:46:40+00:00 www.secnews.physaphae.fr Bleeping Computer - Magazine Américain L'OTAN et l'UE condamnent les cyberattaques de la Russie contre l'Allemagne, la Tchéche<br>NATO and EU condemn Russia\\'s cyberattacks against Germany, Czechia ​NATO and the European Union, with international partners, formally condemned a long-term cyber espionage campaign against European countries conducted by the Russian threat group APT28. [...]]]> 2024-05-03T11:47:35+00:00 https://www.bleepingcomputer.com/news/security/nato-and-eu-condemn-russias-cyberattacks-against-germany-czechia/ www.secnews.physaphae.fr/article.php?IdArticle=8493049 False Threat APT 28 3.0000000000000000 Bleeping Computer - Magazine Américain Les pirates russes détournent les routeurs Ubiquiti pour lancer des attaques furtives<br>Russian hackers hijack Ubiquiti routers to launch stealthy attacks Russian APT28 military hackers are using compromised Ubiquiti EdgeRouters to evade detection, the FBI says in a joint advisory issued with the NSA, the U.S. Cyber Command, and international partners. [...]]]> 2024-02-27T12:25:08+00:00 https://www.bleepingcomputer.com/news/security/russian-hackers-hijack-ubiquiti-routers-to-launch-stealthy-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8455988 False None APT 28 2.0000000000000000 Bleeping Computer - Magazine Américain Les pirates russes utilisent la fonctionnalité Ngrok et l'exploit Winrar pour attaquer les ambassades<br>Russian hackers use Ngrok feature and WinRAR exploit to attack embassies After Sandworm and APT28 (known as Fancy Bear), another state-sponsored Russian hacker group, APT29, is leveraging the CVE-2023-38831 vulnerability in WinRAR for cyberattacks. [...]]]> 2023-11-19T11:14:25+00:00 https://www.bleepingcomputer.com/news/security/russian-hackers-use-ngrok-feature-and-winrar-exploit-to-attack-embassies/ www.secnews.physaphae.fr/article.php?IdArticle=8414888 False Vulnerability,Threat APT 29,APT 28 3.0000000000000000 Bleeping Computer - Magazine Américain Les pirates russes APT28 violer les serveurs de courriels gouvernementaux ukrainiens<br>Russian APT28 hackers breach Ukrainian govt email servers A threat group tracked as APT28 and linked to Russia\'s General Staff Main Intelligence Directorate (GRU) has breached Roundcube email servers belonging to multiple Ukrainian organizations, including government entities. [...]]]> 2023-06-20T09:00:00+00:00 https://www.bleepingcomputer.com/news/security/russian-apt28-hackers-breach-ukrainian-govt-email-servers/ www.secnews.physaphae.fr/article.php?IdArticle=8347329 False Threat APT 28 2.0000000000000000 Bleeping Computer - Magazine Américain US, Royaume-Uni avertissant des pirates de gouvernement utilisant des logiciels malveillants personnalisés sur les routeurs Cisco<br>US, UK warn of govt hackers using custom malware on Cisco routers The US, UK, and Cisco are warning of Russian state-sponsored APT28 hackers deploying a custom malware named \'Jaguar Tooth\' on Cisco IOS routers, allowing unauthenticated access to the device. [...]]]> 2023-04-18T17:42:45+00:00 https://www.bleepingcomputer.com/news/security/us-uk-warn-of-govt-hackers-using-custom-malware-on-cisco-routers/ www.secnews.physaphae.fr/article.php?IdArticle=8329040 False Malware APT 28 2.0000000000000000 Bleeping Computer - Magazine Américain Lazarus hackers target researchers with trojanized IDA Pro 2021-11-10T12:08:04+00:00 https://www.bleepingcomputer.com/news/security/lazarus-hackers-target-researchers-with-trojanized-ida-pro/ www.secnews.physaphae.fr/article.php?IdArticle=3639434 False Hack APT 38,APT 28 None Bleeping Computer - Magazine Américain North Korean state hackers start targeting the IT supply chain 2021-10-26T13:23:54+00:00 https://www.bleepingcomputer.com/news/security/north-korean-state-hackers-start-targeting-the-it-supply-chain/ www.secnews.physaphae.fr/article.php?IdArticle=3568293 False None APT 38,APT 28 None Bleeping Computer - Magazine Américain Google warns 14,000 Gmail users targeted by Russian hackers 2021-10-07T19:38:57+00:00 https://www.bleepingcomputer.com/news/security/google-warns-14-000-gmail-users-targeted-by-russian-hackers/ www.secnews.physaphae.fr/article.php?IdArticle=3486307 False Threat APT 28 None Bleeping Computer - Magazine Américain New SkinnyBoy malware used by Russian hackers to breach sensitive orgs 2021-06-03T11:19:32+00:00 https://www.bleepingcomputer.com/news/security/new-skinnyboy-malware-used-by-russian-hackers-to-breach-sensitive-orgs/ www.secnews.physaphae.fr/article.php?IdArticle=2871844 False Malware APT 28 None Bleeping Computer - Magazine Américain North Korean hackers use new Vyveva malware to attack freighters 2021-04-08T09:01:17+00:00 https://www.bleepingcomputer.com/news/security/north-korean-hackers-use-new-vyveva-malware-to-attack-freighters/ www.secnews.physaphae.fr/article.php?IdArticle=2604686 False Malware APT 38,APT 28 None Bleeping Computer - Magazine Américain North Korean state hackers breach COVID-19 research entities 2020-12-24T12:00:11+00:00 https://www.bleepingcomputer.com/news/security/north-korean-state-hackers-breach-covid-19-research-entities/ www.secnews.physaphae.fr/article.php?IdArticle=2125285 False Medical APT 38,APT 28 None Bleeping Computer - Magazine Américain Norway: Russian APT28 state hackers likely behind Parliament attack 2020-12-08T12:48:37+00:00 https://www.bleepingcomputer.com/news/security/norway-russian-apt28-state-hackers-likely-behind-parliament-attack/ www.secnews.physaphae.fr/article.php?IdArticle=2085376 False None APT 28 None Bleeping Computer - Magazine Américain LoJax Command and Control Domains Still Active 2019-01-16T11:07:00+00:00 https://www.bleepingcomputer.com/news/security/lojax-command-and-control-domains-still-active/ www.secnews.physaphae.fr/article.php?IdArticle=995464 False None APT 28 None Bleeping Computer - Magazine Américain FBI Takes Control of APT28\'s VPNFilter Botnet 2018-05-24T06:34:05+00:00 https://www.bleepingcomputer.com/news/security/fbi-takes-control-of-apt28s-vpnfilter-botnet/ www.secnews.physaphae.fr/article.php?IdArticle=669428 False None APT 28,VPNFilter None Bleeping Computer - Magazine Américain APT28 Hackers Caught Hijacking Legitimate LoJack Software 2018-05-02T06:17:05+00:00 https://www.bleepingcomputer.com/news/security/apt28-hackers-caught-hijacking-legitimate-lojack-software/ www.secnews.physaphae.fr/article.php?IdArticle=622305 False None APT 28 None Bleeping Computer - Magazine Américain Infamous Russian Cyber-Espionage Group Hacks German Government 2018-03-01T08:10:05+00:00 https://www.bleepingcomputer.com/news/government/infamous-russian-cyber-espionage-group-hacks-german-government/ www.secnews.physaphae.fr/article.php?IdArticle=493623 False None APT 28 None Bleeping Computer - Magazine Américain Russian Cyberspies Are Rushing to Exploit Recent Flash 0-Day Before It Goes Cold 2017-10-20T00:30:00+00:00 https://www.bleepingcomputer.com/news/security/russian-cyberspies-are-rushing-to-exploit-recent-flash-0-day-before-it-goes-cold/ www.secnews.physaphae.fr/article.php?IdArticle=421558 False None APT 28 5.0000000000000000 Bleeping Computer - Magazine Américain Mac Malware Linked to Infamous Russian Cyber-Espionage Group 2017-02-15T07:35:38+00:00 https://www.bleepingcomputer.com/news/security/mac-malware-linked-to-infamous-russian-cyber-espionage-group/ www.secnews.physaphae.fr/article.php?IdArticle=315283 False None APT 28 None