www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2025-05-12T17:17:05+00:00 www.secnews.physaphae.fr HackRead - Chercher Cyber Les logiciels malveillants NPM ciblent les portefeuilles atomiques et exodus pour détourner les transferts de cryptographie<br>npm Malware Targets Atomic and Exodus Wallets to Hijack Crypto Transfers ReversingLabs reveals a malicious npm package targeting Atomic and Exodus wallets, silently hijacking crypto transfers via software patching.]]> 2025-04-10T20:40:30+00:00 https://hackread.com/npm-malware-atomic-exodus-wallets-hijack-crypto/ www.secnews.physaphae.fr/article.php?IdArticle=8661501 False Malware,Patching None 3.0000000000000000 HackRead - Chercher Cyber Google Eyes User naviguant sur la recherche de données dans un nouveau dossier de brevet<br>Google Eyes User Browsing Data Search in New Patent Filing Tech giant Google may soon help users find content they\'ve previously seen, not by searching the web but by scanning their own digital history.]]> 2025-04-10T17:54:12+00:00 https://hackread.com/google-new-patent-filing-user-browsing-data-search/ www.secnews.physaphae.fr/article.php?IdArticle=8661453 False None None 2.0000000000000000 HackRead - Chercher Cyber Les utilisateurs de SmokeLoader ont identifié et arrêté en fin de partie<br>Smokeloader Users Identified and Arrested in Operation Endgame Authorities arrest 5 Smokeloader botnet customers after Operation Endgame; evidence from seized data links customers to malware, ransomware, and more.]]> 2025-04-10T15:40:38+00:00 https://hackread.com/smokeloader-users-identified-arrested-operation-endgame/ www.secnews.physaphae.fr/article.php?IdArticle=8661423 False Ransomware,Malware None 2.0000000000000000 HackRead - Chercher Cyber Hacker réclame la violation de données WooCommerce, vendant des enregistrements d'utilisateurs de 4 mètres<br>Hacker Claims WooCommerce Data Breach, Selling 4m User Records A hacker using the alias “Satanic” claims a WooCommerce data breach via a third party, selling data on…]]> 2025-04-09T21:27:57+00:00 https://hackread.com/hacker-claims-woocommerce-data-breach-selling-records/ www.secnews.physaphae.fr/article.php?IdArticle=8661233 False Data Breach None 3.0000000000000000 HackRead - Chercher Cyber Protéger votre entreprise en mouvement: un guide moderne de cybersécurité<br>Protecting Your Business on the Move: A Modern Cybersecurity Guide Stay secure on the move. Protect your devices, data, and privacy with smart habits, reliable gear, updated software…]]> 2025-04-09T18:00:00+00:00 https://hackread.com/protecting-business-on-move-cybersecurity-guide/ www.secnews.physaphae.fr/article.php?IdArticle=8661247 False None None 2.0000000000000000 HackRead - Chercher Cyber Nouveau Akirabot Abuse de l'API Openai aux formulaires de contact du site Web de spam<br>New AkiraBot Abuses OpenAI API to Spam Website Contact Forms Cybersecurity researchers have identified a new spam campaign driven by ‘AkiraBot,’ an AI-powered bot that targets small business…]]> 2025-04-09T16:17:44+00:00 https://hackread.com/akirabot-abuses-openai-api-spam-website-contact-forms/ www.secnews.physaphae.fr/article.php?IdArticle=8661190 False Spam None 3.0000000000000000 HackRead - Chercher Cyber Les pirates prétendent la violation de Magento via des données CRM de tiers et de fuite de 700 000 utilisateurs<br>Hackers Claim Magento Breach via Third-Party, Leak CRM Data of 700K Users Another day, another data breach claim involving a high-profile company!]]> 2025-04-09T15:36:47+00:00 https://hackread.com/hackers-magento-breach-3rd-party-crm-data-leak/ www.secnews.physaphae.fr/article.php?IdArticle=8661169 False Data Breach None 3.0000000000000000 HackRead - Chercher Cyber GCORE Super Transit apporte une protection et une accélération avancées DDOS pour la sécurité et la vitesse des entreprises supérieures<br>Gcore Super Transit Brings Advanced DDoS Protection and Acceleration for Superior Enterprise Security and Speed Luxembourg, Luxembourg, 9th April 2025, CyberNewsWire]]> 2025-04-09T11:00:38+00:00 https://hackread.com/gcore-super-transit-brings-advanced-ddos-protection-and-acceleration-for-superior-enterprise-security-and-speed/ www.secnews.physaphae.fr/article.php?IdArticle=8661106 False None None 3.0000000000000000 HackRead - Chercher Cyber Grandoreiro frappe à nouveau: les attaques de phishing géofisées ciblent Latam<br>Grandoreiro Strikes Again: Geofenced Phishing Attacks Target LATAM Disclosure: This article was provided by ANY.RUN. The information and analysis presented are based on their research and findings.]]> 2025-04-09T07:00:00+00:00 https://hackread.com/grandoreiro-strikes-geofenced-phishing-attacks-latam/ www.secnews.physaphae.fr/article.php?IdArticle=8661073 False None None 3.0000000000000000 HackRead - Chercher Cyber Medusa Ransomware revendique la violation de NASCAR dans la dernière attaque<br>Medusa Ransomware Claims NASCAR Breach in Latest Attack Medusa ransomware hits NASCAR, demands $4M ransom, leaks internal files. Group also claims Bridgebank, McFarland, and Pulse Urgent Care.]]> 2025-04-08T20:48:10+00:00 https://hackread.com/medusa-ransomware-claims-nascar-breach-latest-attack/ www.secnews.physaphae.fr/article.php?IdArticle=8661013 False Ransomware None 3.0000000000000000 HackRead - Chercher Cyber WhatsApp pour Windows Flaw pourrait laisser les pirates se faufiler dans des fichiers malveillants<br>WhatsApp for Windows Flaw Could Let Hackers Sneak In Malicious Files If you use WhatsApp Desktop on Windows, listen up! A flaw in WhatsApp for Windows (CVE-2025-30401) let attackers disguise malicious files as safe ones. Update to version 2.2450.6 or later to stay secure.]]> 2025-04-08T18:07:21+00:00 https://hackread.com/whatsapp-windows-flaw-hackers-sneak-malicious-files/ www.secnews.physaphae.fr/article.php?IdArticle=8660994 False None None 3.0000000000000000 HackRead - Chercher Cyber Hellcat Ransomware frappe 4 entreprises en utilisant des informations d'identification JIRA pilotées par un infostealer<br>HellCat Ransomware Hits 4 Firms using Infostealer-Stolen Jira Credentials HellCat ransomware hits 4 companies by exploiting Jira credentials stolen through infostealer malware, continuing their global attack spree.]]> 2025-04-08T12:51:19+00:00 https://hackread.com/hellcat-ransomware-firms-infostealer-stolen-jira-credentials/ www.secnews.physaphae.fr/article.php?IdArticle=8660936 False Ransomware,Malware None 3.0000000000000000 HackRead - Chercher Cyber Risques de jeu en ligne et comment les éviter<br>Online Gaming Risks and How to Avoid Them Online gaming has become an integral part of modern entertainment, with millions of players connecting from all over…]]> 2025-04-08T10:11:11+00:00 https://hackread.com/online-gaming-risks-and-how-to-avoid-them/ www.secnews.physaphae.fr/article.php?IdArticle=8660913 False None None 3.0000000000000000 HackRead - Chercher Cyber Les variantes de rat Neptune se propagent via YouTube pour voler des mots de passe Windows<br>Neptune RAT Variant Spreads via YouTube to Steal Windows Passwords A new Neptune RAT variant is being shared via YouTube and Telegram, targeting Windows users to steal passwords and deliver additional malware components.]]> 2025-04-07T22:49:45+00:00 https://hackread.com/neptune-rat-variant-youtube-steal-windows-passwords/ www.secnews.physaphae.fr/article.php?IdArticle=8660831 False Malware None 3.0000000000000000 HackRead - Chercher Cyber Frères derrière Rydox Dark Web Market extradés pour nous<br>Brothers Behind Rydox Dark Web Market Extradited to US USA secures extradition of criminals from 9 countries, including two brothers behind Rydox, a dark web market for stolen data and hacking tools.]]> 2025-04-07T15:38:30+00:00 https://hackread.com/brothers-rydox-dark-web-market-extradited-to-us/ www.secnews.physaphae.fr/article.php?IdArticle=8660770 False Tool None 3.0000000000000000 HackRead - Chercher Cyber SpyCloud Research Shows that Endpoint Detection and Antivirus Solutions Miss Two-Thirds (66%) of Malware Infections Austin, TX, USA, 7th April 2025, CyberNewsWire]]> 2025-04-07T13:00:45+00:00 https://hackread.com/spycloud-endpoint-detection-antivirus-malware-infection/ www.secnews.physaphae.fr/article.php?IdArticle=8660771 False Malware None 3.0000000000000000 HackRead - Chercher Cyber Les recherches sur les spycloud montrent que les solutions de détection de point final et d'antivirus manquent les deux tiers (66%) des infections de logiciels malveillants<br>SpyCloud Research Shows that Endpoint Detection and Antivirus Solutions Miss Two-Thirds (66%) of Malware Infections Austin, TX, USA, 7th April 2025, CyberNewsWire]]> 2025-04-07T13:00:45+00:00 https://hackread.com/spycloud-research-shows-that-endpoint-detection-and-antivirus-solutions-miss-two-thirds-66-of-malware-infections/ www.secnews.physaphae.fr/article.php?IdArticle=8660726 False Malware None 3.0000000000000000 HackRead - Chercher Cyber Xanthorox AI Surfaces sur Dark Web en tant qu'assistant de piratage à spectre complet<br>Xanthorox AI Surfaces on Dark Web as Full Spectrum Hacking Assistant New Xanthorox AI hacking platform spotted on dark web with modular tools, offline mode, and advanced voice, image, and code-based cyberattack features.]]> 2025-04-07T12:19:59+00:00 https://hackread.com/xanthorox-ai-dark-web-full-spectrum-hacking-assistant/ www.secnews.physaphae.fr/article.php?IdArticle=8660727 False Tool None 2.0000000000000000 HackRead - Chercher Cyber Top Crypto Portefeuilles de 2025: équilibrer la sécurité et la commodité<br>Top Crypto Wallets of 2025: Balancing Security and Convenience Crypto software wallets are invincible in the micro range. If you own multiple crypto assets, you need safe and reliable wallets, too.]]> 2025-04-04T15:57:27+00:00 https://hackread.com/crypto-wallets-2025-balancing-security-convenience/ www.secnews.physaphae.fr/article.php?IdArticle=8660272 False None None 2.0000000000000000 HackRead - Chercher Cyber La NSA et les alliés mondiaux déclarent un flux rapide une menace de sécurité nationale<br>NSA and Global Allies Declare Fast Flux a National Security Threat NSA and global cybersecurity agencies warn fast flux DNS tactic is a growing national security threat used in phishing, botnets, and ransomware.]]> 2025-04-04T11:36:49+00:00 https://hackread.com/nsa-allies-fast-flux-a-national-security-threat/ www.secnews.physaphae.fr/article.php?IdArticle=8660227 False Ransomware,Threat None 3.0000000000000000 HackRead - Chercher Cyber Hacker affirme que la violation des données SendGrid de Twilio \\, vendant 848 000 enregistrements<br>Hacker Claims Twilio\\'s SendGrid Data Breach, Selling 848,000 Records A hacker, previously linked to the Tracelo breach, now claims to have breached Twilio\'s SendGrid, leaking and selling data on 848,000 customers, including contact and company info.]]> 2025-04-03T18:57:32+00:00 https://hackread.com/hacker-twilio-sendgrid-data-breach-customer-data/ www.secnews.physaphae.fr/article.php?IdArticle=8660103 False Data Breach None 3.0000000000000000 HackRead - Chercher Cyber Les pirates exploitent API Stripe pour le vol de carte d'écrémage Web dans les magasins en ligne<br>Hackers Exploit Stripe API for Web Skimming Card Theft on Online Stores Cybersecurity researchers at Jscamblers have uncovered a sophisticated web-skimming campaign targeting online retailers. The campaign utilizes a legacy…]]> 2025-04-03T15:41:27+00:00 https://hackread.com/hackers-exploit-stripe-api-web-skimming-card-theft/ www.secnews.physaphae.fr/article.php?IdArticle=8660077 False Threat None 3.0000000000000000 HackRead - Chercher Cyber Les idées sécurisées réalisent l'accréditation de la crête et la conformité du niveau 1 du CMMC<br>Secure Ideas Achieves CREST Accreditation and CMMC Level 1 Compliance Jacksonville, United States, 3rd April 2025, CyberNewsWire]]> 2025-04-03T14:30:49+00:00 https://hackread.com/secure-ideas-achieves-crest-accreditation-and-cmmc-level-1-compliance/ www.secnews.physaphae.fr/article.php?IdArticle=8660063 False None None 2.0000000000000000 HackRead - Chercher Cyber Autonomyai émerge de la furtivité avec un financement pré-grève de 4 millions de dollars pour transformer le développement frontal avec des agents d'IA autonomes<br>AutonomyAI Emerges from Stealth with $4M Pre-Seed Funding to Transform Front-End Development with Autonomous AI Agents The first-of-its-kind solution integrates with company codebases, enabling AI agents to work in-context and generate production-grade, front-end code in minutes.]]> 2025-04-03T13:48:49+00:00 https://hackread.com/autonomyai-transform-front-end-development-with-ai-agents/ www.secnews.physaphae.fr/article.php?IdArticle=8660046 False None None 3.0000000000000000 HackRead - Chercher Cyber Le site d'image de l'IA Gennomis a exposé 47 Go de profondeurs mineures<br>AI Image Site GenNomis Exposed 47GB of Underage Deepfakes Cybersecurity researcher Jeremiah Fowler uncovers a massive 47.8GB database with disturbing AI-generated content belonging to GenNomis.]]> 2025-04-03T11:27:07+00:00 https://hackread.com/ai-image-site-gennomis-exposed-underage-deepfakes/ www.secnews.physaphae.fr/article.php?IdArticle=8660023 False None None 3.0000000000000000 HackRead - Chercher Cyber Comment récupérer les photos supprimées d'un iPhone<br>How to Recover Deleted Photos from an iPhone Accidentally deleted some photos from your iPhone? You\'re definitely not alone; most iPhone users have done it at…]]> 2025-04-02T23:48:24+00:00 https://hackread.com/how-to-recover-deleted-photos-from-an-iphone/ www.secnews.physaphae.fr/article.php?IdArticle=8659936 False Mobile None 3.0000000000000000 HackRead - Chercher Cyber Aura ou LifeLock: Qui offre une meilleure protection de l'identité en 2025?<br>Aura or LifeLock: Who Offers Better Identity Protection in 2025? The Growing Threat of Digital Identity Theft Identity theft is a continuous online threat that lurks behind every…]]> 2025-04-02T22:52:38+00:00 https://hackread.com/aura-or-lifelock-who-offers-identity-protection-2025/ www.secnews.physaphae.fr/article.php?IdArticle=8659928 False Threat None 3.0000000000000000 HackRead - Chercher Cyber 79 arrêté comme le plus grand réseau de maltraitance des enfants de Dark Web \\ \\ '<br>79 Arrested as Dark Web\\'s Largest Child Abuse Network \\'Kidflix\\' Busted Dark web child abuse hub \'Kidflix\' dismantled in global operation. 1.8M users, 91,000+ CSAM videos exposed. 79 arrests, 39 children rescued.]]> 2025-04-02T20:28:04+00:00 https://hackread.com/dark-web-largest-child-abuse-network-kidflix-busted/ www.secnews.physaphae.fr/article.php?IdArticle=8659910 False None None 4.0000000000000000 HackRead - Chercher Cyber Le piratage fuit 144 Go de données du groupe Royal Mail, blâme le fournisseur Spectos<br>Hacker Leaks 144GB of Royal Mail Group Data, Blames Supplier Spectos Hacker leaks 144GB of sensitive Royal Mail Group data, including customer info and internal files, claiming access came via supplier Spectos. Investigation underway!]]> 2025-04-02T17:51:21+00:00 https://hackread.com/hacker-leaks-royal-mail-group-data-supplier-spectos/ www.secnews.physaphae.fr/article.php?IdArticle=8659888 False None None 3.0000000000000000 HackRead - Chercher Cyber La Chine \\ est FamousSparrow APT frappe les Amériques avec des logiciels malveillants Sparrowdoor<br>China\\'s FamousSparrow APT Hits Americas with SparrowDoor Malware China-linked APT group FamousSparrow hits targets in the Americas using upgraded SparrowDoor malware in new cyberespionage campaign, ESET reports.]]> 2025-04-02T15:06:07+00:00 https://hackread.com/china-famoussparrow-apt-americas-sparrowdoor-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8659857 False Malware None 3.0000000000000000 HackRead - Chercher Cyber Canon Imprimante Drivers Flaw pourrait permettre aux pirates d'exécuter un code malveillant<br>Canon Printer Drivers Flaw Could Let Hackers Run Malicious Code A critical vulnerability (CVE-2025-1268) in Canon printer drivers allows remote code execution. See which drivers are affected, how to patch them.]]> 2025-04-02T14:11:12+00:00 https://hackread.com/canon-printer-drivers-flaw-hackers-run-malicious-code/ www.secnews.physaphae.fr/article.php?IdArticle=8659858 False Vulnerability None 3.0000000000000000 HackRead - Chercher Cyber Brinker nommé parmi «10 startups technologiques de défense les plus prometteuses de 2025»<br>Brinker Named Among “10 Most Promising Defense Tech Startups of 2025” Delaware, USA, 2nd April 2025, CyberNewsWire]]> 2025-04-02T13:36:38+00:00 https://hackread.com/brinker-named-among-10-most-promising-defense-tech-startups-of-2025/ www.secnews.physaphae.fr/article.php?IdArticle=8659837 False None None 3.0000000000000000 HackRead - Chercher Cyber Meilleurs outils d'anonymisation de données en 2025<br>Best Data Anonymization Tools in 2025 Top Data Anonymization Tools of 2025 to protect sensitive information, ensure compliance, and maintain performance across industries.]]> 2025-04-01T22:00:50+00:00 https://hackread.com/best-data-anonymization-tools-in-2025/ www.secnews.physaphae.fr/article.php?IdArticle=8659705 False Tool None 3.0000000000000000 HackRead - Chercher Cyber Oracle a frappé le procès sur une violation de nuages ​​présumée affectant des millions<br>Oracle Hit with Lawsuit Over Alleged Cloud Breach Affecting Millions Oracle faces a class action lawsuit filed in Texas over a cloud data breach exposing sensitive data of 6M+ users; plaintiff alleges negligence and delays.]]> 2025-04-01T18:23:29+00:00 https://hackread.com/oracle-lawsuit-over-cloud-breach-affecting-millions/ www.secnews.physaphae.fr/article.php?IdArticle=8659675 False Data Breach,Cloud None 3.0000000000000000 HackRead - Chercher Cyber Amélioration de l'engagement client avec le télémarketing externalisé<br>Enhancing Customer Engagement with Outsourced Telemarketing In the competitive world where artificial intelligence (AI) has made it easy to use technology, companies are constantly…]]> 2025-04-01T16:35:00+00:00 https://hackread.com/enhance-customer-engagement-outsourced-telemarketing/ www.secnews.physaphae.fr/article.php?IdArticle=8659714 False None None 2.0000000000000000 HackRead - Chercher Cyber Microsoft Teams Vishing a utilisé pour déployer des logiciels malveillants via TeamViewer<br>Microsoft Teams Vishing Used to Deploy Malware via TeamViewer A vishing scam via Microsoft Teams led to attackers misusing TeamViewer to drop malware and stay hidden using simple but effective techniques.]]> 2025-04-01T11:52:16+00:00 https://hackread.com/microsoft-teams-vishing-deploy-malware-via-teamviewer/ www.secnews.physaphae.fr/article.php?IdArticle=8659594 False Malware None 3.0000000000000000 HackRead - Chercher Cyber Crypto-monnaie en 2025: Exploration de la croissance du bitcoin, de l'IA et de la prochaine vague d'outils<br>Cryptocurrency in 2025: Exploring Bitcoin Growth, AI, and the Next Wave of Tools The cryptocurrency world feels like a wild ride full of risks, twists, and big dreams of building wealth.…]]> 2025-04-01T10:51:21+00:00 https://hackread.com/crypto-in-2025-bitcoin-ai-the-next-wave-of-tools/ www.secnews.physaphae.fr/article.php?IdArticle=8659579 False Tool None 3.0000000000000000 HackRead - Chercher Cyber Hacker réclame la violation de la société de cybersécurité de point de contrôle, vend l'accès<br>Hacker Claims Breach of Check Point Cybersecurity Firm, Sells Access Hacker claims breach of Israeli cybersecurity firm Check Point, offering network access and sensitive data for sale; company denies any recent incident.]]> 2025-04-01T00:07:33+00:00 https://hackread.com/hacker-breach-check-point-cybersecurity-firm-access/ www.secnews.physaphae.fr/article.php?IdArticle=8659496 False None None 3.0000000000000000 HackRead - Chercher Cyber Twitter (x) frappé par une fuite de données de 2,8 milliards d'utilisateurs; Prétendument un travail d'initié<br>Twitter (X) Hit by Data Leak of 2.8 Billion Users; Allegedly an Insider Job Massive Twitter (X) data breach exposes details of 2.8 billion users; alleged insider leak surfaces with no official response from the company.]]> 2025-03-29T15:02:45+00:00 https://hackread.com/twitter-x-of-2-8-billion-data-leak-an-insider-job/ www.secnews.physaphae.fr/article.php?IdArticle=8659103 False Data Breach None 3.0000000000000000 HackRead - Chercher Cyber Squarex révèle les ransomwares natifs du navigateur qui mettent des millions en danger<br>SquareX Discloses Browser-Native Ransomware that Puts Millions at Risk Palo Alto, USA, 29th March 2025, CyberNewsWire]]> 2025-03-29T05:27:01+00:00 https://hackread.com/squarex-discloses-browser-native-ransomware-that-puts-millions-at-risk/ www.secnews.physaphae.fr/article.php?IdArticle=8659019 False Ransomware None 3.0000000000000000 HackRead - Chercher Cyber Le kit de phishing de nouveau Morphing Meerkat exploite DNS pour usurper plus de 100 marques<br>New Morphing Meerkat Phishing Kit Exploits DNS to Spoof 100+ Brands A recent analysis published by Infoblox reveals a sophisticated phishing operation, dubbed Morphing Meerkat, actively exploiting DNS vulnerabilities…]]> 2025-03-28T20:33:30+00:00 https://hackread.com/morphing-meerkat-phishing-kit-dns-spoof-brands/ www.secnews.physaphae.fr/article.php?IdArticle=8658956 False None None 3.0000000000000000 HackRead - Chercher Cyber Comment implémenter le logiciel CMMS dans votre organisation<br>How to Implement CMMS Software in Your Organization Let\'s face it: Rolling out new software across an entire organization can feel like herding cats. Between data…]]> 2025-03-28T18:03:10+00:00 https://hackread.com/how-to-implement-cmms-software-in-your-organization/ www.secnews.physaphae.fr/article.php?IdArticle=8658921 False None None 3.0000000000000000 HackRead - Chercher Cyber Engager l'apprentissage en ligne: stratégies pour garder les étudiants concentrés et motivés<br>Engaging Online Learning: Strategies to Keep Students Focused and Motivated While inundated with ideas, you also need to consider how to present them effectively and structure the course…]]> 2025-03-28T17:34:07+00:00 https://hackread.com/engaging-online-learning-strategies-students-focused/ www.secnews.physaphae.fr/article.php?IdArticle=8658922 False None None 3.0000000000000000 HackRead - Chercher Cyber Le phishing russe utilise de faux sites de la CIA pour cibler les partisans anti-guerre et ukrainiens<br>Russian Phishing Uses Fake CIA Sites to Target Anti-war, Ukraine Supporters The phishing campaign is highly sophisticated!]]> 2025-03-28T11:47:27+00:00 https://hackread.com/russia-phishing-fake-cia-sites-anti-war-ukraine-supporters/ www.secnews.physaphae.fr/article.php?IdArticle=8658847 False None None 2.0000000000000000 HackRead - Chercher Cyber Fake Snow White Movie Torrent infecte les appareils avec des logiciels malveillants<br>Fake Snow White Movie Torrent Infects Devices with Malware Disney\'s latest Snow White movie, with a 1.6/10 IMDb rating, isn\'t just the biggest flop the company has…]]> 2025-03-27T22:21:09+00:00 https://hackread.com/fake-snow-white-movie-torrent-infects-device-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8658715 False Malware None 3.0000000000000000 HackRead - Chercher Cyber Le programme d'Openai Bug Bounty augmente la récompense supérieure à 100 000 $<br>OpenAI Bug Bounty Program Increases Top Reward to $100,000 OpenAI Bug Bounty program boosts max reward to $100,000, expanding scope and offering new incentives to enhance AI security and reliability.]]> 2025-03-27T17:54:57+00:00 https://hackread.com/openai-bug-bounty-program-increases-top-reward/ www.secnews.physaphae.fr/article.php?IdArticle=8658657 False None None 3.0000000000000000 HackRead - Chercher Cyber Redcurl utilise de nouveaux ransomwares QWCrypt dans les attaques d'hyperviseur<br>RedCurl Uses New QWCrypt Ransomware in Hypervisor Attacks Discover the novel QWCrypt ransomware used by RedCurl in targeted hypervisor attacks. This article details their tactics, including…]]> 2025-03-27T16:41:28+00:00 https://hackread.com/redcurl-uses-qwcrypt-ransomware-hypervisor-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8658642 False Ransomware None 3.0000000000000000 HackRead - Chercher Cyber G2 Noms INE 2025 Leader de la formation en cybersécurité<br>G2 Names INE 2025 Cybersecurity Training Leader Cary, North Carolina, 27th March 2025, CyberNewsWire]]> 2025-03-27T13:14:37+00:00 https://hackread.com/g2-names-ine-2025-cybersecurity-training-leader/ www.secnews.physaphae.fr/article.php?IdArticle=8658583 False None None 3.0000000000000000 HackRead - Chercher Cyber Aussie FinTech Vroom expose des milliers de dossiers après une mauvaise configuration AWS<br>Aussie Fintech Vroom Exposes Thousands of Records After AWS Misconfiguration Cybersecurity researcher Jeremiah Fowler discovered a data exposure at Australian fintech Vroom by YouX, exposing 27,000 records, including driver\'s licenses, bank statements, and more.]]> 2025-03-27T11:56:51+00:00 https://hackread.com/aussie-fintech-vroom-pii-records-aws-misconfiguration/ www.secnews.physaphae.fr/article.php?IdArticle=8658550 False None None 3.0000000000000000 HackRead - Chercher Cyber Les archives Internet (archive.org) diminuent après la «panne de courant»<br>Internet Archive (Archive.org) Goes Down Following “Power Outage” The Internet Archive (Archive.org), home to the Wayback Machine, is temporarily offline due to a reported power outage.…]]> 2025-03-26T23:19:14+00:00 https://hackread.com/internet-archive-archive-org-down-power-outage/ www.secnews.physaphae.fr/article.php?IdArticle=8658445 False None None 3.0000000000000000 HackRead - Chercher Cyber Services de test de pénétration: renforcement de la cybersécurité contre l'évolution des menaces<br>Penetration Testing Services: Strengthening Cybersecurity Against Evolving Threats Cybersecurity threats are evolving at an unprecedented pace, leaving organizations vulnerable to large-scale attacks. Security breaches and data…]]> 2025-03-26T19:34:17+00:00 https://hackread.com/penetration-testing-services-strength-cybersecurity-threats/ www.secnews.physaphae.fr/article.php?IdArticle=8658407 False None None 3.0000000000000000 HackRead - Chercher Cyber Nouvelle attaque de logiciels malveillants NPM infecte la bibliothèque Ethereum populaire avec porte dérobée<br>New npm Malware Attack Infects Popular Ethereum Library with Backdoor Security researchers at ReversingLabs have discovered a new malware campaign on the npm package repository, revealing a new…]]> 2025-03-26T17:57:43+00:00 https://hackread.com/npm-malware-infects-ethereum-library-with-backdoor/ www.secnews.physaphae.fr/article.php?IdArticle=8658382 False Malware None 3.0000000000000000 HackRead - Chercher Cyber Next.js Middleware Flaw permet aux attaquants de contourner l'autorisation<br>Next.js Middleware Flaw Lets Attackers Bypass Authorization Researchers have uncovered a critical vulnerability (CVE-2025-29927) in Next.js middleware, allowing authorization bypass. Learn about the exploit and fixes.]]> 2025-03-26T16:40:56+00:00 https://hackread.com/next-js-middleware-flaw-bypass-authorization/ www.secnews.physaphae.fr/article.php?IdArticle=8658367 False Vulnerability,Threat None 3.0000000000000000 HackRead - Chercher Cyber Crypto Wheist soupçonne «Wiz» arrêté après 243 millions de dollars de vol<br>Crypto Heist Suspect “Wiz” Arrested After $243 Million Theft Veer Chetal, known online as "Wiz" and one of the key suspects in the massive $243 million cryptocurrency heist, has been apprehended by U.S. Marshals.]]> 2025-03-26T10:46:38+00:00 https://hackread.com/crypto-heist-suspect-wiz-arrested-243-million-theft/ www.secnews.physaphae.fr/article.php?IdArticle=8658294 False None None 3.0000000000000000 HackRead - Chercher Cyber Systèmes de navigation par satellite face à l'augmentation des attaques de brouillage et d'usurpation<br>Satellite Navigation Systems Facing Rising Jamming and Spoofing Attacks Satellite navigation systems are under rising threat from jamming and spoofing attacks, risking aviation, maritime, and telecom safety worldwide, warn global agencies.]]> 2025-03-25T19:47:17+00:00 https://hackread.com/satellite-navigation-systems-jamming-spoofing-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8658173 False Threat None 2.0000000000000000 HackRead - Chercher Cyber Les pirates utilisent .net Maui de Microsoft \\ pour diffuser Android MALWOWI<br>Hackers Are Using Microsoft\\'s .NET MAUI to Spread Android Malware McAfee Labs reveals new Android malware exploiting .NET MAUI to steal user data. Learn about advanced evasion techniques and how to stay protected.]]> 2025-03-25T16:28:43+00:00 https://hackread.com/net-maui-exploited-in-advanced-malware-campaigns-mcafee-labs/ www.secnews.physaphae.fr/article.php?IdArticle=8658140 False Malware,Mobile None 3.0000000000000000 HackRead - Chercher Cyber Rôles actifs remportent le prix d'excellence de la cybersécurité en 2025 pour la protection hybride Active Directory<br>Active Roles Wins 2025 Cybersecurity Excellence Award for Hybrid Active Directory Protection Alisa Viejo, United States, 25th March 2025, CyberNewsWire]]> 2025-03-25T15:27:18+00:00 https://hackread.com/active-roles-wins-2025-cybersecurity-excellence-award-for-hybrid-active-directory-protection/ www.secnews.physaphae.fr/article.php?IdArticle=8658128 False None None 2.0000000000000000 HackRead - Chercher Cyber Cyrebro reconnu dans Gartner Emerging Tech Report pour les startups de détection et de réponse<br>CYREBRO Recognized in Gartner Emerging Tech Report for Detection and Response Startups Ramat Gan, Israel, 25th March 2025, CyberNewsWire]]> 2025-03-25T12:54:50+00:00 https://hackread.com/cyrebro-recognized-in-gartner-emerging-tech-report-for-detection-and-response-startups/ www.secnews.physaphae.fr/article.php?IdArticle=8658090 False None None 2.0000000000000000 HackRead - Chercher Cyber MEDUSA Ransomware désactive les outils anti-malware avec des certificats volés<br>Medusa Ransomware Disables Anti-Malware Tools with Stolen Certificates Cybercriminals exploit AbyssWorker driver to disable EDR systems, deploying MEDUSA ransomware with revoked certificates for stealthy attacks.]]> 2025-03-25T11:56:24+00:00 https://hackread.com/medusa-ransomware-anti-malware-tools-stolen-certificates/ www.secnews.physaphae.fr/article.php?IdArticle=8658075 False Ransomware,Tool,Threat None 2.0000000000000000 HackRead - Chercher Cyber Rester en sécurité avec les peaux dans le jeu: comment éviter les escroqueries et les logiciels malveillants<br>Staying Safe with In-Game Skins: How to Avoid Scams and Malware In-game skins are more than just cosmetic upgrades, they\'re a core part of gaming culture. Whether you\'re looking…]]> 2025-03-25T01:20:18+00:00 https://hackread.com/staying-safe-in-game-skins-how-to-avoid-scams-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8657979 False Malware None 2.0000000000000000 HackRead - Chercher Cyber CloudSek conteste Oracle sur le refus de violation de données avec de nouvelles preuves<br>CloudSEK Disputes Oracle Over Data Breach Denial with New Evidence Oracle is caught up in a cybersecurity mess right now, with claims about a massive data breach affecting…]]> 2025-03-24T21:33:50+00:00 https://hackread.com/cloudsek-disputes-oracle-data-breach-denial-evidence/ www.secnews.physaphae.fr/article.php?IdArticle=8657945 False Data Breach None 2.0000000000000000 HackRead - Chercher Cyber 5 dispositifs inattendus que vous ne saviez pas pourraient répandre les logiciels malveillants<br>5 Unexpected Devices You Didn\\'t Know Could Spread Malware When you think of malware, your mind probably jumps to malicious downloads or email attachments. But it turns…]]> 2025-03-24T20:28:47+00:00 https://hackread.com/unexpected-devices-you-didnt-know-spread-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8657932 False Malware None 3.0000000000000000 HackRead - Chercher Cyber Une nouvelle campagne de phishing cible les utilisateurs de macOS avec de fausses alertes de sécurité<br>New Phishing Campaign Targets macOS Users with Fake Security Alerts LayerX Labs reports a sophisticated macOS phishing campaign, evading security measures. Learn how attackers adapt and steal credentials from Mac users.]]> 2025-03-24T17:43:11+00:00 https://hackread.com/new-phishing-campaign-targeted-at-mac-users/ www.secnews.physaphae.fr/article.php?IdArticle=8657879 False None None 3.0000000000000000 HackRead - Chercher Cyber Cyber ​​Guardians: INE Security Champions Training Cybersecurity pendant la Semaine nationale des médecins 2025<br>Cyber Guardians: INE Security Champions Cybersecurity Training During National Physicians Week 2025 Cary, NC, 24th March 2025, CyberNewsWire]]> 2025-03-24T17:28:33+00:00 https://hackread.com/cyber-guardians-ine-security-champions-cybersecurity-training-during-national-physicians-week-2025/ www.secnews.physaphae.fr/article.php?IdArticle=8657880 False None None 2.0000000000000000 HackRead - Chercher Cyber Cloak Ransomware frappe le bureau du procureur général de Virginie, perturbe les systèmes informatiques<br>Cloak Ransomware Hits Virginia Attorney General\\'s Office, Disrupts IT Systems Cloak ransomware group claims attack on Virginia attorney general\'s office, demands ransom for stolen data. Investigation underway. Find out the impact and what\'s being done.]]> 2025-03-24T11:15:29+00:00 https://hackread.com/cloak-ransomware-virginia-attorney-generals-office/ www.secnews.physaphae.fr/article.php?IdArticle=8657760 False Ransomware None 3.0000000000000000 HackRead - Chercher Cyber Arsen introduit des tests de phishing propulsés par l'IA pour améliorer la résilience de l'ingénierie sociale<br>Arsen Introduces AI-Powered Phishing Tests to Improve Social Engineering Resilience Paris, France, 24th March 2025, CyberNewsWire]]> 2025-03-24T10:31:10+00:00 https://hackread.com/arsen-introduces-ai-powered-phishing-tests-to-improve-social-engineering-resilience/ www.secnews.physaphae.fr/article.php?IdArticle=8657744 False None None 2.0000000000000000 HackRead - Chercher Cyber Comment supprimer des photos en double sur iPhone pour enregistrer le stockage<br>How to Delete Duplicate Photos on iPhone to Save Storage Learn the easiest way to delete duplicate photos on your iPhone device with our simple, step-by-step guide.]]> 2025-03-23T22:07:52+00:00 https://hackread.com/how-to-delete-duplicate-photos-on-iphone-save-storage/ www.secnews.physaphae.fr/article.php?IdArticle=8657634 False Mobile None 1.00000000000000000000 HackRead - Chercher Cyber ANSIBLE VS TERRAFORM: qui est plus sûr pour l'automatisation des infrastructures?<br>Ansible vs Terraform: Which is More Secure for Infrastructure Automation? Gartner describes infrastructure as code (IaC) as a key way to unlock the potential of the cloud. However,…]]> 2025-03-23T18:44:14+00:00 https://hackread.com/ansible-vs-terraform-secure-infrastructure-automation/ www.secnews.physaphae.fr/article.php?IdArticle=8657608 False Cloud None 2.0000000000000000 HackRead - Chercher Cyber Comment les cybercriminels exploitent les canaux de notification<br>How Cybercriminals Exploit Notification Channels Cybercriminals are always looking for new ways to take advantage of people. One effective method they use is…]]> 2025-03-22T23:57:34+00:00 https://hackread.com/how-cybercriminals-exploit-notification-channels/ www.secnews.physaphae.fr/article.php?IdArticle=8657471 False Threat None 2.0000000000000000 HackRead - Chercher Cyber Comment les contrefacteurs utilisent la technologie pour simuler les étiquettes de produits (et les stratégies pour lutter contre la fraude)<br>How Counterfeiters Use Technology to Fake Product Labels (and Strategies to Combat Fraud) Counterfeit products are a growing problem in today\'s market. With advancements in technology, counterfeiters have become more skilled…]]> 2025-03-22T23:24:32+00:00 https://hackread.com/counterfeiters-technology-fake-product-labels-combat-fraud/ www.secnews.physaphae.fr/article.php?IdArticle=8657472 False None None 2.0000000000000000 HackRead - Chercher Cyber Pourquoi les systèmes d'IA ont besoin d'une équipe rouge plus que jamais<br>Why AI Systems Need Red Teaming Now More Than Ever AI systems are becoming a huge part of our lives, but they are not perfect. Red teaming helps…]]> 2025-03-22T22:56:50+00:00 https://hackread.com/why-ai-systems-need-red-teaming-more-than-ever/ www.secnews.physaphae.fr/article.php?IdArticle=8657463 False None None 2.0000000000000000 HackRead - Chercher Cyber Comment les cybercriminels exploitent les informations publiques pour les attaques: comprendre les risques et la prévention<br>How Cybercriminals Exploit Public Info for Attacks: Understanding Risks and Prevention Cybercriminals are skilled at using public information to their advantage. Knowing how they gather this data can help…]]> 2025-03-22T19:05:47+00:00 https://hackread.com/how-cybercriminals-exploit-public-info-attacks-risks-prevention/ www.secnews.physaphae.fr/article.php?IdArticle=8657434 False Threat None 2.0000000000000000 HackRead - Chercher Cyber Oracle nie la violation au milieu de la revendication d'accès de Hacker \\ à 6 millions d'enregistrements<br>Oracle Denies Breach Amid Hacker\\'s Claim of Access to 6 Million Records Oracle denies breach claims as hacker alleges access to 6 million cloud records. CloudSEK reports a potential zero-day exploit affecting 140,000 tenants.]]> 2025-03-22T13:29:00+00:00 https://hackread.com/oracle-denies-breach-hacker-access-6-million-records/ www.secnews.physaphae.fr/article.php?IdArticle=8657397 False Vulnerability,Threat,Cloud None 3.0000000000000000 HackRead - Chercher Cyber Une nouvelle arnaque de phishing utilise un faux chatbot Instagram pour détourner les comptes<br>New Phishing Scam Uses Fake Instagram Chatbot to Hijack Accounts New phishing scam targets Instagram business accounts using fake chatbots and support emails, tricking users into handing over login credentials.]]> 2025-03-21T23:05:14+00:00 https://hackread.com/phishing-scam-fake-instagram-chatbots-hijack-accounts/ www.secnews.physaphae.fr/article.php?IdArticle=8657291 False None None 2.0000000000000000 HackRead - Chercher Cyber Le pilote ZonEalarm Flaw Flaw expose les utilisateurs au vol d'identification<br>Checkpoint ZoneAlarm Driver Flaw Exposes Users to Credential Theft Credential theft alert! Venak Security discovers a BYOVD attack using .SYS drivers to bypass Windows security. Learn how…]]> 2025-03-21T17:35:02+00:00 https://hackread.com/checkpoint-zonealarm-driver-flaw-user-credential-theft/ www.secnews.physaphae.fr/article.php?IdArticle=8657242 False None None 3.0000000000000000 HackRead - Chercher Cyber De nouvelles attaques exploitent des défauts de ServiceNow, âgés d'un an - Israël a frappé le plus durement<br>New Attacks Exploit Year-Old ServiceNow Flaws – Israel Hit Hardest ServiceNow vulnerability alert: Hackers are actively exploiting year-old flaws (CVE-2024-4879, CVE-2024-5217, CVE-2024-5178) for database access. Learn how to…]]> 2025-03-21T12:19:08+00:00 https://hackread.com/attacks-exploit-servicenow-flaws-israel-hit-hardest/ www.secnews.physaphae.fr/article.php?IdArticle=8657188 False Vulnerability,Threat None 3.0000000000000000 HackRead - Chercher Cyber Où est la vision informatique essentielle aujourd'hui? Insistance du PDG d'Alltegrio \\<br>Where Is Computer Vision Essential Today? Insights from Alltegrio\\'s CEO Today, we are discussing Computer Vision applications, one of the most impactful AI-powered technologies that is reshaping our…]]> 2025-03-21T01:09:34+00:00 https://hackread.com/computer-vision-essential-today-insights-from-alltegrio-ceo/ www.secnews.physaphae.fr/article.php?IdArticle=8657067 False None None 2.0000000000000000 HackRead - Chercher Cyber Le graphite spyware israélien ciblé WhatsApp avec exploit de 0 clic<br>Israeli Spyware Graphite Targeted WhatsApp with 0-Click Exploit Citizen Lab\'s investigation reveals sophisticated spyware attacks exploiting WhatsApp vulnerabilities, implicating Paragon Solutions. Learn how their research exposed these threats and the implications for digital privacy.]]> 2025-03-20T17:33:43+00:00 https://hackread.com/israeli-spyware-graphite-hit-whatsapp-0-click-exploit/ www.secnews.physaphae.fr/article.php?IdArticle=8657010 False Vulnerability,Threat None 4.0000000000000000 HackRead - Chercher Cyber Androids enracinés 3 000x plus susceptibles d'être violés, même les iPhones pas sûrs<br>Rooted Androids 3,000x More Likely to Be Breached, Even iPhones Not Safe A new Zimperium report reveals that rooted Android phones and jailbroken iOS devices face growing threats, with advanced toolkits making detection nearly impossible for cybersecurity researchers.]]> 2025-03-20T14:53:40+00:00 https://hackread.com/rooted-androids-breached-even-iphones-not-safe/ www.secnews.physaphae.fr/article.php?IdArticle=8656958 False Mobile None 3.0000000000000000 HackRead - Chercher Cyber 11 hackers de l'État-nation exploitent une faille Windows non corrigée depuis 2017<br>11 Nation-State Hackers Exploit Unpatched Windows Flaw Since 2017 Microsoft refuses to patch serious Windows shortcut vulnerability abused in global espionage campaigns!]]> 2025-03-19T20:00:30+00:00 https://hackread.com/nation-state-hackers-exploit-windows-unpatched-flaw-2017/ www.secnews.physaphae.fr/article.php?IdArticle=8656765 False Vulnerability,Threat None 3.0000000000000000 HackRead - Chercher Cyber Secpod lance Saner Cloud: A révolutionnaire CNApp pour la cybersécurité préventive<br>SecPod launches Saner Cloud: A Revolutionary CNAPP For Preventive Cybersecurity Bengaluru, India, 19th March 2025, CyberNewsWire]]> 2025-03-19T18:53:14+00:00 https://hackread.com/secpod-launches-saner-cloud-a-revolutionary-cnapp-for-preventive-cybersecurity/ www.secnews.physaphae.fr/article.php?IdArticle=8656750 False Cloud None 3.0000000000000000 HackRead - Chercher Cyber Les chercheurs utilisent l'IA jailbreak sur les LLMS pour créer un infostealer Chrome<br>Researchers Use AI Jailbreak on Top LLMs to Create Chrome Infostealer New Immersive World LLM jailbreak lets anyone create malware with GenAI. Discover how Cato Networks researchers tricked ChatGPT, Copilot, and DeepSeek into coding infostealers - In this case, a Chrome infostealer.]]> 2025-03-19T15:58:16+00:00 https://hackread.com/ai-jailbreak-on-top-llms-to-create-chrome-infostealer/ www.secnews.physaphae.fr/article.php?IdArticle=8656722 False Malware ChatGPT 3.0000000000000000 HackRead - Chercher Cyber Les pirates masquent les logiciels malveillants Venomrat dans le fichier d'image du disque dur virtuel<br>Hackers Hide VenomRAT Malware Inside Virtual Hard Disk Image File Hackers are using .VHD files to spread VenomRAT malware, bypassing security software, reveals Forcepoint X-Labs. Learn how this stealthy attack works and how to protect yourself.]]> 2025-03-19T12:19:59+00:00 https://hackread.com/hackers-hide-venomrat-malware-virtual-hard-disk-files/ www.secnews.physaphae.fr/article.php?IdArticle=8656686 False Malware None 3.0000000000000000 HackRead - Chercher Cyber Le rapport d'exposition à l'identité de Spycloud \\'s 2025 révèle l'échelle et les risques cachés des menaces d'identité numérique<br>SpyCloud\\'s 2025 Identity Exposure Report Reveals the Scale and Hidden Risks of Digital Identity Threats Austin, TX, United States, 19th March 2025, CyberNewsWire]]> 2025-03-19T12:00:30+00:00 https://hackread.com/spyclouds-2025-identity-exposure-report-reveals-the-scale-and-hidden-risks-of-digital-identity-threats/ www.secnews.physaphae.fr/article.php?IdArticle=8656668 False None None 2.0000000000000000 HackRead - Chercher Cyber Les 10 meilleurs mots de passe des pirates utilisent pour violer le RDP - est à vous en danger?<br>Top 10 Passwords Hackers Use to Breach RDP – Is Yours at Risk? Top 10 Passwords hackers use to breach RDP revealed! Weak credentials cause successful cyberattacks- check if yours is on the list and secure your system now.]]> 2025-03-19T10:59:29+00:00 https://hackread.com/top-10-passwords-hackers-use-to-breach-rdp/ www.secnews.physaphae.fr/article.php?IdArticle=8656656 False None None 2.0000000000000000 HackRead - Chercher Cyber KnockNoc augmente le financement des semences pour évoluer sa technologie de contrôle d'accès au réseau juste à temps<br>Knocknoc Raises Seed Funding to Scale Its Just-In-Time Network Access Control Technology Sydney, Australia, 19th March 2025, CyberNewsWire]]> 2025-03-19T05:06:01+00:00 https://hackread.com/knocknoc-raises-seed-funding-to-scale-its-just-in-time-network-access-control-technology/ www.secnews.physaphae.fr/article.php?IdArticle=8656605 False None None 2.0000000000000000 HackRead - Chercher Cyber Google acquiert Wiz pour enregistrer 32 milliards de dollars<br>Google Acquires Wiz for Record $32 Billion $32B Wiz acquisition: Google ramps up cloud security. Following Mandiant, this deal signals major GCP defense upgrade.]]> 2025-03-18T21:50:31+00:00 https://hackread.com/google-acquires-wiz-for-record-32-billion/ www.secnews.physaphae.fr/article.php?IdArticle=8656559 False Cloud None 2.0000000000000000 HackRead - Chercher Cyber Les escrocs rendent plus de 300 applications de fraude publicitaire sur Google Play avec 60m téléchargements<br>Scammers Sneak 300+ Ad Fraud Apps onto Google Play with 60M Downloads Google Play Store hit by 300+ fake Android apps, downloaded more than 60 million times pushing ad fraud and data theft. Learn how to spot and remove these threats.]]> 2025-03-18T18:05:18+00:00 https://hackread.com/scammers-ad-fraud-apps-google-play-60m-downloads/ www.secnews.physaphae.fr/article.php?IdArticle=8656513 False Mobile None 2.0000000000000000 HackRead - Chercher Cyber Analyser les menaces mobiles plus rapidement: Any.Run présente Android Os à son bac à sable interactif<br>Analyze Mobile Threats Faster: ANY.RUN Introduces Android OS to Its Interactive Sandbox Disclosure: This article was provided by ANY.RUN. The information and analysis presented are based on their research and findings.]]> 2025-03-18T13:51:25+00:00 https://hackread.com/analyze-mobile-threats-any-run-android-os-sandbox/ www.secnews.physaphae.fr/article.php?IdArticle=8656458 False Mobile None 4.0000000000000000 HackRead - Chercher Cyber Faux installateurs de l'IA profonde, sites Web et applications diffusant des logiciels malveillants<br>Fake DeepSeek AI Installers, Websites, and Apps Spreading Malware Cybercriminals exploit AI hype with SEO poisoning, tricking users into downloading malware disguised as DeepSeek software, warns McAfee Labs in a new report.]]> 2025-03-18T13:16:45+00:00 https://hackread.com/fake-deepseek-ai-installers-websites-apps-malware/ www.secnews.physaphae.fr/article.php?IdArticle=8656459 False Malware,Threat None 3.0000000000000000 HackRead - Chercher Cyber Squarex lance «Année de bugs de navigateur» (YOBB) pour exposer les angles morts de sécurité critiques<br>SquareX Launches “Year of Browser Bugs” (YOBB) to Expose Critical Security Blind Spots Palo Alto, USA, 18th March 2025, CyberNewsWire]]> 2025-03-18T13:00:40+00:00 https://hackread.com/squarex-launches-year-of-browser-bugs-yobb-to-expose-critical-security-blind-spots/ www.secnews.physaphae.fr/article.php?IdArticle=8656448 False None None 2.0000000000000000 HackRead - Chercher Cyber Comment supprimer de façon permanente et solidement des photos d'un iPhone<br>How to Permanently and Securely Delete Photos from an iPhone Do you need to permanently and securely delete photos from an iPhone to prevent unauthorized access? Simply deleting…]]> 2025-03-18T00:23:19+00:00 https://hackread.com/how-to-permanently-securely-delete-photos-from-an-iphone/ www.secnews.physaphae.fr/article.php?IdArticle=8656357 False Mobile None 3.0000000000000000 HackRead - Chercher Cyber Les pirates exploitent Chatgpt avec CVE-2024-27564, plus de 10 000 attaques en une semaine<br>Hackers Exploit ChatGPT with CVE-2024-27564, 10,000+ Attacks in a Week In its latest research report, cybersecurity firm Veriti has spotted active exploitation of a vulnerability within OpenAI’s ChatGPT…]]> 2025-03-17T21:26:03+00:00 https://hackread.com/hackers-exploit-chatgpt-cve-2024-27564-10000-attacks/ www.secnews.physaphae.fr/article.php?IdArticle=8656335 False Vulnerability,Threat ChatGPT 3.0000000000000000 HackRead - Chercher Cyber Stilachirat exploite Chrome pour les portefeuilles et les informations d'identification cryptographiques<br>StilachiRAT Exploits Chrome for Crypto Wallets and Credentials StilachiRAT: Sophisticated malware targets crypto wallets & credentials. Undetected, it maps systems & steals data. Microsoft advises strong security measures.]]> 2025-03-17T20:17:53+00:00 https://hackread.com/stilachirat-exploits-chrome-crypto-wallets-credentials/ www.secnews.physaphae.fr/article.php?IdArticle=8656322 False Malware None 3.0000000000000000 HackRead - Chercher Cyber ChatGpt Down lorsque les utilisateurs signalent l'erreur «Time-Out»<br>ChatGPT Down as Users Report “Gateway Time-out” Error ChatGPT Down: Users report "Gateway time-out" errors. OpenAI\'s popular AI chatbot is experiencing widespread outages. Stay updated on the service disruption.]]> 2025-03-17T19:57:16+00:00 https://hackread.com/chatgpt-down-as-users-report-gateway-time-out-error/ www.secnews.physaphae.fr/article.php?IdArticle=8656313 False None ChatGPT 3.0000000000000000 HackRead - Chercher Cyber Logiciel éducatif personnalisé vs standfant<br>Custom vs. Off-the-shelf Educational Software Educational institutions and businesses looking to implement technology-driven learning solutions often face a key decision: should they invest…]]> 2025-03-17T17:38:25+00:00 https://hackread.com/custom-vs-off-the-shelf-educational-software/ www.secnews.physaphae.fr/article.php?IdArticle=8656294 False None None 2.0000000000000000 HackRead - Chercher Cyber Le code malveillant frappe \\ 'tj-actions / filets modifiés \\' dans 23 000 repos github<br>Malicious Code Hits \\'tj-actions/changed-files\\' in 23,000 GitHub Repos GitHub security alert: Malicious code found in \'tj-actions/changed-files,\' impacting 23K+ repos. Learn how to check, remove, and protect…]]> 2025-03-17T14:10:44+00:00 https://hackread.com/malicious-code-in-tj-actions-changed-files-github-repos/ www.secnews.physaphae.fr/article.php?IdArticle=8656252 False None None 2.0000000000000000 HackRead - Chercher Cyber Cyver Core rapporte une réduction de 50% du temps de rapport le plus pente avec une AI générative<br>Cyver Core Reports 50% Reduction in Pentest Reporting Time with Generative AI Amsterdam, Netherlands, 17th March 2025, CyberNewsWire]]> 2025-03-17T12:54:46+00:00 https://hackread.com/cyver-core-reports-50-reduction-in-pentest-reporting-time-with-generative-ai/ www.secnews.physaphae.fr/article.php?IdArticle=8656223 False None None 3.0000000000000000 HackRead - Chercher Cyber Les escrocs présentent des ransomwares CL0p pour envoyer de fausses lettres d'extorsion<br>Scammers Pose as Cl0p Ransomware to Send Fake Extortion Letters Scammers are sending fake extortion and ransom demands while posing as ransomware gangs, including the notorious Cl0p ransomware.…]]> 2025-03-17T12:45:25+00:00 https://hackread.com/scammers-pose-cl0p-ransomware-fake-extortion-letters/ www.secnews.physaphae.fr/article.php?IdArticle=8656224 False Ransomware None 3.0000000000000000 HackRead - Chercher Cyber AI-AI-Powered Dei Web Accessibility Hackathon 2025: Innovations techniques et impact du monde réel<br>AI-Powered DEI Web Accessibility Hackathon 2025: Technical Innovations and Real-World Impact Following the success of the Neuro Nostalgia Hackathon that closed out in 2024, Hackathon Raptors has completed its…]]> 2025-03-17T12:06:35+00:00 https://hackread.com/ai-powered-dei-web-accessibility-hackathon-2025/ www.secnews.physaphae.fr/article.php?IdArticle=8656210 False Technical None 3.0000000000000000