www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-15T14:49:54+00:00 www.secnews.physaphae.fr Fortinet - Fabricant Materiel Securite Byakugan & # 8211;Le malware derrière une attaque de phishing<br>Byakugan – The Malware Behind a Phishing Attack FortiGuard Labs has uncovered the Byakugan malware behind a recent malware campaign distributed by malicious PDF files. Learn more.]]> 2024-04-04T15:00:00+00:00 https://www.fortinet.com/blog/threat-research/byakugan-malware-behind-a-phishing-attack www.secnews.physaphae.fr/article.php?IdArticle=8475972 False Malware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Android / Spynote se déplace vers les crypto-monnaies<br>Android/SpyNote Moves to Crypto Currencies FortiGuard investigates a hot new sample of Android/SpyNote, which shows the malware authors stealing crypto currencies from crypto wallets.]]> 2024-02-15T18:24:00+00:00 https://www.fortinet.com/blog/threat-research/android-spynote-moves-to-crypto-currencies www.secnews.physaphae.fr/article.php?IdArticle=8450486 False Malware,Mobile None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Tictactoe Troper<br>TicTacToe Dropper FortiGuard has identified a grouping of malware droppers used to deliver various final-stage payloads throughout 2023. Learn more.]]> 2024-02-14T16:00:00+00:00 https://www.fortinet.com/blog/threat-research/tictactoe-dropper www.secnews.physaphae.fr/article.php?IdArticle=8450087 False Malware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Python Info-voleur distribué par un document malveillant Excel<br>Python Info-stealer Distributed by Malicious Excel Document FortiGuard Labs has uncovered a malware campaign involving a python info-stealer distributed by Excel document. Learn more.]]> 2024-02-05T16:00:00+00:00 https://www.fortinet.com/blog/threat-research/python-info-stealer-malicious-excel-document www.secnews.physaphae.fr/article.php?IdArticle=8446975 False Malware None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Packages de vol d'informations cachés dans PYPI<br>Info Stealing Packages Hidden in PyPI An info-stealing PyPI malware author was identified discreetly uploading malicious packages. Learn more.]]> 2024-01-22T16:00:00+00:00 https://www.fortinet.com/blog/threat-research/info-stealing-packages-hidden-in-pypi www.secnews.physaphae.fr/article.php?IdArticle=8441732 False Malware None 3.0000000000000000 Fortinet - Fabricant Materiel Securite TeamCity Intrusion Saga: APT29 suspecté parmi les attaquants exploitant CVE-2023-42793<br>TeamCity Intrusion Saga: APT29 Suspected Among the Attackers Exploiting CVE-2023-42793 FortiGuardLabs discovered a new APT29 campaign which includes TeamCity exploitation and GraphicalProton malware. Learn more.]]> 2023-12-13T15:00:00+00:00 https://www.fortinet.com/blog/threat-research/teamcity-intrusion-saga-apt29-suspected-exploiting-cve-2023-42793 www.secnews.physaphae.fr/article.php?IdArticle=8422188 False Malware APT 29 3.0000000000000000 Fortinet - Fabricant Materiel Securite Gestion des risques OT: détection proactive de la menace OT et prévention des logiciels malveillants<br>OT Risk Management: Proactive OT Threat Detection and Malware Prevention Understand how OT risk management and OT threat detection are key components to implement in your cyber defense.]]> 2023-11-17T16:00:00+00:00 https://www.fortinet.com/blog/industry-trends/ot-risk-management-threat-detection-and-malware-prevention www.secnews.physaphae.fr/article.php?IdArticle=8413473 False Malware,Threat,Industrial None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Les acteurs de la menace exploitent les tensions entre l'Azerbaïdjan et l'Arménie<br>Threat Actors Exploit the Tensions Between Azerbaijan and Armenia Threat actors are using geopolitical issues between Azerbaijan and Armenia to deliver stealth malware]]> 2023-09-27T19:12:00+00:00 https://www.fortinet.com/blog/threat-research/threat-Actors-exploit-the-tensions-between-azerbaijan-and-armenia www.secnews.physaphae.fr/article.php?IdArticle=8388429 False Malware,Threat None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Nouvelle variante de pondémie<br>New MidgeDropper Variant A malware analysis on a new dropper variant that has a complex infection chain that includes code obfuscation and sideloading. Learn more.]]> 2023-09-12T22:08:00+00:00 https://www.fortinet.com/blog/threat-research/new-midgedropper-variant www.secnews.physaphae.fr/article.php?IdArticle=8381876 False Malware None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Plusieurs menaces ciblent les vulnérabilités d’Adobe ColdFusion<br>Multiple Threats Target Adobe ColdFusion Vulnerabilities A detailed analysis of how a threat group continues to exploit the Adobe ColdFusion vulnerability through attacks including probing, establishing reverse shells, and deploying malware for subsequent actions. Learn more.]]> 2023-08-30T15:00:00+00:00 https://www.fortinet.com/blog/threat-research/multiple-threats-target-adobe-coldfusion-vulnerabilities www.secnews.physaphae.fr/article.php?IdArticle=8376770 False Malware,Vulnerability,Threat None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Les attaquants distribuent des logiciels malveillants via Freeze.R et Syk Cryter<br>Attackers Distribute Malware via Freeze.rs And SYK Crypter FortiGuardLabs uncovers the attack method using "search-ms" protocol spreading XWorm and Remcos and also explores Freeze.rs Rust injector and SYK Crypter\'s functionalities. Learn more.]]> 2023-08-09T14:47:00+00:00 https://www.fortinet.com/blog/threat-research/malware-distributed-via-freezers-and-syk-crypter www.secnews.physaphae.fr/article.php?IdArticle=8367938 False Malware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite La campagne Lokibot cible le document Microsoft Office utilisant des vulnérabilités et des macros<br>LokiBot Campaign Targets Microsoft Office Document Using Vulnerabilities and Macros FortiGuard Labs investigates malicious Microsoft Office documents that dropped the LokiBot malware onto a victim\'s system. Get an analysis of the intricacies of this threat and awareness of its operational methods.]]> 2023-07-12T11:28:00+00:00 https://www.fortinet.com/blog/threat-research/lokibot-targets-microsoft-office-document-using-vulnerabilities-and-macros www.secnews.physaphae.fr/article.php?IdArticle=8355370 False Malware,Threat None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Fortinet inverse le malware Android malveillant "<br>Fortinet Reverses Flutter-based Android Malware “Fluhorse” Gain insights into the Fluhorse malware campaign as we\'ve managed to fully reverse engineer the malicious Flutter applications. Learn more.]]> 2023-06-21T12:23:00+00:00 https://www.fortinet.com/blog/threat-research/fortinet-reverses-flutter-based-android-malware-fluhorse www.secnews.physaphae.fr/article.php?IdArticle=8347739 False Malware None 4.0000000000000000 Fortinet - Fabricant Materiel Securite Les vidéos de logiciels piratés YouTube fournissent une triple menace: Vidar Stealer, Laplas Clipper, XMRIG Miner<br>YouTube Pirated Software Videos Deliver Triple Threat: Vidar Stealer, Laplas Clipper, XMRig Miner The FortiGuard Labs team investigates a threat campaign targeting YouTube viewers. Get a view of its entire attack chain along with the malware components that make up this campaign.]]> 2023-05-23T08:37:00+00:00 https://www.fortinet.com/blog/threat-research/youtube-pirated-software-videos-deliver-triple-threat-vidar-stealer-laplas-clipper-xmrig-miner www.secnews.physaphae.fr/article.php?IdArticle=8338776 False Malware,Threat None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Le malware déguisé en document de l'Ukraine \\'s Energoatom offre une porte dérobée Demon Havoc<br>Malware Disguised as Document from Ukraine\\'s Energoatom Delivers Havoc Demon Backdoor FortiGuard Labs highlights the technical details of a multi-staged cyberattack used in the Russian-Ukrainian conflict, as well as some strange artifacts that could be work-in-progress or part of a red-team exercise.]]> 2023-04-11T08:36:00+00:00 https://www.fortinet.com/blog/threat-research/malware-disguised-as-document-ukraine-energoatom-delivers-havoc-demon-backdoor www.secnews.physaphae.fr/article.php?IdArticle=8326683 False Malware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Le dernier Intel sur les essuie-glaces [The Latest Intel on Wipers] FortiGuard Labs research found wiper malware took off in the second half of 2022. In this article learn about the growth of wiper malware and how to avoid a wipeout.]]> 2023-03-23T14:18:00+00:00 https://www.fortinet.com/blog/threat-research/intel-on-wiper-malware www.secnews.physaphae.fr/article.php?IdArticle=8320946 False Malware,Studies None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Microsoft OneNote File Being Leveraged by Phishing Campaigns to Spread Malware 2023-03-16T13:03:00+00:00 https://www.fortinet.com/blog/threat-research/microsoft-onenote-file-being-leveraged-by-phishing-campaigns-to-spread-malware www.secnews.physaphae.fr/article.php?IdArticle=8319227 False Malware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Old Cyber Gang Uses New Crypter – ScrubCrypt 2023-03-08T07:41:00+00:00 https://www.fortinet.com/blog/threat-research/old-cyber-gang-uses-new-crypter-scrubcrypt www.secnews.physaphae.fr/article.php?IdArticle=8316735 False Malware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Just Because It\'s Old Doesn\'t Mean You Throw It Away (Including Malware!) 2023-03-01T10:30:00+00:00 https://www.fortinet.com/blog/threat-research/just-because-its-old-doesnt-mean-you-throw-it-away-including-malware www.secnews.physaphae.fr/article.php?IdArticle=8314762 False Malware None 3.0000000000000000 Fortinet - Fabricant Materiel Securite More Supply Chain Attacks via New Malicious Python Packages in PyPi 2023-02-20T23:26:00+00:00 https://www.fortinet.com/blog/threat-research/more-supply-chain-attacks-via-new-malicious-python-packages-in-pypi www.secnews.physaphae.fr/article.php?IdArticle=8312254 False Malware None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Supply Chain Attack via New Malicious Python Packages by Malware Author Core1337 2023-02-08T12:41:00+00:00 https://www.fortinet.com/blog/threat-research/supply-chain-attack-via-new-malicious-python-packages-by-malware-author-core1337 www.secnews.physaphae.fr/article.php?IdArticle=8308613 False Malware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Supply Chain Attack by New Malicious Python Package, “web3-essential” 2023-02-02T15:47:00+00:00 https://www.fortinet.com/blog/threat-research/supply-chain-attack-by-new-malicious-python-package-web3-essential www.secnews.physaphae.fr/article.php?IdArticle=8306657 False Malware None 3.0000000000000000 Fortinet - Fabricant Materiel Securite Analyzing Malware Code that Cryptojacks System to Mine for Monero Crypto 2023-01-31T12:20:00+00:00 https://www.fortinet.com/blog/threat-research/malicious-code-cryptojacks-device-to-mine-for-monero-crypto www.secnews.physaphae.fr/article.php?IdArticle=8306029 False Malware None 3.0000000000000000 Fortinet - Fabricant Materiel Securite The Year of the Wiper 2023-01-24T13:13:00+00:00 https://www.fortinet.com/blog/threat-research/the-year-of-the-wiper www.secnews.physaphae.fr/article.php?IdArticle=8303747 False Malware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite 2022 IoT Threat Review 2023-01-13T14:43:00+00:00 https://www.fortinet.com/blog/threat-research/2022-iot-threat-review www.secnews.physaphae.fr/article.php?IdArticle=8301044 False Malware,Threat None 4.0000000000000000 Fortinet - Fabricant Materiel Securite Analysis of FG-IR-22-398 – FortiOS - heap-based buffer overflow in SSLVPNd 2023-01-11T07:17:00+00:00 https://www.fortinet.com/blog/psirt-blogs/analysis-of-fg-ir-22-398-fortios-heap-based-buffer-overflow-in-sslvpnd www.secnews.physaphae.fr/article.php?IdArticle=8300264 False Malware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Trying to Steal Christmas (Again!) 2022-12-22T12:37:00+00:00 https://www.fortinet.com/blog/threat-research/trying-to-steal-christmas-again www.secnews.physaphae.fr/article.php?IdArticle=8293747 False Malware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite GoTrim: Go-based Botnet Actively Brute Forces WordPress Websites 2022-12-12T06:49:00+00:00 https://www.fortinet.com/blog/threat-research/gotrim-go-based-botnet-actively-brute-forces-wordpress-websites www.secnews.physaphae.fr/article.php?IdArticle=8291409 False Malware None 2.0000000000000000 Fortinet - Fabricant Materiel Securite Tips and Tricks: Debugging .NET Malware in a Multi-Stage Malware Deployment 2022-11-15T20:08:00+00:00 https://www.fortinet.com/blog/threat-research/debugging-net-malware-in-a-multi-stage-malware-deployment www.secnews.physaphae.fr/article.php?IdArticle=8035923 False Malware None None Fortinet - Fabricant Materiel Securite Mirai, RAR1Ransom, and GuardMiner – Multiple Malware Campaigns Target VMware Vulnerability 2022-10-20T20:23:00+00:00 https://www.fortinet.com/blog/threat-research/multiple-malware-campaigns-target-vmware-vulnerability www.secnews.physaphae.fr/article.php?IdArticle=7595463 False Malware,Vulnerability None None Fortinet - Fabricant Materiel Securite Ukrainian Military-Themed Excel File Delivers Multi-Stage Cobalt Strike Loader 2022-10-11T14:49:00+00:00 https://www.fortinet.com/blog/threat-research/ukrainian-excel-file-delivers-multi-stage-cobalt-strike-loader www.secnews.physaphae.fr/article.php?IdArticle=7402927 False Malware,Guideline None None Fortinet - Fabricant Materiel Securite Excel Document Delivers Multiple Malware by Exploiting CVE-2017-11882 – Part II 2022-10-05T12:43:00+00:00 https://www.fortinet.com/blog/threat-research/excel-document-delivers-multiple-malware-exploiting-cve-2017-11882-part-two www.secnews.physaphae.fr/article.php?IdArticle=7328428 False Malware None None Fortinet - Fabricant Materiel Securite Delivery of Malware: A Look at Phishing Campaigns in Q3 2022 2022-10-04T11:56:00+00:00 https://www.fortinet.com/blog/threat-research/delivery-of-malware-phishing-campaigns-in-q3-2022 www.secnews.physaphae.fr/article.php?IdArticle=7301615 False Malware None None Fortinet - Fabricant Materiel Securite Leveraging Microsoft Office Documents to Deliver Agent Tesla and njRat 2022-10-03T14:50:00+00:00 https://www.fortinet.com/blog/threat-research/leveraging-microsoft-office-documents-to-deliver-agent-tesla-and-njrat www.secnews.physaphae.fr/article.php?IdArticle=7292748 False Malware None None Fortinet - Fabricant Materiel Securite Excel Document Delivers Multiple Malware By Exploiting CVE-2017-11882 – Part I 2022-09-19T11:32:00+00:00 https://www.fortinet.com/blog/threat-research/excel-document-delivers-malware-by-exploiting-cve-2017-11882 www.secnews.physaphae.fr/article.php?IdArticle=7003889 False Malware None None Fortinet - Fabricant Materiel Securite Life After Death-SmokeLoader Continues to Haunt Using Old Vulnerabilities 2022-08-08T18:00:00+00:00 https://www.fortinet.com/blog/threat-research/smokeloader-using-old-vulnerabilities www.secnews.physaphae.fr/article.php?IdArticle=6205419 False Malware None None Fortinet - Fabricant Materiel Securite So RapperBot, What Ya Bruting For? 2022-08-03T16:16:00+00:00 https://www.fortinet.com/blog/threat-research/rapperbot-malware-discovery www.secnews.physaphae.fr/article.php?IdArticle=6115223 False Malware,Threat None None Fortinet - Fabricant Materiel Securite Fileless Malware: What It Is and How It Works 2022-08-01T12:50:00+00:00 https://www.fortinet.com/blog/industry-trends/fileless-malware-what-it-is-and-how-it-works www.secnews.physaphae.fr/article.php?IdArticle=6081962 False Malware None None Fortinet - Fabricant Materiel Securite Notable Droppers Emerge in Recent Threat Campaigns ]]> 2022-07-07T11:27:00+00:00 https://www.fortinet.com/blog/threat-research/notable-droppers-emerge-in-recent-threat-campaigns www.secnews.physaphae.fr/article.php?IdArticle=5596671 False Malware,Threat None None Fortinet - Fabricant Materiel Securite New IceXLoader 3.0 – Developers Warm Up to Nim ]]> 2022-06-15T11:00:00+00:00 https://www.fortinet.com/blog/threat-research/new-icexloader-3-0-developers-warm-up-to-nim www.secnews.physaphae.fr/article.php?IdArticle=5171164 False Malware None None Fortinet - Fabricant Materiel Securite Phishing Campaign Delivering Three Fileless Malware: AveMariaRAT / BitRAT / PandoraHVNC – Part II ]]> 2022-05-27T14:18:00+00:00 https://www.fortinet.com/blog/threat-research/phishing-campaign-delivering-fileless-malware-part-two www.secnews.physaphae.fr/article.php?IdArticle=4842379 True Malware None None Fortinet - Fabricant Materiel Securite Spoofed Saudi Purchase Order Drops GuLoader: Part 1 ]]> 2022-05-23T13:37:00+00:00 https://www.fortinet.com/blog/threat-research/spoofed-saudi-purchase-order-drops-guloader www.secnews.physaphae.fr/article.php?IdArticle=4776306 False Malware None None Fortinet - Fabricant Materiel Securite Phishing Campaign Delivering Three Fileless Malware: AveMariaRAT / BitRAT / PandoraHVNC – Part I ]]> 2022-05-12T13:23:00+00:00 https://www.fortinet.com/blog/threat-research/phishing-campaign-delivering-fileless-malware www.secnews.physaphae.fr/article.php?IdArticle=4584079 False Malware None 3.0000000000000000 Fortinet - Fabricant Materiel Securite An Overview of the Increasing Wiper Malware Threat ]]> 2022-04-28T00:00:00+00:00 https://www.fortinet.com/blog/threat-research/the-increasing-wiper-malware-threat www.secnews.physaphae.fr/article.php?IdArticle=4522309 False Malware,Threat None None Fortinet - Fabricant Materiel Securite Trends in the Recent Emotet Maldoc Outbreak ]]> 2022-04-18T00:00:00+00:00 https://www.fortinet.com/blog/threat-research/Trends-in-the-recent-emotet-maldoc-outbreak www.secnews.physaphae.fr/article.php?IdArticle=4469124 False Malware None None Fortinet - Fabricant Materiel Securite Spoofed Invoice Used to Drop IcedID ]]> 2022-03-28T00:00:00+00:00 https://www.fortinet.com/blog/threat-research/spoofed-invoice-drops-iced-id www.secnews.physaphae.fr/article.php?IdArticle=4355564 False Malware,Threat None None Fortinet - Fabricant Materiel Securite A Brief History of The Evolution of Malware ]]> 2022-03-15T00:00:00+00:00 https://www.fortinet.com/blog/threat-research/evolution-of-malware www.secnews.physaphae.fr/article.php?IdArticle=4286536 False Malware None None Fortinet - Fabricant Materiel Securite The Hunt for the Lost Soul: Unraveling the Evolution of the SoulSearcher Malware ]]> 2022-02-25T00:00:00+00:00 https://www.fortinet.com/blog/threat-research/unraveling-the-evolution-of-the-soul-searcher-malware www.secnews.physaphae.fr/article.php?IdArticle=4201348 False Malware None None Fortinet - Fabricant Materiel Securite New STRRAT RAT Phishing Campaign ]]> 2022-01-20T00:00:00+00:00 https://www.fortinet.com/blog/threat-research/new-strrat-rat-phishing-campaign www.secnews.physaphae.fr/article.php?IdArticle=4010144 False Malware None None Fortinet - Fabricant Materiel Securite Critical Apache Log4j (Log4Shell) Vulnerability Updates: What You Need to Know ]]> 2021-12-21T00:00:00+00:00 https://www.fortinet.com/blog/threat-research/critical-apache-log4j-log4shell-vulnerability-what-you-need-to-know www.secnews.physaphae.fr/article.php?IdArticle=3860632 False Malware,Vulnerability None None Fortinet - Fabricant Materiel Securite MANGA aka Dark Mirai-based Campaign Targets New TP-Link Router RCE Vulnerability ]]> 2021-12-08T00:00:00+00:00 https://www.fortinet.com/blog/threat-research/manga-aka-dark-mirai-based-campaign-targets-new-tp-link-router-rce-vulnerability www.secnews.physaphae.fr/article.php?IdArticle=3765196 False Malware,Vulnerability None None Fortinet - Fabricant Materiel Securite To Joke or Not to Joke: COVID-22 Brings Disaster to MBR ]]> 2021-11-11T00:00:00+00:00 https://www.fortinet.com/blog/threat-research/to-joke-or-not-to-joke-covid-22-brings-disaster-to-mbr www.secnews.physaphae.fr/article.php?IdArticle=3650524 False Malware None None Fortinet - Fabricant Materiel Securite Deep Dive into a Fresh Variant of Snake Keylogger Malware ]]> 2021-11-04T00:00:00+00:00 http://feedproxy.google.com/~r/fortinet/blogs/~3/ByIhASstGhA/deep-dive-into-a-fresh-variant-of-snake-keylogger-malware www.secnews.physaphae.fr/article.php?IdArticle=3610954 False Malware None None Fortinet - Fabricant Materiel Securite Wiper Malware Riding the 2021 Tokyo Olympic Games ]]> 2021-07-26T00:00:00+00:00 http://feedproxy.google.com/~r/fortinet/blogs/~3/f_SFlkT-DSg/wiper-malware-riding-tokyo-olympic-games www.secnews.physaphae.fr/article.php?IdArticle=3145099 False Malware None None Fortinet - Fabricant Materiel Securite Fresh Malware Hunts for Crypto Wallet and Credentials ]]> 2021-07-19T00:00:00+00:00 http://feedproxy.google.com/~r/fortinet/blogs/~3/rFrQEx-oUsc/fresh-malware-hunts-for-crypto-wallet-and-credentials www.secnews.physaphae.fr/article.php?IdArticle=3095781 False Malware None None Fortinet - Fabricant Materiel Securite The Ghosts of Mirai ]]> 2021-06-24T00:00:00+00:00 http://feedproxy.google.com/~r/fortinet/blogs/~3/DyS-Npbz-fI/the-ghosts-of-mirai www.secnews.physaphae.fr/article.php?IdArticle=2983104 False Malware,Threat None None Fortinet - Fabricant Materiel Securite Phishing Malware Hijacks Bitcoin Addresses and Delivers New Agent Tesla Variant ]]> 2021-06-04T00:00:00+00:00 http://feedproxy.google.com/~r/fortinet/blogs/~3/OhDqfNDADRo/phishing-malware-hijacks-bitcoin-addresses-delivers-new-agent-tesla-variant www.secnews.physaphae.fr/article.php?IdArticle=2875811 False Spam,Malware None None Fortinet - Fabricant Materiel Securite Deep Analysis: FormBook New Variant Delivered in Phishing Campaign – Part II ]]> 2021-04-22T00:00:00+00:00 http://feedproxy.google.com/~r/fortinet/blogs/~3/eUgmyrvSG2A/deep-analysis-formbook-new-variant-delivered-phishing-campaign-part-ii www.secnews.physaphae.fr/article.php?IdArticle=2676914 True Malware None None Fortinet - Fabricant Materiel Securite Whitelist Me, Maybe? “Netbounce” Threat Actor Tries A Bold Approach To Evade Detection ]]> 2021-03-11T00:00:00+00:00 http://feedproxy.google.com/~r/fortinet/blogs/~3/bJbDBnByj_4/netbounce-threat-actor-tries-bold-approach-to-evade-detection www.secnews.physaphae.fr/article.php?IdArticle=2469237 False Malware,Threat None None