www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-21T01:02:34+00:00 www.secnews.physaphae.fr Team Cymru - Equipe de Threat Intelligence Explicateur principal des parties prenantes pour les logiciels malveillants d'octo<br>Senior Stakeholder explainer for Octo Malware Cyber leaders need to take action or face the consequences Introduction Our recent blog aimed at security analysts has significant...]]> 2024-03-08T18:36:03+00:00 https://www.team-cymru.com/post/senior-stakeholder-explainer-for-octo-malware www.secnews.physaphae.fr/article.php?IdArticle=8460934 False Malware None 3.0000000000000000 Team Cymru - Equipe de Threat Intelligence MoqHao Part 3: Recent Global Targeting Trends 2023-03-16T21:19:07+00:00 https://www.team-cymru.com/post/moqhao-part-3-recent-global-targeting-trends www.secnews.physaphae.fr/article.php?IdArticle=8319244 False Malware None 3.0000000000000000 Team Cymru - Equipe de Threat Intelligence Desde Chile con Malware (From Chile with Malware) 2023-02-24T20:24:50+00:00 https://www.team-cymru.com/post/from-chile-with-malware www.secnews.physaphae.fr/article.php?IdArticle=8313241 False Malware None 4.0000000000000000 Team Cymru - Equipe de Threat Intelligence MoqHao Part 2: Continued European Expansion [...] ]]> 2022-04-07T19:38:10+00:00 https://team-cymru.com/blog/2022/04/07/moqhao-part-2-continued-european-expansion/ www.secnews.physaphae.fr/article.php?IdArticle=4413606 False Malware,Threat None None Team Cymru - Equipe de Threat Intelligence Raccoon Stealer – An Insight into Victim “Gates” [...] ]]> 2022-03-23T14:25:30+00:00 https://team-cymru.com/blog/2022/03/23/raccoon-stealer-an-insight-into-victim-gates/ www.secnews.physaphae.fr/article.php?IdArticle=4329422 False Malware,Threat None None Team Cymru - Equipe de Threat Intelligence Anatomy of a Supply Chain Attack: How to Accelerate Incident Response and Threat Hunting [...] ]]> 2021-08-24T15:51:23+00:00 https://team-cymru.com/blog/2021/08/24/anatomy-of-a-supply-chain-attack-how-to-accelerate-incident-response-and-threat-hunting/ www.secnews.physaphae.fr/article.php?IdArticle=3275578 False Malware,Threat None None Team Cymru - Equipe de Threat Intelligence MoqHao Part 1.5: High-Level Trends of Recent Campaigns Targeting Japan [...] ]]> 2021-08-12T00:00:04+00:00 https://team-cymru.com/blog/2021/08/11/moqhao-part-1-5-high-level-trends-of-recent-campaigns-targeting-japan/ www.secnews.physaphae.fr/article.php?IdArticle=3214276 False Malware,Threat None None Team Cymru - Equipe de Threat Intelligence Kobalos Malware Mapping [...] ]]> 2021-02-05T15:49:02+00:00 https://team-cymru.com/blog/2021/02/05/kobalos-malware-mapping/ www.secnews.physaphae.fr/article.php?IdArticle=2299656 False Malware None None Team Cymru - Equipe de Threat Intelligence Mapping out AridViper Infrastructure Using Augury\'s Malware Module [...] ]]> 2020-12-16T19:28:07+00:00 https://team-cymru.com/blog/2020/12/16/mapping-out-aridviper-infrastructure-using-augurys-malware-addon/ www.secnews.physaphae.fr/article.php?IdArticle=2148898 False Malware APT-C-23 None Team Cymru - Equipe de Threat Intelligence How the Iranian Cyber Security Agency Detects Emissary Panda Malware Continue Reading →]]> 2020-03-25T10:10:49+00:00 https://blog.team-cymru.com/2020/03/25/how-the-iranian-cyber-security-agency-detects-emissary-panda-malware/ www.secnews.physaphae.fr/article.php?IdArticle=1619002 False Malware,Threat APT 27 None Team Cymru - Equipe de Threat Intelligence Azorult – what we see using our own tools Continue Reading →]]> 2020-02-19T13:40:01+00:00 https://blog.team-cymru.com/2020/02/19/azorult-what-we-see-using-our-own-tools/ www.secnews.physaphae.fr/article.php?IdArticle=1551820 False Malware,Threat None None Team Cymru - Equipe de Threat Intelligence Unmasking AVE_MARIA 2019-07-25T13:48:01+00:00 https://blog.team-cymru.org/2019/07/unmasking-ave_maria/ www.secnews.physaphae.fr/article.php?IdArticle=1222896 False Malware,Tool None None