www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-07T01:32:07+00:00 www.secnews.physaphae.fr The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) C'est un jour zéro?C'est un logiciel malveillant?Non!Le nom d'utilisateur et le mot de passe<br>It\\'s a Zero-day? It\\'s Malware? No! It\\'s Username and Password As cyber threats continue to evolve, adversaries are deploying a range of tools to breach security defenses and compromise sensitive data. Surprisingly, one of the most potent weapons in their arsenal is not malicious code but simply stolen or weak usernames and passwords. This article explores the seriousness of compromised credentials, the challenges they present to security solutions, and the]]> 2023-09-01T14:40:00+00:00 https://thehackernews.com/2023/09/its-zero-day-its-malware-no-its.html www.secnews.physaphae.fr/article.php?IdArticle=8377869 False Tool None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Classiscam Scam-As-A-Service a récolté 64,5 millions de dollars pendant la pandémie Covid-19<br>Classiscam Scam-as-a-Service Raked $64.5 Million During the COVID-19 Pandemic The Classiscam scam-as-a-service program has reaped the criminal actors $64.5 million in illicit earnings since its emergence in 2019. "Classiscam campaigns initially started out on classified sites, on which scammers placed fake advertisements and used social engineering techniques to convince users to pay for goods by transferring money to bank cards," Group-IB said in a new report. "Since]]> 2023-09-01T12:52:00+00:00 https://thehackernews.com/2023/09/classiscam-scam-as-service-raked-645.html www.secnews.physaphae.fr/article.php?IdArticle=8377870 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Malware saphirerester: une passerelle vers l'espionnage et les opérations de ransomware<br>SapphireStealer Malware: A Gateway to Espionage and Ransomware Operations An open-source .NET-based information stealer malware dubbed SapphireStealer is being used by multiple entities to enhance its capabilities and spawn their own bespoke variants. “Information-stealing malware like SapphireStealer can be used to obtain sensitive information, including corporate credentials, which are often resold to other threat actors who leverage the access for additional]]> 2023-08-31T19:45:00+00:00 https://thehackernews.com/2023/08/sapphirestealer-malware-gateway-to.html www.secnews.physaphae.fr/article.php?IdArticle=8377227 False Ransomware,Malware,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates nord-coréens déploient de nouveaux packages Python malveillants dans le référentiel PYPI<br>North Korean Hackers Deploy New Malicious Python Packages in PyPI Repository Three additional malicious Python packages have been discovered in the Package Index (PyPI) repository as part of an ongoing malicious software supply chain campaign called VMConnect, with signs pointing to the involvement of North Korean state-sponsored threat actors. The findings come from ReversingLabs, which detected the packages tablediter, request-plus, and requestspro. First disclosed at]]> 2023-08-31T18:16:00+00:00 https://thehackernews.com/2023/08/north-korean-hackers-deploy-new.html www.secnews.physaphae.fr/article.php?IdArticle=8377201 False Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les chiffres ne mentent pas: exposer les vérités dures des cyberattaques dans un nouveau rapport<br>Numbers Don\\'t Lie: Exposing the Harsh Truths of Cyberattacks in New Report How often do cyberattacks happen? How frequently do threat actors target businesses and governments around the world? The BlackBerry® Threat Research and Intelligence Team recently analyzed 90 days of real-world data to answer these questions. Full results are in the latest BlackBerry Global Threat Intelligence Report, but read on for a teaser of several interesting cyber attack statistics.]]> 2023-08-31T17:10:00+00:00 https://thehackernews.com/2023/08/numbers-dont-lie-exposing-harsh-truths.html www.secnews.physaphae.fr/article.php?IdArticle=8377174 False Threat,Studies None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Earths Estries \\ 'La campagne d'espionnage cible les gouvernements et les titans technologiques à travers les continents<br>Earth Estries\\' Espionage Campaign Targets Governments and Tech Titans Across Continents A hacking outfit nicknamed Earth Estries has been attributed to a new, ongoing cyber espionage campaign targeting government and technology industries based in the Philippines, Taiwan, Malaysia, South Africa, Germany, and the U.S. "The threat actors behind Earth Estries are working with high-level resources and functioning with sophisticated skills and experience in cyber espionage and illicit]]> 2023-08-31T14:52:00+00:00 https://thehackernews.com/2023/08/earth-estries-espionage-campaign.html www.secnews.physaphae.fr/article.php?IdArticle=8377104 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates peuvent exploiter le cadre d'isolation des conteneurs Windows pour contourner la sécurité des points finaux<br>Hackers Can Exploit Windows Container Isolation Framework to Bypass Endpoint Security New findings show that malicious actors could leverage a sneaky malware detection evasion technique and bypass endpoint security solutions by manipulating the Windows Container Isolation Framework. The findings were presented by Deep Instinct security researcher Daniel Avinoam at the DEF CON security conference held earlier this month. Microsoft\'s container architecture (and by extension,]]> 2023-08-30T22:34:00+00:00 https://thehackernews.com/2023/08/hackers-can-exploit-windows-container.html www.secnews.physaphae.fr/article.php?IdArticle=8376838 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le cheval de Troie Android MMRat exécute une fraude financière à distance grâce à la fonctionnalité d'accessibilité<br>MMRat Android Trojan Executes Remote Financial Fraud Through Accessibility Feature A previously undocumented Android banking trojan dubbed MMRat has been observed targeting mobile users in Southeast Asia since late June 2023 to remotely commandeer the devices and perform financial fraud. "The malware, named after its distinctive package name com.mm.user, can capture user input and screen content, and can also remotely control victim devices through various techniques, enabling]]> 2023-08-30T20:42:00+00:00 https://thehackernews.com/2023/08/mmrat-android-trojan-executes-remote.html www.secnews.physaphae.fr/article.php?IdArticle=8376776 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les logiciels espions Android BadBazaar liés à la Chine ciblant les utilisateurs de signaux et de télégrammes<br>China-Linked BadBazaar Android Spyware Targeting Signal and Telegram Users Cybersecurity researchers have discovered malicious Android apps for Signal and Telegram distributed via the Google Play Store and Samsung Galaxy Store that are engineered to deliver the BadBazaar spyware on infected devices. Slovakian company ESET attributed the campaign to a China-linked actor called GREF. "Most likely active since July 2020 and since July 2022, respectively, the campaigns]]> 2023-08-30T19:13:00+00:00 https://thehackernews.com/2023/08/china-linked-badbazaar-android-spyware.html www.secnews.physaphae.fr/article.php?IdArticle=8376758 False None APT 15,APT 15 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Comment empêcher ChatGPT de voler votre contenu et votre trafic<br>How to Prevent ChatGPT From Stealing Your Content & Traffic ChatGPT and similar large language models (LLMs) have added further complexity to the ever-growing online threat landscape. Cybercriminals no longer need advanced coding skills to execute fraud and other damaging attacks against online businesses and customers, thanks to bots-as-a-service, residential proxies, CAPTCHA farms, and other easily accessible tools.  Now, the latest technology damaging]]> 2023-08-30T17:18:00+00:00 https://thehackernews.com/2023/08/how-to-prevent-chatgpt-from-stealing.html www.secnews.physaphae.fr/article.php?IdArticle=8376696 False Threat ChatGPT,ChatGPT 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les packages npm malveillants visent à cibler les développeurs pour le vol de code source<br>Malicious npm Packages Aim to Target Developers for Source Code Theft An unknown threat actor is leveraging malicious npm packages to target developers with an aim to steal source code and configuration files from victim machines, a sign of how threats lurk consistently in open-source repositories. "The threat actor behind this campaign has been linked to malicious activity dating back to 2021," software supply chain security firm Checkmarx said in a report shared]]> 2023-08-30T16:57:00+00:00 https://thehackernews.com/2023/08/malicious-npm-packages-aim-to-target.html www.secnews.physaphae.fr/article.php?IdArticle=8376697 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Alerte : les pare-feu Juniper, Openfire et Apache RocketMQ sont attaqués par de nouveaux exploits<br>Alert: Juniper Firewalls, Openfire, and Apache RocketMQ Under Attack from New Exploits Recently disclosed security flaws impacting Juniper firewalls, Openfire, and Apache RocketMQ servers have come under active exploitation in the wild, according to multiple reports. The Shadowserver Foundation said that it\'s "seeing exploitation attempts from multiple IPs for Juniper J-Web CVE-2023-36844 (& friends) targeting /webauth_operation.php endpoint," the same day a proof-of-concept (PoC)]]> 2023-08-30T16:45:00+00:00 https://thehackernews.com/2023/08/alert-juniper-firewalls-openfire-and.html www.secnews.physaphae.fr/article.php?IdArticle=8376678 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Alerte de vulnérabilité critique : les réseaux d'exploitation VMware Aria sont menacés par des attaques à distance<br>Critical Vulnerability Alert: VMware Aria Operations Networks at Risk from Remote Attacks VMware has released software updates to correct two security vulnerabilities in Aria Operations for Networks that could be potentially exploited to bypass authentication and gain remote code execution. The most severe of the flaws is CVE-2023-34039 (CVSS score: 9.8), which relates to a case of authentication bypass arising as a result of a lack of unique cryptographic key generation. "A]]> 2023-08-30T12:27:00+00:00 https://thehackernews.com/2023/08/critical-vulnerability-alert-vmware.html www.secnews.physaphae.fr/article.php?IdArticle=8376609 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le FBI démantèle le logiciel malveillant QakBot, libère 700 000 ordinateurs et saisit 8,6 millions de dollars<br>FBI Dismantles QakBot Malware, Frees 700,000 Computers, Seizes $8.6 Million A coordinated law enforcement effort codenamed Operation Duck Hunt has felled QakBot, a notorious Windows malware family that\'s estimated to have compromised over 700,000 computers globally and facilitated financial fraud as well as ransomware. To that end, the U.S. Justice Department (DoJ) said the malware is "being deleted from victim computers, preventing it from doing any more harm," adding]]> 2023-08-30T09:35:00+00:00 https://thehackernews.com/2023/08/fbi-dismantles-qakbot-malware-frees.html www.secnews.physaphae.fr/article.php?IdArticle=8376566 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Un groupe de piratage chinois exploite Barracuda Zero-Day pour cibler le gouvernement, l'armée et les télécommunications<br>Chinese Hacking Group Exploits Barracuda Zero-Day to Target Government, Military, and Telecom A suspected Chinese-nexus hacking group exploited a recently disclosed zero-day flaw in Barracuda Networks Email Security Gateway (ESG) appliances to breach government, military, defense and aerospace, high-tech industry, and telecom sectors as part of a global espionage campaign. Mandiant, which is tracking the activity under the name UNC4841, described the threat actor as "highly responsive to]]> 2023-08-29T20:24:00+00:00 https://thehackernews.com/2023/08/chinese-hacking-group-exploits.html www.secnews.physaphae.fr/article.php?IdArticle=8376270 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) L'activité des logiciels malveillants DarkGate augmente à mesure que le développeur loue des logiciels malveillants à ses affiliés<br>DarkGate Malware Activity Spikes as Developer Rents Out Malware to Affiliates A new malspam campaign has been observed deploying an off-the-shelf malware called DarkGate. "The current spike in DarkGate malware activity is plausible given the fact that the developer of the malware has recently started to rent out the malware to a limited number of affiliates," Telekom Security said in a report published last week. The latest findings build on recent findings from security]]> 2023-08-29T20:08:00+00:00 https://thehackernews.com/2023/08/darkgate-malware-activity-spikes-as.html www.secnews.physaphae.fr/article.php?IdArticle=8376271 False Malware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) L'enquête fournit des points à retenir aux professionnels de la sécurité pour opérationnaliser leur cycle de vie de remédiation<br>Survey Provides Takeaways for Security Pros to Operationalize their Remediation Life Cycle Ask any security professional and they\'ll tell you that remediating risks from various siloed security scanning tools requires a tedious and labor-intensive series of steps focused on deduplication, prioritization, and routing of issues to an appropriate “fixer” somewhere in the organization. This burden on already resource-strapped security teams is an efficiency killer.  A new study,]]> 2023-08-29T17:01:00+00:00 https://thehackernews.com/2023/08/survey-provides-takeaways-for-security.html www.secnews.physaphae.fr/article.php?IdArticle=8376188 False Tool None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Alerte Citrix NetScaler : des pirates informatiques ransomwares exploitent une vulnérabilité critique<br>Citrix NetScaler Alert: Ransomware Hackers Exploiting Critical Vulnerability Unpatched Citrix NetScaler systems exposed to the internet are being targeted by unknown threat actors in what\'s suspected to be a ransomware attack. Cybersecurity company Sophos is tracking the activity cluster under the moniker STAC4663. Attack chains involve the exploitation of CVE-2023-3519, a critical code injection vulnerability impacting NetScaler ADC and Gateway servers that could]]> 2023-08-29T14:47:00+00:00 https://thehackernews.com/2023/08/citrix-netscaler-alert-ransomware.html www.secnews.physaphae.fr/article.php?IdArticle=8376137 False Ransomware,Vulnerability,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le phishing en tant que service devient plus intelligent : Microsoft sonne l'alarme sur les attaques AiTM<br>Phishing-as-a-Service Gets Smarter: Microsoft Sounds Alarm on AiTM Attacks Microsoft is warning of an increase in adversary-in-the-middle (AiTM) phishing techniques, which are being propagated as part of the phishing-as-a-service (PhaaS) cybercrime model. In addition to an uptick in AiTM-capable PhaaS platforms, the tech giant noted that existing phishing services like PerSwaysion are incorporating AiTM capabilities. "This development in the PhaaS ecosystem enables]]> 2023-08-29T11:26:00+00:00 https://thehackernews.com/2023/08/phishing-as-service-gets-smarter.html www.secnews.physaphae.fr/article.php?IdArticle=8376052 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Des experts découvrent comment les cybercriminels pourraient exploiter Microsoft Entra ID pour obtenir des privilèges élevés<br>Experts Uncover How Cybercriminals Could Exploit Microsoft Entra ID for Elevated Privilege Cybersecurity researchers have discovered a case of privilege escalation associated with a Microsoft Entra ID (formerly Azure Active Directory) application by taking advantage of an abandoned reply URL. "An attacker could leverage this abandoned URL to redirect authorization codes to themselves, exchanging the ill-gotten authorization codes for access tokens," Secureworks Counter Threat Unit (]]> 2023-08-28T21:35:00+00:00 https://thehackernews.com/2023/08/experts-uncover-how-cybercriminals.html www.secnews.physaphae.fr/article.php?IdArticle=8375782 False Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Attention aux développeurs : les bibliothèques Rust malveillantes sont surprises en train de transmettre des informations sur le système d'exploitation au canal Telegram<br>Developers Beware: Malicious Rust Libraries Caught Transmitting OS Info to Telegram Channel In yet another sign that developers continue to be targets of software supply chain attacks, a number of malicious packages have been discovered on the Rust programming language\'s crate registry. The libraries, uploaded between August 14 and 16, 2023, were published by a user named "amaperf," Phylum said in a report published last week. The names of the packages, now taken down, are as follows:]]> 2023-08-28T21:10:00+00:00 https://thehackernews.com/2023/08/developers-beware-malicious-rust.html www.secnews.physaphae.fr/article.php?IdArticle=8375762 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Cyberattaques ciblant les applications de commerce électronique<br>Cyberattacks Targeting E-commerce Applications Cyber attacks on e-commerce applications are a common trend in 2023 as e-commerce businesses become more omnichannel, they build and deploy increasingly more API interfaces, with threat actors constantly exploring more ways to exploit vulnerabilities. This is why regular testing and ongoing monitoring are necessary to fully protect web applications, identifying weaknesses so they can be]]> 2023-08-28T16:57:00+00:00 https://thehackernews.com/2023/08/cyberattacks-targeting-e-commerce.html www.secnews.physaphae.fr/article.php?IdArticle=8375669 False Threat,Prediction None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le logiciel malveillant KmsdBot bénéficie d'une mise à niveau : cible désormais les appareils IoT avec des capacités améliorées<br>KmsdBot Malware Gets an Upgrade: Now Targets IoT Devices with Enhanced Capabilities An updated version of a botnet malware called KmsdBot is now targeting Internet of Things (IoT) devices, simultaneously branching out its capabilities and the attack surface. "The binary now includes support for Telnet scanning and support for more CPU architectures," Akamai security researcher Larry W. Cashdollar said in an analysis published this month. The latest iteration,]]> 2023-08-28T11:13:00+00:00 https://thehackernews.com/2023/08/kmsdbot-malware-gets-upgrade-now.html www.secnews.physaphae.fr/article.php?IdArticle=8375509 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La fuite de LockBit 3.0 Ransomware Builder donne naissance à des centaines de nouvelles variantes<br>LockBit 3.0 Ransomware Builder Leak Gives Rise to Hundreds of New Variants The leak of the LockBit 3.0 ransomware builder last year has led to threat actors abusing the tool to spawn new variants. Russian cybersecurity company Kaspersky said it detected a ransomware intrusion that deployed a version of LockBit but with a markedly different ransom demand procedure. "The attacker behind this incident decided to use a different ransom note with a headline related to a]]> 2023-08-26T15:56:00+00:00 https://thehackernews.com/2023/08/lockbit-30-ransomware-builder-leak.html www.secnews.physaphae.fr/article.php?IdArticle=8374839 False Ransomware,Tool,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Kroll subit une violation de données : un employé est victime d'une attaque par échange de carte SIM<br>Kroll Suffers Data Breach: Employee Falls Victim to SIM Swapping Attack Risk and financial advisory solutions provider Kroll on Friday disclosed that one of its employees fell victim to a "highly sophisticated" SIM swapping attack. The incident, which took place on August 19, 2023, targeted the employee\'s T-Mobile account, the company said. "Specifically, T-Mobile, without any authority from or contact with Kroll or its employee, transferred that employee\'s phone]]> 2023-08-26T09:54:00+00:00 https://thehackernews.com/2023/08/kroll-suffers-data-breach-employee.html www.secnews.physaphae.fr/article.php?IdArticle=8374770 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Deux pirates informatiques de LAPSUS$ condamnés par un tribunal de Londres pour le piratage d'une entreprise technologique de premier plan<br>Two LAPSUS$ Hackers Convicted in London Court for High-Profile Tech Firm Hacks Two U.K. teenagers have been convicted by a jury in London for being part of the notorious LAPSUS$ transnational gang and for orchestrating a series of brazen, high-profile hacks against major tech firms and demanding a ransom in exchange for not leaking the stolen information. This includes Arion Kurtaj (aka White, Breachbase, WhiteDoxbin, and TeaPotUberHacker), an 18-year-old from Oxford, and]]> 2023-08-25T19:22:00+00:00 https://thehackernews.com/2023/08/two-lapsus-hackers-convicted-in-london.html www.secnews.physaphae.fr/article.php?IdArticle=8374539 False None Uber 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Découvrez comment les données de votre entreprise peuvent amplifier vos capacités de détection des menaces IA/ML<br>Learn How Your Business Data Can Amplify Your AI/ML Threat Detection Capabilities In today\'s digital landscape, your business data is more than just numbers-it\'s a powerhouse. Imagine leveraging this data not only for profit but also for enhanced AI and Machine Learning (ML) threat detection. For companies like Comcast, this isn\'t a dream. It\'s reality. Your business comprehends its risks, vulnerabilities, and the unique environment in which it operates. No generic,]]> 2023-08-25T17:19:00+00:00 https://thehackernews.com/2023/08/learn-how-your-business-data-can.html www.secnews.physaphae.fr/article.php?IdArticle=8374508 False Threat,General Information None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Naviguer dans l'infrastructure existante : la stratégie concrète d'un RSSI pour réussir<br>Navigating Legacy Infrastructure: A CISO\\'s Actionable Strategy for Success Every company has some level of tech debt. Unless you\'re a brand new start-up, you most likely have a patchwork of solutions that have been implemented throughout the years, often under various leadership teams with different priorities and goals. As those technologies age, they can leave your organization vulnerable to cyber threats. While replacing legacy technologies can be costly, those]]> 2023-08-25T16:17:00+00:00 https://thehackernews.com/2023/08/navigating-legacy-infrastructure-cisos.html www.secnews.physaphae.fr/article.php?IdArticle=8374471 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le cyberespionnage lié au typhon du lin lié à la Chine cible les secteurs clés de Taiwan<br>China-Linked Flax Typhoon Cyber Espionage Targets Taiwan\\'s Key Sectors A nation-state activity group originating from China has been linked to cyber attacks on dozens of organizations in Taiwan as part of a suspected espionage campaign. The Microsoft Threat Intelligence team is tracking the activity under the name Flax Typhoon, which is also known as Ethereal Panda. "Flax Typhoon gains and maintains long-term access to Taiwanese organizations\' networks with minimal]]> 2023-08-25T16:11:00+00:00 https://thehackernews.com/2023/08/china-linked-flax-typhoon-cyber.html www.secnews.physaphae.fr/article.php?IdArticle=8374472 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Avertissement urgent du FBI : les passerelles de messagerie Barracuda sont vulnérables malgré les correctifs récents<br>Urgent FBI Warning: Barracuda Email Gateways Vulnerable Despite Recent Patches The U.S. Federal Bureau of Investigation (FBI) is warning that Barracuda Networks Email Security Gateway (ESG) appliances patched against a recently disclosed critical flaw continue to be at risk of potential compromise from suspected Chinese hacking groups. It also deemed the fixes as "ineffective" and that it "continues to observe active intrusions and considers all affected Barracuda ESG]]> 2023-08-25T13:57:00+00:00 https://thehackernews.com/2023/08/urgent-fbi-warning-barracuda-email.html www.secnews.physaphae.fr/article.php?IdArticle=8374408 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le groupe Lazarus exploite la faille critique Zoho Manage en train de déployer des logiciels malveillants furtifs<br>Lazarus Group Exploits Critical Zoho ManageEngine Flaw to Deploy Stealthy QuiteRAT Malware The North Korea-linked threat actor known as Lazarus Group has been observed exploiting a now-patched critical security flaw impacting Zoho ManageEngine ServiceDesk Plus to distribute a remote access trojan called such as QuiteRAT. Targets include internet backbone infrastructure and healthcare entities in Europe and the U.S., cybersecurity company Cisco Talos said in a two-part analysis]]> 2023-08-24T20:46:00+00:00 https://thehackernews.com/2023/08/lazarus-group-exploits-critical-zoho.html www.secnews.physaphae.fr/article.php?IdArticle=8374129 False Malware,Threat APT 38,APT 38 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouveau télégramme bot "Telekopye" alimentant les escroqueries à phishing à grande échelle de la Russie<br>New Telegram Bot "Telekopye" Powering Large-scale Phishing Scams from Russia A new financially motivated operation is leveraging a malicious Telegram bot to help threat actors scam their victims. Dubbed Telekopye, a portmanteau of Telegram and kopye (meaning "spear" in Russian), the toolkit functions as an automated means to create a phishing web page from a premade template and send the URL to potential victims, codenamed Mammoths by the criminals. "This toolkit is]]> 2023-08-24T18:03:00+00:00 https://thehackernews.com/2023/08/new-telegram-bot-telekopye-powering.html www.secnews.physaphae.fr/article.php?IdArticle=8374067 False Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les dangers cachés du Wi-Fi public<br>The Hidden Dangers of Public Wi-Fi Public Wi-Fi, which has long since become the norm, poses threats to not only individual users but also businesses. With the rise of remote work, people can now work from virtually anywhere: a cafe close to home, a hotel in a different city, or even while waiting for a plane at the airport. Next, let\'s explore the risks of connecting to public Wi-Fi, both for you personally and for businesses.]]> 2023-08-24T17:03:00+00:00 https://thehackernews.com/2023/08/the-hidden-dangers-of-public-wi-fi.html www.secnews.physaphae.fr/article.php?IdArticle=8374038 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) NOUVEAU "Whiffy Recon" malware triangulet l'emplacement de l'appareil infecté via Wi-Fi chaque minute<br>New "Whiffy Recon" Malware Triangulates Infected Device Location via Wi-Fi Every Minute The SmokeLoader malware is being used to deliver a new Wi-Fi scanning malware strain called Whiffy Recon on compromised Windows machines. "The new malware strain has only one operation. Every 60 seconds it triangulates the infected systems\' positions by scanning nearby Wi-Fi access points as a data point for Google\'s geolocation API," Secureworks Counter Threat Unit (CTU) said in a statement]]> 2023-08-24T16:54:00+00:00 https://thehackernews.com/2023/08/new-whiffy-recon-malware-triangulates.html www.secnews.physaphae.fr/article.php?IdArticle=8374039 False Malware,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Winrar Security Flaw exploite dans des attaques zéro-jours pour cibler les commerçants<br>WinRAR Security Flaw Exploited in Zero-Day Attacks to Target Traders A recently patched security flaw in the popular WinRAR archiving software has been exploited as a zero-day since April 2023, new findings from Group-IB reveal. The vulnerability, cataloged as CVE-2023-38831, allows threat actors to spoof file extensions, thereby making it possible to launch malicious scripts contained within an archive that masquerades as seemingly innocuous image or text files.]]> 2023-08-24T16:42:00+00:00 https://thehackernews.com/2023/08/winrar-security-flaw-exploited-in-zero.html www.secnews.physaphae.fr/article.php?IdArticle=8374040 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Des milliers de serveurs XMPP OpenFire non corrigés sont toujours exposés à une faille de haute sévérité<br>Thousands of Unpatched Openfire XMPP Servers Still Exposed to High-Severity Flaw Thousands of Openfire XMPP servers are unpatched against a recently disclosed high-severity flaw and are susceptible to a new exploit, according to a new report from VulnCheck. Tracked as CVE-2023-32315 (CVSS score: 7.5), the vulnerability relates to a path traversal vulnerability in Openfire\'s administrative console that could permit an unauthenticated attacker to access otherwise restricted]]> 2023-08-24T13:51:00+00:00 https://thehackernews.com/2023/08/thousands-of-unpatched-openfire-xmpp.html www.secnews.physaphae.fr/article.php?IdArticle=8373974 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les fondateurs de Tornado Cash ont été chargés dans un scandale de blanchiment de cryptographie d'un milliard de dollars<br>Tornado Cash Founders Charged in Billion-Dollar Crypto Laundering Scandal The U.S. Justice Department (DoJ) on Wednesday unsealed an indictment against two founders of the now-sanctioned Tornado Cash cryptocurrency mixer service, charging them with laundering more than $1 billion in criminal proceeds. Both the individuals, Roman Storm and Roman Semenov, have been charged with conspiracy to commit money laundering, conspiracy to commit sanctions violations, and]]> 2023-08-24T13:08:00+00:00 https://thehackernews.com/2023/08/tornado-cash-founders-charged-in.html www.secnews.physaphae.fr/article.php?IdArticle=8373956 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Affiliés nord-coréens soupçonnés de 40 millions de dollars de crypto-monnaie, avertit le FBI<br>North Korean Affiliates Suspected in $40M Cryptocurrency Heist, FBI Warns The U.S. Federal Bureau of Investigation (FBI) on Tuesday warned that threat actors affiliated with North Korea may attempt to cash out stolen cryptocurrency worth more than $40 million. The law enforcement agency attributed the blockchain activity to an adversary the U.S. government tracks as TraderTraitor, which is also known by the name Jade Sleet. An investigation undertaken by the FBI found]]> 2023-08-23T18:13:00+00:00 https://thehackernews.com/2023/08/north-korean-affiliates-suspected-in.html www.secnews.physaphae.fr/article.php?IdArticle=8373643 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Meta définie pour activer le cryptage de bout en bout par défaut à la fin de Messenger d'ici l'année<br>Meta Set to Enable Default End-to-End Encryption on Messenger by Year End Meta has once again reaffirmed its plans to roll out support for end-to-end encryption (E2EE) by default for one-to-one friends and family chats on Messenger by the end of the year. As part of that effort, the social media giant said it\'s upgrading "millions more people\'s chats" effective August 22, 2023, exactly seven months after it started gradually expanding the feature to more users in]]> 2023-08-23T17:33:00+00:00 https://thehackernews.com/2023/08/meta-set-to-enable-default-end-to-end.html www.secnews.physaphae.fr/article.php?IdArticle=8373644 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Approche agile de la récolte des informations d'identification de masse et des sprints miniers de la cryptographie<br>Agile Approach to Mass Cloud Credential Harvesting and Crypto Mining Sprints Ahead Developers are not the only people who have adopted the agile methodology for their development processes. From 2023-06-15 to 2023-07-11, Permiso Security\'s p0 Labs team identified and tracked an attacker developing and deploying eight (8) incremental iterations of their credential harvesting malware while continuing to develop infrastructure for an upcoming (spoiler: now launched) campaign]]> 2023-08-23T17:14:00+00:00 https://thehackernews.com/2023/08/agile-approach-to-mass-cloud-credential.html www.secnews.physaphae.fr/article.php?IdArticle=8373614 False Malware,Cloud None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) L'acteur de la menace syrienne EVLF a été démasqué en tant que créateur de malware Android Cypherrat et Craxsrat<br>Syrian Threat Actor EVLF Unmasked as Creator of CypherRAT and CraxsRAT Android Malware A Syrian threat actor named EVLF has been outed as the creator of malware families CypherRAT and CraxsRAT. "These RATs are designed to allow an attacker to remotely perform real-time actions and control the victim device\'s camera, location, and microphone," Cybersecurity firm Cyfirma said in a report published last week. CypherRAT and CraxsRAT are said to be offered to other cybercriminals as]]> 2023-08-23T17:14:00+00:00 https://thehackernews.com/2023/08/syrian-threat-actor-evlf-unmasked-as.html www.secnews.physaphae.fr/article.php?IdArticle=8373615 False Malware,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) SpaceColon Toolset alimente la surtension globale des attaques de ransomware scarabe<br>Spacecolon Toolset Fuels Global Surge in Scarab Ransomware Attacks A malicious toolset dubbed Spacecolon is being deployed as part of an ongoing campaign to spread variants of the Scarab ransomware across victim organizations globally. "It probably finds its way into victim organizations by its operators compromising vulnerable web servers or via brute forcing RDP credentials," ESET security researcher Jakub Souček said in a detailed technical write-up]]> 2023-08-23T15:04:00+00:00 https://thehackernews.com/2023/08/spacecolon-toolset-fuels-global-surge.html www.secnews.physaphae.fr/article.php?IdArticle=8373574 False Ransomware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Plus d'une douzaine de packages NPM malveillants ciblent les développeurs de jeux Roblox<br>Over a Dozen Malicious npm Packages Target Roblox Game Developers More than a dozen malicious packages have been discovered on the npm package repository since the start of August 2023 with capabilities to deploy an open-source information stealer called Luna Token Grabber on systems belonging to Roblox developers. The ongoing campaign, first detected on August 1 by ReversingLabs, employs modules that masquerade as the legitimate package noblox.js, an API]]> 2023-08-23T12:03:00+00:00 https://thehackernews.com/2023/08/over-dozen-malicious-npm-packages.html www.secnews.physaphae.fr/article.php?IdArticle=8373543 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les cisos voctent la confiance de la cybersécurité SaaS, mais 79% admettent les incidents SaaS, le nouveau rapport trouve<br>CISOs Tout SaaS Cybersecurity Confidence, But 79% Admit to SaaS Incidents, New Report Finds A new State of SaaS Security Posture Management Report from SaaS cybersecurity provider AppOmni indicates that Cybersecurity, IT, and business leaders alike recognize SaaS cybersecurity as an increasingly important part of the cyber threat landscape. And at first glance, respondents appear generally optimistic about their SaaS cybersecurity. Over 600 IT, cybersecurity, and business leaders at]]> 2023-08-22T16:50:00+00:00 https://thehackernews.com/2023/08/cisos-tout-saas-cybersecurity.html www.secnews.physaphae.fr/article.php?IdArticle=8373073 False Threat,Cloud None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Attaques de Carderbee: organisations de Hong Kong ciblées via des mises à jour logicielles malveillantes<br>Carderbee Attacks: Hong Kong Organizations Targeted via Malicious Software Updates A previously undocumented threat cluster has been linked to a software supply chain attack targeting organizations primarily located in Hong Kong and other regions in Asia. The Symantec Threat Hunter Team, part of Broadcom, is tracking the activity under its insect-themed moniker Carderbee. The attacks, per the cybersecurity firm, leverage a trojanized version of a legitimate software called]]> 2023-08-22T15:42:00+00:00 https://thehackernews.com/2023/08/carderbee-attacks-hong-kong.html www.secnews.physaphae.fr/article.php?IdArticle=8373055 False Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouvelle variante de la malware Xloader MacOS déguisée en application \\ 'Offénote \\' de productivité<br>New Variant of XLoader macOS Malware Disguised as \\'OfficeNote\\' Productivity App A new variant of an Apple macOS malware called XLoader has surfaced in the wild, masquerading its malicious features under the guise of an office productivity app called "OfficeNote." "The new version of XLoader is bundled inside a standard Apple disk image with the name OfficeNote.dmg," SentinelOne security researchers Dinesh Devadoss and Phil Stokes said in a Monday analysis. "The application]]> 2023-08-22T12:35:00+00:00 https://thehackernews.com/2023/08/new-variant-of-xloader-macos-malware.html www.secnews.physaphae.fr/article.php?IdArticle=8373010 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Ivanti met en garde contre la faille critique du zéro-jour exploitée activement dans le logiciel Sentry<br>Ivanti Warns of Critical Zero-Day Flaw Being Actively Exploited in Sentry Software Software services provider Ivanti is warning of a new critical zero-day flaw impacting Ivanti Sentry (formerly MobileIron Sentry) that it said is being actively exploited in the wild, marking an escalation of its security woes. Tracked as CVE-2023-38035 (CVSS score: 9.8), the issue has been described as a case of authentication bypass impacting versions 9.18 and prior due to what it called an]]> 2023-08-22T10:15:00+00:00 https://thehackernews.com/2023/08/ivanti-warns-of-critical-zero-day-flaw.html www.secnews.physaphae.fr/article.php?IdArticle=8372975 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Flaw Crimy Adobe Coldfusion ajouté au catalogue de vulnérabilité exploité de CISA \\<br>Critical Adobe ColdFusion Flaw Added to CISA\\'s Exploited Vulnerability Catalog The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a critical security flaw in Adobe ColdFusion to its Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active exploitation. The vulnerability, cataloged as CVE-2023-26359 (CVSS score: 9.8), relates to a deserialization flaw present in Adobe ColdFusion 2018 (Update 15 and earlier) and ColdFusion 2021 (]]> 2023-08-22T09:06:00+00:00 https://thehackernews.com/2023/08/critical-adobe-coldfusion-flaw-added-to.html www.secnews.physaphae.fr/article.php?IdArticle=8372964 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La nouvelle vulnérabilité Winrar pourrait permettre aux pirates de prendre le contrôle de votre PC<br>New WinRAR Vulnerability Could Allow Hackers to Take Control of Your PC A high-severity security flaw has been disclosed in the WinRAR utility that could be potentially exploited by a threat actor to achieve remote code execution on Windows systems. Tracked as CVE-2023-40477 (CVSS score: 7.8), the vulnerability has been described as a case of improper validation while processing recovery volumes. "The issue results from the lack of proper validation of user-supplied]]> 2023-08-21T19:14:00+00:00 https://thehackernews.com/2023/08/new-winrar-vulnerability-could-allow.html www.secnews.physaphae.fr/article.php?IdArticle=8372770 False Vulnerability,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Comment enquêter sur une subvention OAuth pour une activité suspecte ou des portées trop permissives<br>How to Investigate an OAuth Grant for Suspicious Activity or Overly Permissive Scopes From a user\'s perspective, OAuth works like magic. In just a few keystrokes, you can whisk through the account creation process and gain immediate access to whatever new app or integration you\'re seeking. Unfortunately, few users understand the implications of the permissions they allow when they create a new OAuth grant, making it easy for malicious actors to manipulate employees into giving]]> 2023-08-21T16:42:00+00:00 https://thehackernews.com/2023/08/how-to-investigate-oauth-grant-for.html www.secnews.physaphae.fr/article.php?IdArticle=8372733 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Ce malware a transformé des milliers de PC Windows et macOS piratés en serveurs proxy<br>This Malware Turned Thousands of Hacked Windows and macOS PCs into Proxy Servers Threat actors are leveraging access to malware-infected Windows and macOS machines to deliver a proxy server application and use them as exit nodes to reroute proxy requests. According to AT&T Alien Labs, the unnamed company that offers the proxy service operates more than 400,000 proxy exit nodes, although it\'s not immediately clear how many of them were co-opted by malware installed on]]> 2023-08-21T15:39:00+00:00 https://thehackernews.com/2023/08/this-malware-turned-thousands-of-hacked.html www.secnews.physaphae.fr/article.php?IdArticle=8372694 False Malware,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Hiatusrat Malware Resurfaces: Taiwan Firms and U.S. Militar<br>HiatusRAT Malware Resurfaces: Taiwan Firms and U.S. Military Under Attack The threat actors behind the HiatusRAT malware have returned from their hiatus with a new wave of reconnaissance and targeting activity aimed at Taiwan-based organizations and a U.S. military procurement system. Besides recompiling malware samples for different architectures, the artifacts are said to have been hosted on new virtual private servers (VPSs), Lumen Black Lotus Labs said in a report]]> 2023-08-21T11:07:00+00:00 https://thehackernews.com/2023/08/hiatusrat-malware-resurfaces-taiwan.html www.secnews.physaphae.fr/article.php?IdArticle=8372598 False Malware,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Wooflocker Toolkit cache des codes malveillants dans des images pour exécuter des escroqueries de support technique<br>WoofLocker Toolkit Hides Malicious Codes in Images to Run Tech Support Scams Cybersecurity researchers have detailed an updated version of an advanced fingerprinting and redirection toolkit called WoofLocker that\'s engineered to conduct tech support scams. The sophisticated traffic redirection scheme was first documented by Malwarebytes in January 2020, leveraging JavaScript embedded in compromised websites to perform anti-bot and web traffic filtering checks to serve]]> 2023-08-19T16:52:00+00:00 https://thehackernews.com/2023/08/wooflocker-toolkit-hides-malicious.html www.secnews.physaphae.fr/article.php?IdArticle=8372157 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouveaux genéneurs Junos OS Flaws Expose des appareils aux attaques distantes - Patch maintenant<br>New Juniper Junos OS Flaws Expose Devices to Remote Attacks - Patch Now Networking hardware company Juniper Networks has released an "out-of-cycle" security update to address multiple flaws in the J-Web component of Junos OS that could be combined to achieve remote code execution on susceptible installations. The four vulnerabilities have a cumulative CVSS rating of 9.8, making them Critical in severity. They affect all versions of Junos OS on SRX and EX Series. "By]]> 2023-08-19T13:08:00+00:00 https://thehackernews.com/2023/08/new-juniper-junos-os-flaws-expose.html www.secnews.physaphae.fr/article.php?IdArticle=8372106 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Des milliers d'applications de logiciels malveillants Android utilisant une compression APK furtive pour échapper à la détection<br>Thousands of Android Malware Apps Using Stealthy APK Compression to Evade Detection Threat actors are using Android Package (APK) files with unknown or unsupported compression methods to elude malware analysis. That\'s according to findings from Zimperium, which found 3,300 artifacts leveraging such compression algorithms in the wild. 71 of the identified samples can be loaded on the operating system without any problems. There is no evidence that the apps were available on the]]> 2023-08-19T11:58:00+00:00 https://thehackernews.com/2023/08/thousands-of-android-malware-apps-using.html www.secnews.physaphae.fr/article.php?IdArticle=8372107 False Malware,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) 14 cybercriminels présumés arrêtés à travers l'Afrique dans une répression coordonnée<br>14 Suspected Cybercriminals Arrested Across Africa in Coordinated Crackdown A coordinated law enforcement operation across 25 African countries has led to the arrest of 14 suspected cybercriminals, INTERPOL announced Friday. The exercise, conducted in partnership with AFRIPOL, enabled investigators to identify 20,674 cyber networks that were linked to financial losses of more than $40 million. "The four-month Africa Cyber Surge II operation was launched in April 2023]]> 2023-08-18T18:10:00+00:00 https://thehackernews.com/2023/08/14-suspected-cybercriminals-arrested.html www.secnews.physaphae.fr/article.php?IdArticle=8371754 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La vulnérabilité de Zero Trust: leçons de la tempête 0558 Hack<br>The Vulnerability of Zero Trust: Lessons from the Storm 0558 Hack While IT security managers in companies and public administrations rely on the concept of Zero Trust, APTS (Advanced Persistent Threats) are putting its practical effectiveness to the test. Analysts, on the other hand, understand that Zero Trust can only be achieved with comprehensive insight into one\'s own network.  Just recently, an attack believed to be perpetrated by the Chinese hacker group]]> 2023-08-18T17:19:00+00:00 https://thehackernews.com/2023/08/the-vulnerability-of-zero-trust-lessons.html www.secnews.physaphae.fr/article.php?IdArticle=8371755 False Hack,Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouvelle vague de campagnes d'attaque ciblant les utilisateurs de courriels de Zimbra pour un vol d'identification<br>New Wave of Attack Campaign Targeting Zimbra Email Users for Credential Theft A new "mass-spreading" social engineering campaign is targeting users of the Zimbra Collaboration email server with an aim to collect their login credentials for use in follow-on operations. The activity, active since April 2023 and still ongoing, targets a wide range of small and medium businesses and governmental entities, most of which are located in Poland, Ecuador, Mexico, Italy, and Russia]]> 2023-08-18T17:18:00+00:00 https://thehackernews.com/2023/08/new-wave-of-attack-campaign-targeting.html www.secnews.physaphae.fr/article.php?IdArticle=8371756 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La nouvelle variante de ransomware BlackCat adopte des outils avancés d'impacket et REMCOM<br>New BlackCat Ransomware Variant Adopts Advanced Impacket and RemCom Tools Microsoft on Thursday disclosed that it found a new version of the BlackCat ransomware (aka ALPHV and Noberus) that embeds tools like Impacket and RemCom to facilitate lateral movement and remote code execution. "The Impacket tool has credential dumping and remote service execution modules that could be used for broad deployment of the BlackCat ransomware in target environments," the company\'s]]> 2023-08-18T16:27:00+00:00 https://thehackernews.com/2023/08/new-blackcat-ransomware-variant-adopts.html www.secnews.physaphae.fr/article.php?IdArticle=8371721 False Ransomware,Tool None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La nouvelle fonctionnalité de Google Chrome \\ alerte les utilisateurs sur l'auto-élimination des extensions malveillantes<br>Google Chrome\\'s New Feature Alerts Users About Auto-Removal of Malicious Extensions Google has announced plans to add a new feature in the upcoming version of its Chrome web browser to alert users when an extension they have installed has been removed from the Chrome Web Store. The feature, set for release alongside Chrome 117, allows users to be notified when an add-on has been unpublished by a developer, taken down for violating Chrome Web Store policy, or marked as malware.]]> 2023-08-18T12:21:00+00:00 https://thehackernews.com/2023/08/google-chromes-new-feature-alerts-users.html www.secnews.physaphae.fr/article.php?IdArticle=8371644 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Attaque de Nofilter: Méthode d'escalade de privilège sournois contourne la sécurité de Windows<br>NoFilter Attack: Sneaky Privilege Escalation Method Bypasses Windows Security A previously undetected attack method called NoFilter has been found to abuse the Windows Filtering Platform (WFP) to achieve privilege escalation in the Windows operating system. "If an attacker has the ability to execute code with admin privilege and the target is to perform LSASS Shtinkering, these privileges are not enough," Ron Ben Yizhak, a security researcher at Deep Instinct, told The]]> 2023-08-17T21:45:00+00:00 https://thehackernews.com/2023/08/nofilter-attack-sneaky-privilege.html www.secnews.physaphae.fr/article.php?IdArticle=8371357 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Groupe des étoiles en bronze lié à la Chine ciblant le secteur des jeux de hasard avec des balises de frappe Cobalt<br>China-Linked Bronze Starlight Group Targeting Gambling Sector with Cobalt Strike Beacons An ongoing cyber attack campaign originating from China is targeting the Southeast Asian gambling sector to deploy Cobalt Strike beacons on compromised systems.  Cybersecurity firm SentinelOne said the tactics, techniques, and procedures point to the involvement of a threat actor tracked as Bronze Starlight (aka Emperor Dragonfly or Storm-0401), which has been linked to the use of short-lived]]> 2023-08-17T21:10:00+00:00 https://thehackernews.com/2023/08/china-linked-bronze-starlight-group.html www.secnews.physaphae.fr/article.php?IdArticle=8371316 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) New Labrat Campaign exploite Gitlab Flaw for Cryptojacking and Proxyjacking Activities<br>New LABRAT Campaign Exploits GitLab Flaw for Cryptojacking and Proxyjacking Activities A new, financially motivated operation dubbed LABRAT has been observed weaponizing a now-patched critical flaw in GitLab as part of a cryptojacking and proxyjacking campaign. "The attacker utilized undetected signature-based tools, sophisticated and stealthy cross-platform malware, command-and-control (C2) tools which bypassed firewalls, and kernel-based rootkits to hide their presence," Sysdig]]> 2023-08-17T19:56:00+00:00 https://thehackernews.com/2023/08/new-labrat-campaign-exploits-gitlab.html www.secnews.physaphae.fr/article.php?IdArticle=8371285 False Tool None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) New Apple iOS 16 Exploit permet un accès cellulaire furtif sous un faux mode avion<br>New Apple iOS 16 Exploit Enables Stealthy Cellular Access Under Fake Airplane Mode Cybersecurity researchers have documented a novel post-exploit persistence technique on iOS 16 that could be abused to fly under the radar and main access to an Apple device even when the victim believes it is offline. The method "tricks the victim into thinking their device\'s Airplane Mode works when in reality the attacker (following successful device exploit) has planted an artificial]]> 2023-08-17T19:56:00+00:00 https://thehackernews.com/2023/08/new-apple-ios-16-exploit-enables.html www.secnews.physaphae.fr/article.php?IdArticle=8371284 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Pourquoi avez-vous besoin d'une surveillance continue du réseau?<br>Why You Need Continuous Network Monitoring? Changes in the way we work have had significant implications for cybersecurity, not least in network monitoring. Workers no longer sit safely side-by-side on a corporate network, dev teams constantly spin up and tear down systems, exposing services to the internet. Keeping track of these users, changes and services is difficult – internet-facing attack surfaces rarely stay the same for long. But]]> 2023-08-17T16:48:00+00:00 https://thehackernews.com/2023/08/why-you-need-continuous-network.html www.secnews.physaphae.fr/article.php?IdArticle=8371217 False General Information None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates russes utilisent une application de chat Zulip pour C & C Covert dans les attaques de phishing diplomatique<br>Russian Hackers Use Zulip Chat App for Covert C&C in Diplomatic Phishing Attacks An ongoing campaign targeting ministries of foreign affairs of NATO-aligned countries points to the involvement of Russian threat actors. The phishing attacks feature PDF documents with diplomatic lures, some of which are disguised as coming from Germany, to deliver a variant of a malware called Duke, which has been attributed to APT29 (aka BlueBravo, Cloaked Ursa, Cozy Bear, Iron Hemlock,]]> 2023-08-17T15:09:00+00:00 https://thehackernews.com/2023/08/russian-hackers-use-zulip-chat-app-for.html www.secnews.physaphae.fr/article.php?IdArticle=8371161 False Malware,Threat APT 29 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La CISA ajoute le catalogue Citrix ShareFile au catalogue KEV en raison d'attaques dans les fenêtres<br>CISA Adds Citrix ShareFile Flaw to KEV Catalog Due to In-the-Wild Attacks The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a critical security flaw in Citrix ShareFile storage zones controller to its Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active in-the-wild exploitation. Tracked as CVE-2023-24489 (CVSS score: 9.8), the shortcoming has been described as an improper access control bug that, if successfully exploited]]> 2023-08-17T10:40:00+00:00 https://thehackernews.com/2023/08/cisa-adds-citrix-sharefile-flaw-to-kev.html www.secnews.physaphae.fr/article.php?IdArticle=8371085 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Quel est l'état du vol d'identification en 2023?<br>What\\'s the State of Credential theft in 2023? At a little overt halfway through 2023, credential theft is still a major thorn in the side of IT teams. The heart of the problem is the value of data to cybercriminals and the evolution of the techniques they use to get hold of it. The 2023 Verizon Data Breach Investigations Report (DBIR) revealed that 83% of breaches involved external actors, with almost all attacks being financially motivated]]> 2023-08-16T17:27:00+00:00 https://thehackernews.com/2023/08/whats-state-of-credential-theft-in-2023.html www.secnews.physaphae.fr/article.php?IdArticle=8370673 False Data Breach None 1.00000000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les experts découvrent les faiblesses de la galerie PowerShell permettant des attaques de chaîne d'approvisionnement<br>Experts Uncover Weaknesses in PowerShell Gallery Enabling Supply Chain Attacks Active flaws in the PowerShell Gallery could be weaponized by threat actors to pull off supply chain attacks against the registry\'s users. "These flaws make typosquatting attacks inevitable in this registry, while also making it extremely difficult for users to identify the true owner of a package," Aqua security researchers Mor Weinberger, Yakir Kadkoda, and Ilay Goldman said in a report shared]]> 2023-08-16T17:26:00+00:00 https://thehackernews.com/2023/08/experts-uncover-weaknesses-in.html www.secnews.physaphae.fr/article.php?IdArticle=8370674 False Threat None 5.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Guide: comment les organisations basées sur l'espace de travail Google peuvent tirer parti de Chrome pour améliorer la sécurité<br>Guide: How Google Workspace-based Organizations can leverage Chrome to improve Security More and more organizations are choosing Google Workspace as their default employee toolset of choice. But despite the productivity advantages, this organizational action also incurs a new security debt. Security teams now have to find a way to adjust their security architecture to this new cloud workload. Some teams may rely on their existing network security solutions. According to a new guide]]> 2023-08-16T16:42:00+00:00 https://thehackernews.com/2023/08/guide-how-google-workspace-based.html www.secnews.physaphae.fr/article.php?IdArticle=8370675 False Cloud None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Google présente la première clé de sécurité FIDO2 résiliente quantique<br>Google Introduces First Quantum Resilient FIDO2 Security Key Google on Tuesday announced the first quantum resilient FIDO2 security key implementation as part of its OpenSK security keys initiative. "This open-source hardware optimized implementation uses a novel ECC/Dilithium hybrid signature schema that benefits from the security of ECC against standard attacks and Dilithium\'s resilience against quantum attacks," Elie Bursztein and Fabian Kaczmarczyck]]> 2023-08-16T16:29:00+00:00 https://thehackernews.com/2023/08/google-introduces-first-quantum.html www.secnews.physaphae.fr/article.php?IdArticle=8370676 False Tool,General Information None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les défauts de sécurité critiques affectent la avalanche Ivanti, menaçant 30 000 organisations<br>Critical Security Flaws Affect Ivanti Avalanche, Threatening 30,000 Organizations Multiple critical security flaws have been reported in Ivanti Avalanche, an enterprise mobile device management solution that\'s used by 30,000 organizations. The vulnerabilities, collectively tracked as CVE-2023-32560 (CVSS score: 9.8), are stack-based buffer overflows in Ivanti Avalanche WLAvanacheServer.exe v6.4.0.0. Cybersecurity company Tenable said the shortcomings are the result of buffer]]> 2023-08-16T16:08:00+00:00 https://thehackernews.com/2023/08/critical-security-flaws-affect-ivanti.html www.secnews.physaphae.fr/article.php?IdArticle=8370651 False None None 1.00000000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Près de 2 000 instances Citrix Netscaler piratées via une vulnérabilité critique<br>Nearly 2,000 Citrix NetScaler Instances Hacked via Critical Vulnerability Nearly 2,000 Citrix NetScaler instances have been compromised with a backdoor by weaponizing a recently disclosed critical security vulnerability as part of a large-scale attack. "An adversary appears to have exploited CVE-2023-3519 in an automated fashion, placing web shells on vulnerable NetScalers to gain persistent access," NCC Group said in an advisory released Tuesday. "The adversary can]]> 2023-08-16T09:50:00+00:00 https://thehackernews.com/2023/08/nearly-2000-citrix-netscaler-instances.html www.secnews.physaphae.fr/article.php?IdArticle=8370550 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les cybercriminels abusant de Cloudflare R2 pour l'hébergement de pages de phishing, avertissent les experts<br>Cybercriminals Abusing Cloudflare R2 for Hosting Phishing Pages, Experts Warn Threat actors\' use of Cloudflare R2 to host phishing pages has witnessed a 61-fold increase over the past six months. "The majority of the phishing campaigns target Microsoft login credentials, although there are some pages targeting Adobe, Dropbox, and other cloud apps," Netskope security researcher Jan Michael said. Cloudflare R2, analogous to Amazon Web Service S3, Google Cloud Storage, and]]> 2023-08-15T23:44:00+00:00 https://thehackernews.com/2023/08/cybercriminals-abusing-cloudflare-r2.html www.secnews.physaphae.fr/article.php?IdArticle=8370359 False Threat,Cloud None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Plusieurs défauts trouvés dans le logiciel ScrutisWeb expose les distributeurs automatiques de billets au piratage distant<br>Multiple Flaws Found in ScrutisWeb Software Exposes ATMs to Remote Hacking Four security vulnerabilities in the ScrutisWeb ATM fleet monitoring software made by Iagona could be exploited to remotely break into ATMs, upload arbitrary files, and even reboot the terminals. The shortcomings were discovered by the Synack Red Team (SRT) following a client engagement. The issues have been addressed in ScrutisWeb version 2.1.38. "Successful exploitation of these]]> 2023-08-15T22:14:00+00:00 https://thehackernews.com/2023/08/multiple-flaws-found-in-scrutisweb.html www.secnews.physaphae.fr/article.php?IdArticle=8370316 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Monti Ransomware revient avec de nouvelles variantes Linux et des tactiques d'évasion améliorées<br>Monti Ransomware Returns with New Linux Variant and Enhanced Evasion Tactics The threat actors behind the Monti ransomware have resurfaced after a two-month break with a new Linux version of the encryptor in its attacks targeting government and legal sectors. Monti emerged in June 2022, weeks after the Conti ransomware group shut down its operations, deliberately imitating the tactics and tools associated with the latter, including its leaked source code. Not anymore.]]> 2023-08-15T19:41:00+00:00 https://thehackernews.com/2023/08/monti-ransomware-returns-with-new-linux.html www.secnews.physaphae.fr/article.php?IdArticle=8370268 False Ransomware,Tool,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) MALWORED Unleashed: le secteur public a frappé dans une surtension soudaine, révèle un nouveau rapport<br>Malware Unleashed: Public Sector Hit in Sudden Surge, Reveals New Report The just-released BlackBerry Global Threat Intelligence Report reveals a 40% increase in cyberattacks against government and public service organizations versus the previous quarter. This includes public transit, utilities, schools, and other government services we rely on daily. With limited resources and often immature cyber defense programs, these publicly funded organizations are struggling]]> 2023-08-15T17:45:00+00:00 https://thehackernews.com/2023/08/malware-unleashed-public-sector-hit-in.html www.secnews.physaphae.fr/article.php?IdArticle=8370232 False Malware,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Gigabud rat Android Banking malware cible les institutions à travers les pays<br>Gigabud RAT Android Banking Malware Targets Institutions Across Countries Account holders of over numerous financial institutions in Thailand, Indonesia, Vietnam, the Philippines, and Peru are being targeted by an Android banking malware called Gigabud RAT. "One of Gigabud RAT\'s unique features is that it doesn\'t execute any malicious actions until the user is authorized into the malicious application by a fraudster, [...] which makes it harder to detect," Group-IB]]> 2023-08-15T15:45:00+00:00 https://thehackernews.com/2023/08/gigabud-rat-android-banking-malware.html www.secnews.physaphae.fr/article.php?IdArticle=8370202 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Catching the Catphish: Rejoignez le webinaire d'experts sur la lutte contre les informations d'identification<br>Catching the Catphish: Join the Expert Webinar on Combating Credential Phishing Is your organization constantly under threat from credential phishing? Even with comprehensive security awareness training, many employees still fall victim to credential phishing scams. The result? Cybercriminals gaining immediate and unhindered access to sensitive data, email accounts, and other applications. But what if you could outsmart these criminals and protect your organization? Join]]> 2023-08-15T13:01:00+00:00 https://thehackernews.com/2023/08/catching-catphish-join-expert-webinar.html www.secnews.physaphae.fr/article.php?IdArticle=8370106 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Plus de 120 000 ordinateurs compromis par des voleurs d'informations liés aux utilisateurs des forums de cybercriminalité<br>Over 120,000 Computers Compromised by Info Stealers Linked to Users of Cybercrime Forums A "staggering" 120,000 computers infected by stealer malware have credentials associated with cybercrime forums, many of them belonging to malicious actors. The findings come from Hudson Rock, which analyzed data collected from computers compromised between 2018 to 2023. "Hackers around the world infect computers opportunistically by promoting results for fake software or through YouTube]]> 2023-08-15T13:01:00+00:00 https://thehackernews.com/2023/08/over-12000-computers-compromised-by.html www.secnews.physaphae.fr/article.php?IdArticle=8370105 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Hackers nord-coréens soupçonnés de New Wave de packages NPM malveillants<br>North Korean Hackers Suspected in New Wave of Malicious npm Packages The npm package registry has emerged as the target of yet another highly targeted attack campaign that aims to entice developers into downloading malevolent modules. Software supply chain security firm Phylum told The Hacker News the activity exhibits similar behaviors to that of a previous attack wave uncovered in June, which has since been linked to North Korean threat actors. As many as nine]]> 2023-08-15T12:38:00+00:00 https://thehackernews.com/2023/08/north-korean-hackers-suspected-in-new.html www.secnews.physaphae.fr/article.php?IdArticle=8370107 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Qwixxrat: le nouveau cheval de Troie à distance émerge via le télégramme et la discorde<br>QwixxRAT: New Remote Access Trojan Emerges via Telegram and Discord A new remote access trojan (RAT) called QwixxRAT is being advertised for sale by its threat actor through Telegram and Discord platforms. "Once installed on the victim\'s Windows platform machines, the RAT stealthily collects sensitive data, which is then sent to the attacker\'s Telegram bot, providing them with unauthorized access to the victim\'s sensitive information," Uptycs said in a new]]> 2023-08-14T21:24:00+00:00 https://thehackernews.com/2023/08/qwixxrat-new-remote-access-trojan.html www.secnews.physaphae.fr/article.php?IdArticle=8369978 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Attaques de Xurum en cours sur des sites de commerce électronique exploitant la vulnérabilité critique Magento 2<br>Ongoing Xurum Attacks on E-commerce Sites Exploiting Critical Magento 2 Vulnerability E-commerce sites using Adobe\'s Magento 2 software are the target of an ongoing campaign that has been active since at least January 2023. The attacks, dubbed Xurum by Akamai, leverage a now-patched critical security flaw (CVE-2022-24086, CVSS score: 9.8) in Adobe Commerce and Magento Open Source that, if successfully exploited, could lead to arbitrary code execution. "The attacker seems to be]]> 2023-08-14T18:44:00+00:00 https://thehackernews.com/2023/08/ongoing-xurum-attacks-on-e-commerce.html www.secnews.physaphae.fr/article.php?IdArticle=8369926 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Détection et réponse de la menace d'identité: déchire votre tissu d'identité<br>Identity Threat Detection and Response: Rips in Your Identity Fabric Why SaaS Security Is a Challenge In today\'s digital landscape, organizations are increasingly relying on Software-as-a-Service (SaaS) applications to drive their operations. However, this widespread adoption has also opened the doors to new security risks and vulnerabilities. The SaaS security attack surface continues to widen. It started with managing misconfigurations and now requires a]]> 2023-08-14T16:43:00+00:00 https://thehackernews.com/2023/08/identity-threat-detection-and-response.html www.secnews.physaphae.fr/article.php?IdArticle=8369891 False Threat,Cloud None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Chichette charmante cible les dissidents iraniens avec des cyberattaques avancées<br>Charming Kitten Targets Iranian Dissidents with Advanced Cyber Attacks Germany\'s Federal Office for the Protection of the Constitution (BfV) has warned of cyber attacks targeting Iranian persons and organizations in the country since the end of 2022. "The cyber attacks were mainly directed against dissident organizations and individuals – such as lawyers, journalists, or human rights activists – inside and outside Iran," the agency said in an advisory. The]]> 2023-08-14T16:30:00+00:00 https://thehackernews.com/2023/08/charming-kitten-targets-iranian.html www.secnews.physaphae.fr/article.php?IdArticle=8369892 False None APT 35,APT 35 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouveau malware financier \\ 'Janelarat \\' cible les utilisateurs d'Amérique latine<br>New Financial Malware \\'JanelaRAT\\' Targets Latin American Users Users in Latin America (LATAM) are the target of a financial malware called JanelaRAT that\'s capable of capturing sensitive information from compromised Microsoft Windows systems. "JanelaRAT mainly targets financial and cryptocurrency data from LATAM bank and financial institutions," Zscaler ThreatLabz researchers Gaetano Pellegrino and Sudeep Singh said, adding it "abuses DLL side-loading]]> 2023-08-14T15:55:00+00:00 https://thehackernews.com/2023/08/new-financial-malware-janelarat-targets.html www.secnews.physaphae.fr/article.php?IdArticle=8369868 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) L'Inde adopte une nouvelle facture numérique de protection des données personnelles (DPDPB), mettant d'abord les utilisateurs \\ '<br>India Passes New Digital Personal Data Protection Bill (DPDPB), Putting Users\\' Privacy First The Indian President Droupadi Murmu on Friday granted assent to the Digital Personal Data Protection Bill (DPDPB) after it was unanimously passed by both houses of the parliament last week, marking a significant step towards securing people\'s information. "The Bill provides for the processing of digital personal data in a manner that recognizes both the rights of the individuals to protect their]]> 2023-08-14T10:50:00+00:00 https://thehackernews.com/2023/08/india-passes-new-digital-personal-data.html www.secnews.physaphae.fr/article.php?IdArticle=8369782 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Plusieurs défauts dans les produits de cyber-puissance et de dataProbe mettent en danger les centres de données<br>Multiple Flaws in CyberPower and Dataprobe Products Put Data Centers at Risk Multiple security vulnerabilities impacting CyberPower\'s PowerPanel Enterprise Data Center Infrastructure Management (DCIM) platform and Dataprobe\'s iBoot Power Distribution Unit (PDU) could be potentially exploited to gain unauthenticated access to these systems and inflict catastrophic damage in target environments. The nine vulnerabilities, from CVE-2023-3259 through CVE-2023-3267, carry]]> 2023-08-13T02:30:00+00:00 https://thehackernews.com/2023/08/multiple-flaws-in-cyberpower-and.html www.secnews.physaphae.fr/article.php?IdArticle=8369392 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Zoom ZTP & AudioCdes téléphones défauts découverts, exposant les utilisateurs à l'écoute<br>Zoom ZTP & AudioCodes Phones Flaws Uncovered, Exposing Users to Eavesdropping Multiple security vulnerabilities have been disclosed in AudioCodes desk phones and Zoom\'s Zero Touch Provisioning (ZTP) that could be potentially exploited by a malicious attacker to conduct remote attacks. "An external attacker who leverages the vulnerabilities discovered in AudioCodes Ltd.\'s desk phones and Zoom\'s Zero Touch Provisioning feature can gain full remote control of the devices,"]]> 2023-08-12T17:04:00+00:00 https://thehackernews.com/2023/08/zoom-ztp-audiocodes-phones-flaws.html www.secnews.physaphae.fr/article.php?IdArticle=8369280 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Serveurs d'hébergement de balle à l'épreuve des balles Lolek saisis, 5 opérateurs clés arrêtés<br>Lolek Bulletproof Hosting Servers Seized, 5 Key Operators Arrested European and U.S. law enforcement agencies have announced the dismantling of a bulletproof hosting service provider called Lolek Hosted, which cybercriminals have used to launch cyber-attacks across the globe. "Five of its administrators were arrested, and all of its servers seized, rendering LolekHosted.net no longer available," Europol said in a statement. "The service facilitated the]]> 2023-08-12T12:33:00+00:00 https://thehackernews.com/2023/08/lolek-bulletproof-hosting-servers.html www.secnews.physaphae.fr/article.php?IdArticle=8369233 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouvelle défaut d'analyse de l'URL Python permet des attaques d'injection de commandement<br>New Python URL Parsing Flaw Enables Command Injection Attacks A high-severity security flaw has been disclosed in the Python URL parsing function that could be exploited to bypass domain or protocol filtering methods implemented with a blocklist, ultimately resulting in arbitrary file reads and command execution. "urlparse has a parsing problem when the entire URL starts with blank characters," the CERT Coordination Center (CERT/CC) said in a Friday]]> 2023-08-12T11:33:00+00:00 https://thehackernews.com/2023/08/new-python-url-parsing-flaw-enables.html www.secnews.physaphae.fr/article.php?IdArticle=8369220 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les chercheurs découvrent le cyber-espionnage d'une décennie sur les ambassades étrangères au Bélarus<br>Researchers Uncover Decade-Long Cyber Espionage on Foreign Embassies in Belarus A hitherto undocumented threat actor operating for nearly a decade and codenamed MoustachedBouncer has been attributed to cyber espionage attacks aimed at foreign embassies in Belarus. "Since 2020, MoustachedBouncer has most likely been able to perform adversary-in-the-middle (AitM) attacks at the ISP level, within Belarus, in order to compromise its targets," ESET security researcher Matthieu]]> 2023-08-11T19:53:00+00:00 https://thehackernews.com/2023/08/researchers-uncover-decade-long-cyber.html www.secnews.physaphae.fr/article.php?IdArticle=8368956 False Threat None 1.00000000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Amélioration de la sécurité TLS: Google ajoute un cryptage résistant quantique dans Chrome 116<br>Enhancing TLS Security: Google Adds Quantum-Resistant Encryption in Chrome 116 Google has announced plans to add support for quantum-resistant encryption algorithms in its Chrome browser, starting with version 116. "Chrome will begin supporting X25519Kyber768 for establishing symmetric secrets in TLS, starting in Chrome 116, and available behind a flag in Chrome 115," Devon O\'Brien said in a post published Thursday. Kyber was chosen by the U.S. Department of Commerce\'s]]> 2023-08-11T17:52:00+00:00 https://thehackernews.com/2023/08/enhancing-tls-security-google-adds.html www.secnews.physaphae.fr/article.php?IdArticle=8368921 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les chercheurs mettent en lumière les déposées avancées et les tactiques d'exfiltration des données d'APT31 \\<br>Researchers Shed Light on APT31\\'s Advanced Backdoors and Data Exfiltration Tactics The Chinese threat actor known as APT31 (aka Bronze Vinewood, Judgement Panda, or Violet Typhoon) has been linked to a set of advanced backdoors that are capable of exfiltrating harvested sensitive information to Dropbox. The malware is part of a broader collection of more than 15 implants that have been put to use by the adversary in attacks targeting industrial organizations in Eastern Europe]]> 2023-08-11T15:42:00+00:00 https://thehackernews.com/2023/08/researchers-shed-light-on-apt31s.html www.secnews.physaphae.fr/article.php?IdArticle=8368885 False Malware,Threat,Industrial APT 31,APT 31 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouvelle variante de logiciels malveillants SystemBC cible la compagnie d'électricité sud-africaine<br>New SystemBC Malware Variant Targets South African Power Company An unknown threat actor has been linked to a cyber attack on a power generation company in South Africa with a new variant of the SystemBC malware called DroxiDat as a precursor to a suspected ransomware attack. "The proxy-capable backdoor was deployed alongside Cobalt Strike Beacons in a South African nation\'s critical infrastructure," Kurt Baumgartner, principal security researcher at]]> 2023-08-11T15:10:00+00:00 https://thehackernews.com/2023/08/new-systembc-malware-variant-targets.html www.secnews.physaphae.fr/article.php?IdArticle=8368855 False Ransomware,Malware,Threat None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) 15 Nouveaux défauts du SDK codesys exposent des environnements OT aux attaques distantes<br>15 New CODESYS SDK Flaws Expose OT Environments to Remote Attacks A set of 15 high-severity security flaws have been disclosed in the CODESYS V3 software development kit (SDK) that could result in remote code execution and denial-of-service under specific conditions, posing risks to operational technology (OT) environments. The flaws, tracked from CVE-2022-47379 through CVE-2022-47393 and dubbed CoDe16, carry a CVSS score of 8.8 with the exception of]]> 2023-08-11T10:50:00+00:00 https://thehackernews.com/2023/08/15-new-codesys-sdk-flaws-expose-ot.html www.secnews.physaphae.fr/article.php?IdArticle=8368799 False Industrial None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) CISA ajoute la vulnérabilité Microsoft .NET au catalogue KEV en raison de l'exploitation active<br>CISA Adds Microsoft .NET Vulnerability to KEV Catalog Due to Active Exploitation The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a recently patched security flaw in Microsoft\'s .NET and Visual Studio products to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation. Tracked as CVE-2023-38180 (CVSS score: 7.5), the high-severity flaw relates to a case denial-of-service (DoS) impacting .NET and Visual Studio. It]]> 2023-08-11T09:08:00+00:00 https://thehackernews.com/2023/08/cisa-adds-microsoft-net-vulnerability.html www.secnews.physaphae.fr/article.php?IdArticle=8368689 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouvelle alerte d'attaque: gel [.] Injecteur RS armé pour les attaques de logiciels malveillants Xworm<br>New Attack Alert: Freeze[.]rs Injector Weaponized for XWorm Malware Attacks Malicious actors are using a legitimate Rust-based injector called Freeze[.]rs to deploy a commodity malware called XWorm in victim environments. The novel attack chain, detected by Fortinet FortiGuard Labs on July 13, 2023, is initiated via a phishing email containing a booby-trapped PDF file. It has also been used to introduce Remcos RAT by means of a crypter called SYK Crypter, which was]]> 2023-08-10T19:50:00+00:00 https://thehackernews.com/2023/08/new-attack-alert-freezers-injector.html www.secnews.physaphae.fr/article.php?IdArticle=8368429 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le nouveau voleur de STATC malware émerge: vos données sensibles à risque<br>New Statc Stealer Malware Emerges: Your Sensitive Data at Risk A new information malware strain called Statc Stealer has been found infecting devices running Microsoft Windows to siphon sensitive personal and payment information. "Statc Stealer exhibits a broad range of stealing capabilities, making it a significant threat," Zscaler ThreatLabz researchers Shivam Sharma and Amandeep Kumar said in a technical report published this week. "It can steal]]> 2023-08-10T19:38:00+00:00 https://thehackernews.com/2023/08/new-statc-stealer-malware-emerges-your.html www.secnews.physaphae.fr/article.php?IdArticle=8368395 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Emerging Attaper Exploit: Microsoft Cross-Renant Synchronisation<br>Emerging Attacker Exploit: Microsoft Cross-Tenant Synchronization Attackers continue to target Microsoft identities to gain access to connected Microsoft applications and federated SaaS applications. Additionally, attackers continue to progress their attacks in these environments, not by exploiting vulnerabilities, but by abusing native Microsoft functionality to achieve their objective. The attacker group Nobelium, linked with the SolarWinds attacks, has been]]> 2023-08-10T16:44:00+00:00 https://thehackernews.com/2023/08/emerging-attacker-exploit-microsoft.html www.secnews.physaphae.fr/article.php?IdArticle=8368339 False Cloud Solardwinds 2.0000000000000000