www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-06-11T18:59:31+00:00 www.secnews.physaphae.fr SentinelOne (SecIntel) - Cyber Firms New MacOS malware xcodespy cible les développeurs Xcode avec une porte dérobée à l'œuf<br>New macOS Malware XcodeSpy Targets Xcode Developers with EggShell Backdoor Targeting software developers is one route to a successful supply chain attack. Now threat actors are going after Apple developers through the Xcode IDE.]]> 2021-03-18T19:55:58+00:00 https://www.sentinelone.com/labs/new-macos-malware-xcodespy-targets-xcode-developers-with-eggshell-backdoor/ www.secnews.physaphae.fr/article.php?IdArticle=8388358 False Malware,Threat None 2.0000000000000000 SentinelOne (SecIntel) - Cyber Firms Menace Intel |Cyberattaques tirant parti de la pandémie Covid-19 / Coronavirus<br>Threat Intel | Cyber Attacks Leveraging the COVID-19/CoronaVirus Pandemic At Sentinel Labs, we have been closely tracking adversarial behavior as it pertains to COVID-19/Coronavirus. To date, we have observed a significant number of malware campaigns, spam campaigns, and outright…]]> 2020-09-04T22:18:43+00:00 https://www.sentinelone.com/labs/threat-intel-cyber-attacks-leveraging-the-covid-19-coronavirus-pandemic/ www.secnews.physaphae.fr/article.php?IdArticle=8388359 False Spam,Malware,Threat None 3.0000000000000000 SentinelOne (SecIntel) - Cyber Firms Comment Adload MacOS Malware continue de s'adapter et d'échapper<br>How AdLoad macOS Malware Continues to Adapt & Evade AdLoad adware evades Apple\'s built-in protections, installs man-in-the-middle proxy & multiple persistence agents to thwart removal. Here\'s how to fight it.]]> 2019-10-28T16:43:22+00:00 https://www.sentinelone.com/labs/how-adload-macos-malware-continues-to-adapt-evade/ www.secnews.physaphae.fr/article.php?IdArticle=8388361 False Malware None 2.0000000000000000 SentinelOne (SecIntel) - Cyber Firms Lazarus APT cible les utilisateurs Mac avec un document de mot empoisonné<br>Lazarus APT Targets Mac Users with Poisoned Word Document Threat actors have the know-how to develop campaigns that target your weakest link. Learn how Lazarus APT took their malware to Apple\'s macOS platform.]]> 2019-04-25T18:28:33+00:00 https://www.sentinelone.com/labs/lazarus-apt-targets-mac-users-with-poisoned-word-document/ www.secnews.physaphae.fr/article.php?IdArticle=8388362 False Malware APT 38 3.0000000000000000