www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-21T20:23:20+00:00 www.secnews.physaphae.fr Ars Technica - Risk Assessment Security Hacktivism Fujitsu dit avoir trouvé des logiciels malveillants sur son réseau d'entreprise, prévient une éventuelle violation de données<br>Fujitsu says it found malware on its corporate network, warns of possible data breach Company apologizes for the presence of malware on company computers.]]> 2024-03-18T19:44:23+00:00 https://arstechnica.com/?p=2010974 www.secnews.physaphae.fr/article.php?IdArticle=8466268 False Data Breach,Malware None 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Les logiciels malveillants de Linux ne sont jamais vus installés à l'aide d'exploits d'un jour<br>Never-before-seen Linux malware gets installed using 1-day exploits Discovery means that NerbianRAT is cross-platform used by for-profit threat group.]]> 2024-03-12T00:33:07+00:00 https://arstechnica.com/?p=2009493 www.secnews.physaphae.fr/article.php?IdArticle=8462390 False Malware,Threat None 3.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism ARS Technica utilisé dans la campagne de logiciels malveillants avec une obscurcissement sans vue<br>Ars Technica used in malware campaign with never-before-seen obfuscation Vimeo also used by legitimate user who posted booby-trapped content.]]> 2024-01-30T21:24:43+00:00 https://arstechnica.com/?p=2000017 www.secnews.physaphae.fr/article.php?IdArticle=8444941 False Malware None 3.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism L'abus croissant des codes QR dans les logiciels malveillants et les escroqueries de paiement invite l'avertissement de FTC<br>The growing abuse of QR codes in malware and payment scams prompts FTC warning The convenience of QR codes is a double-edged sword. Follow these tips to stay safe.]]> 2023-12-12T01:48:38+00:00 https://arstechnica.com/?p=1990254 www.secnews.physaphae.fr/article.php?IdArticle=8421306 False Malware None 3.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Android va désormais scanner les applications d'élevés de touche pour les logiciels malveillants à l'heure de l'installation<br>Android will now scan sideloaded apps for malware at install time Sideloaded app installs can be delayed by a fullscreen virus-scanner interface.]]> 2023-10-18T18:32:18+00:00 https://arstechnica.com/?p=1976895 www.secnews.physaphae.fr/article.php?IdArticle=8397383 False Malware None 3.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Des milliers d'appareils Android sont livrés avec un préinstallé de porte dérobée unilable<br>Thousands of Android devices come with unkillable backdoor preinstalled Somehow, advanced Triada malware was added to devices before reaching resellers.]]> 2023-10-07T10:32:20+00:00 https://arstechnica.com/?p=1974179 www.secnews.physaphae.fr/article.php?IdArticle=8392550 False Malware None 4.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Les logiciels malveillants Linux volets de mot de passe ont servi pendant 3 ans et personne n'a remarqué<br>Password-stealing Linux malware served for 3 years and no one noticed It\'s not too late to check if a Linux device you use was targeted.]]> 2023-09-12T19:34:27+00:00 https://arstechnica.com/?p=1967881 www.secnews.physaphae.fr/article.php?IdArticle=8382012 False Malware None 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Apple Patches «Clickless» Vulnérabilité de traitement d'image de 0 jour dans iOS, macOS<br>Apple patches “clickless” 0-day image processing vulnerability in iOS, macOS "BLASTPASS" bug can install malware without user interaction.]]> 2023-09-07T22:47:27+00:00 https://arstechnica.com/?p=1966414 www.secnews.physaphae.fr/article.php?IdArticle=8380245 False Malware,Vulnerability LastPass 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Android Malware vole les informations d'identification de l'utilisateur à l'aide de la reconnaissance de caractères optiques<br>Android malware steals user credentials using optical character recognition OCR isn\'t the only advanced technique used by "CherryBlos" apps.]]> 2023-07-28T20:31:22+00:00 https://arstechnica.com/?p=1957518 www.secnews.physaphae.fr/article.php?IdArticle=8362934 False Malware None 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Les pirates exploitent la faille Windows béante pour donner à leurs logiciels malveillants un accès<br>Hackers exploit gaping Windows loophole to give their malware kernel access Microsoft blocks a new batch of system drivers, but the loophole empowering them remains.]]> 2023-07-11T20:07:34+00:00 https://arstechnica.com/?p=1952993 www.secnews.physaphae.fr/article.php?IdArticle=8354636 False Malware None 3.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Des dizaines de mods minecraft populaires trouvés infectés par des logiciels malveillants de fracturisateur<br>Dozens of popular Minecraft mods found infected with Fracturiser malware Stop downloading or updating Minecraft mods for now, investigators say.]]> 2023-06-07T17:16:41+00:00 https://arstechnica.com/?p=1946152 www.secnews.physaphae.fr/article.php?IdArticle=8343097 False Malware None 3.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Travaux internes révélés pour «Predator», le malware Android qui a exploité 5 0 jours<br>Inner workings revealed for “Predator,” the Android malware that exploited 5 0-days Spyware is sold to countries including Egypt, Indonesia, Oman, Saudi Arabia, and Serbia.]]> 2023-05-26T19:32:56+00:00 https://arstechnica.com/?p=1942660 www.secnews.physaphae.fr/article.php?IdArticle=8339714 False Malware None 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Développement: Cosmicenergy, logiciels malveillants pour provoquer des perturbations de puissance de style Kremlin<br>Unearthed: CosmicEnergy, malware for causing Kremlin-style power disruptions Researchers say never-before-seen malware may be used in Russian training exercises.]]> 2023-05-25T21:38:45+00:00 https://arstechnica.com/?p=1942377 www.secnews.physaphae.fr/article.php?IdArticle=8339474 False Malware CosmicEnergy 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Les logiciels malveillants transforment les routeurs domestiques en procurations pour les pirates chinois parrainés par l'État<br>Malware turns home routers into proxies for Chinese state-sponsored hackers Following in the footsteps of VPNFilter, new firmware obscures hackers\' endpoints.]]> 2023-05-17T00:24:27+00:00 https://arstechnica.com/?p=1939749 www.secnews.physaphae.fr/article.php?IdArticle=8337148 False Malware VPNFilter 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Les journalistes branchent un lecteur USB inconnu envoyé par la poste - il a explosé sur son visage [Journalist plugs in unknown USB drive mailed to him-it exploded in his face] Explosives replace malware as the scariest thing a USB stick may hide.]]> 2023-03-22T18:35:00+00:00 https://arstechnica.com/?p=1925950 www.secnews.physaphae.fr/article.php?IdArticle=8320695 False Malware None 4.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Malware infecting widely used security appliance survives firmware updates 2023-03-09T23:20:13+00:00 https://arstechnica.com/?p=1923115 www.secnews.physaphae.fr/article.php?IdArticle=8317114 False Malware,Threat None 3.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Threat actors are using advanced malware to backdoor business-grade routers 2023-03-07T01:09:11+00:00 https://arstechnica.com/?p=1922180 www.secnews.physaphae.fr/article.php?IdArticle=8316155 False Malware,Threat None 3.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Ukraine suffered more data-wiping malware than anywhere, ever 2023-02-23T14:29:50+00:00 https://arstechnica.com/?p=1919531 www.secnews.physaphae.fr/article.php?IdArticle=8312862 True Malware None 2.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Hackers are selling a service that bypasses ChatGPT restrictions on malware 2023-02-08T18:54:03+00:00 https://arstechnica.com/?p=1916125 www.secnews.physaphae.fr/article.php?IdArticle=8308408 False Malware ChatGPT 3.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Microsoft digital certificates have once again been abused to sign malware 2022-12-13T21:17:27+00:00 https://arstechnica.com/?p=1904163 www.secnews.physaphae.fr/article.php?IdArticle=8291038 False Malware None 3.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Samsung\'s Android app-signing key has leaked, is being used to sign malware 2022-12-02T21:13:04+00:00 https://arstechnica.com/?p=1901603 www.secnews.physaphae.fr/article.php?IdArticle=8286894 False Malware None 3.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism Feds say Ukrainian man running malware service amassed 50M unique credentials 2022-10-26T18:38:03+00:00 https://arstechnica.com/?p=1893051 www.secnews.physaphae.fr/article.php?IdArticle=7690585 False Malware None None Ars Technica - Risk Assessment Security Hacktivism Never-before-seen malware has infected hundreds of Linux and Windows devices 2022-09-28T23:48:03+00:00 https://arstechnica.com/?p=1885478 www.secnews.physaphae.fr/article.php?IdArticle=7190000 False Malware None None Ars Technica - Risk Assessment Security Hacktivism Apple quietly revamps malware scanning features in newer macOS versions 2022-08-31T14:55:37+00:00 https://arstechnica.com/?p=1877183 www.secnews.physaphae.fr/article.php?IdArticle=6647191 False Malware None None Ars Technica - Risk Assessment Security Hacktivism A wide range of routers are under attack by new, unusually sophisticated malware 2022-06-29T00:01:54+00:00 https://arstechnica.com/?p=1863305 www.secnews.physaphae.fr/article.php?IdArticle=5440995 False Malware None None Ars Technica - Risk Assessment Security Hacktivism New ultra-stealthy Linux backdoor isn\'t your everyday malware discovery 2022-06-09T22:36:52+00:00 https://arstechnica.com/?p=1860089 www.secnews.physaphae.fr/article.php?IdArticle=5064521 False Malware None None Ars Technica - Risk Assessment Security Hacktivism Hackers can infect >100 Lenovo models with unremovable malware. Are you patched? 2022-04-19T20:26:05+00:00 https://arstechnica.com/?p=1849194 www.secnews.physaphae.fr/article.php?IdArticle=4480164 False Malware None 3.0000000000000000 Ars Technica - Risk Assessment Security Hacktivism US uncovers “Swiss Army knife” for hacking industrial control systems 2022-04-14T20:52:36+00:00 https://arstechnica.com/?p=1848127 www.secnews.physaphae.fr/article.php?IdArticle=4451262 False Malware None None Ars Technica - Risk Assessment Security Hacktivism Trend says hackers have weaponized SpringShell to install Mirai malware 2022-04-08T22:30:33+00:00 https://arstechnica.com/?p=1847013 www.secnews.physaphae.fr/article.php?IdArticle=4420223 False Malware None None Ars Technica - Risk Assessment Security Hacktivism Microsoft identifies and mitigates new malware targeting Ukraine “within 3 hours” 2022-03-01T19:24:09+00:00 https://arstechnica.com/?p=1837306 www.secnews.physaphae.fr/article.php?IdArticle=4209758 False Malware None None Ars Technica - Risk Assessment Security Hacktivism Hundreds of e-commerce sites booby-trapped with payment card skimming malware 2022-02-11T11:15:24+00:00 https://arstechnica.com/?p=1833417 www.secnews.physaphae.fr/article.php?IdArticle=4111200 False Malware None None Ars Technica - Risk Assessment Security Hacktivism Android malware can factory-reset phones after draining bank accounts 2022-01-26T22:05:21+00:00 https://arstechnica.com/?p=1828686 www.secnews.physaphae.fr/article.php?IdArticle=4038187 False Malware None None Ars Technica - Risk Assessment Security Hacktivism Backdoor gives hackers complete control over federal agency network 2021-12-16T20:15:00+00:00 https://arstechnica.com/?p=1821223 www.secnews.physaphae.fr/article.php?IdArticle=3810097 False Malware None None Ars Technica - Risk Assessment Security Hacktivism iPhones of US diplomats hacked using “0-click” exploits from embattled NSO 2021-12-03T19:25:30+00:00 https://arstechnica.com/?p=1817983 www.secnews.physaphae.fr/article.php?IdArticle=3743206 False Malware None None Ars Technica - Risk Assessment Security Hacktivism Thousands of AT&T customers in the US infected by new data-stealing malware 2021-12-01T13:24:20+00:00 https://arstechnica.com/?p=1817122 www.secnews.physaphae.fr/article.php?IdArticle=3731861 False Malware,Vulnerability None None Ars Technica - Risk Assessment Security Hacktivism Shortages loom as ransomware hamstrings the world\'s biggest meat producer 2021-06-01T20:39:16+00:00 https://arstechnica.com/?p=1769039 www.secnews.physaphae.fr/article.php?IdArticle=2865969 False Ransomware,Malware None None Ars Technica - Risk Assessment Security Hacktivism Woman from China, with malware in tow, illegally entered Trump\'s Mar-a-Lago 2019-04-03T00:30:00+00:00 https://arstechnica.com/?p=1485277 www.secnews.physaphae.fr/article.php?IdArticle=1087632 False Malware None None Ars Technica - Risk Assessment Security Hacktivism Researchers use Intel SGX to put malware beyond the reach of antivirus software 2019-02-12T20:54:03+00:00 https://arstechnica.com/?p=1454551 www.secnews.physaphae.fr/article.php?IdArticle=1024748 False Malware None None