www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-06T05:29:25+00:00 www.secnews.physaphae.fr The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Validation de sécurité continue avec les tests de pénétration en tant que service (PTAAS)<br>Continuous Security Validation with Penetration Testing as a Service (PTaaS) Validate security continuously across your full stack with Pen Testing as a Service. In today\'s modern security operations center (SOC), it\'s a battle between the defenders and the cybercriminals. Both are using tools and expertise – however, the cybercriminals have the element of surprise on their side, and a host of tactics, techniques, and procedures (TTPs) that have evolved. These external]]> 2023-08-09T17:06:00+00:00 https://thehackernews.com/2023/08/continuous-security-validation-with.html www.secnews.physaphae.fr/article.php?IdArticle=8367850 False Tool None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La violation de la Commission électorale du Royaume-Uni expose les données des électeurs de 40 millions de Britanniques<br>U.K. Electoral Commission Breach Exposes Voter Data of 40 Million Britons The U.K. Electoral Commission on Tuesday disclosed a "complex" cyber attack on its systems that went undetected for over a year, allowing the threat actors to access years worth of voter data belonging to 40 million people. "The incident was identified in October 2022 after suspicious activity was detected on our systems," the regulator said. "It became clear that hostile actors had first]]> 2023-08-09T15:52:00+00:00 https://thehackernews.com/2023/08/uk-electoral-commission-breach-exposes.html www.secnews.physaphae.fr/article.php?IdArticle=8367831 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les campagnes malveillantes exploitent les grappes de Kubernetes faibles pour l'exploitation cryptographique<br>Malicious Campaigns Exploit Weak Kubernetes Clusters for Crypto Mining Exposed Kubernetes (K8s) clusters are being exploited by malicious actors to deploy cryptocurrency miners and other backdoors. Cloud security firm Aqua, in a report shared with The Hacker News, said a majority of the clusters belonged to small to medium-sized organizations, with a smaller subset tied to bigger companies, spanning financial, aerospace, automotive, industrial, and security sectors]]> 2023-08-09T14:35:00+00:00 https://thehackernews.com/2023/08/malicious-campaigns-exploit-weak.html www.secnews.physaphae.fr/article.php?IdArticle=8367789 False None Uber 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouvelle fonctionnalité de sécurité Android 14: les administrateurs informatiques peuvent désormais désactiver les réseaux 2G<br>New Android 14 Security Feature: IT Admins Can Now Disable 2G Networks Google has introduced a new security feature in Android 14 that allows IT administrators to disable support for 2G cellular networks in their managed device fleet. The search giant said it\'s introducing a second user setting to turn off support, at the model level, for null-ciphered cellular connections. "The Android Security Model assumes that all networks are hostile to keep users safe from]]> 2023-08-09T12:19:00+00:00 https://thehackernews.com/2023/08/new-android-14-security-feature-it.html www.secnews.physaphae.fr/article.php?IdArticle=8367758 False Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Microsoft publie des correctifs pour 74 nouvelles vulnérabilités en août Mise à jour<br>Microsoft Releases Patches for 74 New Vulnerabilities in August Update Microsoft has patched a total of 74 flaws in its software as part of the company\'s Patch Tuesday updates for August 2023, down from the voluminous 132 vulnerabilities the company fixed last month. This comprises six Critical and 67 Important security vulnerabilities. Also released by the tech giant are two defense-in-depth updates for Microsoft Office (ADV230003) and the Memory Integrity System]]> 2023-08-09T09:56:00+00:00 https://thehackernews.com/2023/08/microsoft-releases-patches-for-74-new.html www.secnews.physaphae.fr/article.php?IdArticle=8367708 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le nouveau rapport expose la collaboration de la vice Society avec Rhysida Ransomware<br>New Report Exposes Vice Society\\'s Collaboration with Rhysida Ransomware Tactical similarities have been unearthed between the double extortion ransomware group known as Rhysida and Vice Society, including in their targeting of education and healthcare sectors. "As Vice Society was observed deploying a variety of commodity ransomware payloads, this link does not suggest that Rhysida is exclusively used by Vice Society, but shows with at least medium confidence that]]> 2023-08-09T09:50:00+00:00 https://thehackernews.com/2023/08/new-report-exposes-vice-societys.html www.secnews.physaphae.fr/article.php?IdArticle=8367832 False Ransomware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les opérateurs de logiciels malveillants Qakbot développent le réseau C2 avec 15 nouveaux serveurs<br>QakBot Malware Operators Expand C2 Network with 15 New Servers The operators associated with the QakBot (aka QBot) malware have set up 15 new command-and-control (C2) servers as of late June 2023. The findings are a continuation of the malware\'s infrastructure analysis from Team Cymru, and arrive a little over two months after Lumen Black Lotus Labs revealed that 25% of its C2 servers are only active for a single day. "QakBot has a history of taking an]]> 2023-08-08T19:45:00+00:00 https://thehackernews.com/2023/08/qakbot-malware-operators-expand-c2.html www.secnews.physaphae.fr/article.php?IdArticle=8367307 False Malware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates abusant des tunnels Cloudflare pour les communications secrètes<br>Hackers Abusing Cloudflare Tunnels for Covert Communications New research has revealed that threat actors are abusing Cloudflare Tunnels to establish covert communication channels from compromised hosts and retain persistent access. "Cloudflared is functionally very similar to ngrok," Nic Finn, a senior threat intelligence analyst at GuidePoint Security, said. "However, Cloudflared differs from ngrok in that it provides a lot more usability for free,]]> 2023-08-08T17:52:00+00:00 https://thehackernews.com/2023/08/hackers-abusing-cloudflare-tunnels-for.html www.secnews.physaphae.fr/article.php?IdArticle=8367210 False Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Comprendre les chemins d'attaque Active Directory pour améliorer la sécurité<br>Understanding Active Directory Attack Paths to Improve Security Introduced in 1999, Microsoft Active Directory is the default identity and access management service in Windows networks, responsible for assigning and enforcing security policies for all network endpoints. With it, users can access various resources across networks. As things tend to do, times, they are a\'changin\' – and a few years back, Microsoft introduced Azure Active Directory, the]]> 2023-08-08T15:18:00+00:00 https://thehackernews.com/2023/08/understanding-active-directory-attack.html www.secnews.physaphae.fr/article.php?IdArticle=8367146 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouvelle variante de ransomware Yashma cible plusieurs pays anglophones<br>New Yashma Ransomware Variant Targets Multiple English-Speaking Countries An unknown threat actor is using a variant of the Yashma ransomware to target various entities in English-speaking countries, Bulgaria, China, and Vietnam at least since June 4, 2023. Cisco Talos, in a new write-up, attributed the operation with moderate confidence to an adversary of likely Vietnamese origin. "The threat actor uses an uncommon technique to deliver the ransom note," security]]> 2023-08-08T14:23:00+00:00 https://thehackernews.com/2023/08/new-yashma-ransomware-variant-targets.html www.secnews.physaphae.fr/article.php?IdArticle=8367147 False Ransomware,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Lolbas in the wild: 11 binaires vivant de la terre utilisée à des fins malveillantes<br>LOLBAS in the Wild: 11 Living-Off-The-Land Binaries Used for Malicious Purposes Cybersecurity researchers have discovered a set of 11 living-off-the-land binaries-and-scripts (LOLBAS) that could be maliciously abused by threat actors to conduct post-exploitation activities.  "LOLBAS is an attack method that uses binaries and scripts that are already part of the system for malicious purposes," Pentera security researcher Nir Chako said. "This makes it hard for security teams]]> 2023-08-08T12:53:00+00:00 https://thehackernews.com/2023/08/lolbas-in-wild-11-living-off-land.html www.secnews.physaphae.fr/article.php?IdArticle=8367116 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Une nouvelle campagne de logiciels malveillants cible les cybercriminels inexpérimentés avec des configurations OpenBullet<br>New Malware Campaign Targets Inexperienced Cyber Criminals with OpenBullet Configs A new malware campaign has been observed making use of malicious OpenBullet configuration files to target inexperienced cyber criminals with the goal of delivering a remote access trojan (RAT) capable of stealing sensitive information. Bot mitigation company Kasada said the activity is designed to "exploit trusted criminal networks," describing it as an instance of advanced threat actors "]]> 2023-08-07T21:27:00+00:00 https://thehackernews.com/2023/08/new-malware-campaign-targets.html www.secnews.physaphae.fr/article.php?IdArticle=8366834 False Malware,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates nord-coréens ciblent la société d'ingénierie de missiles russe<br>North Korean Hackers Targets Russian Missile Engineering Firm Two different North Korean nation-state actors have been linked to a cyber intrusion against the major Russian missile engineering company NPO Mashinostroyeniya. Cybersecurity firm SentinelOne said it identified "two instances of North Korea related compromise of sensitive internal IT infrastructure," including a case of an email server compromise and the deployment of a Windows backdoor dubbed]]> 2023-08-07T19:26:00+00:00 https://thehackernews.com/2023/08/north-korean-hackers-targets-russian.html www.secnews.physaphae.fr/article.php?IdArticle=8366798 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Amélioration des opérations de sécurité à l'aide de Wazuh: Open source XDR et SIEM<br>Enhancing Security Operations Using Wazuh: Open Source XDR and SIEM In today\'s interconnected world, evolving security solutions to meet growing demand is more critical than ever. Collaboration across multiple solutions for intelligence gathering and information sharing is indispensable. The idea of multiple-source intelligence gathering stems from the concept that threats are rarely isolated. Hence, their detection and prevention require a comprehensive]]> 2023-08-07T16:00:00+00:00 https://thehackernews.com/2023/08/enhancing-security-operations-using.html www.secnews.physaphae.fr/article.php?IdArticle=8366728 False None None 1.00000000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) NOUVEAU \\ 'Attaque d'apprentissage en profondeur \\' déchiffre les touches d'ordinateur portable avec une précision de 95%<br>New \\'Deep Learning Attack\\' Deciphers Laptop Keystrokes with 95% Accuracy A group of academics has devised a "deep learning-based acoustic side-channel attack" that can be used to classify laptop keystrokes that are recorded using a nearby phone with 95% accuracy. "When trained on keystrokes recorded using the video conferencing software Zoom, an accuracy of 93% was achieved, a new best for the medium," researchers Joshua Harrison, Ehsan Toreini, and Maryam Mehrnezhad]]> 2023-08-07T15:44:00+00:00 https://thehackernews.com/2023/08/new-deep-learning-attack-deciphers.html www.secnews.physaphae.fr/article.php?IdArticle=8366729 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouvelle variante de logiciels malveillants de Skidmap Redis ciblant les serveurs Redis vulnérables<br>New SkidMap Redis Malware Variant Targeting Vulnerable Redis Servers Vulnerable Redis services have been targeted by a "new, improved, dangerous" variant of a malware called SkidMap that\'s engineered to target a wide range of Linux distributions. "The malicious nature of this malware is to adapt to the system on which it is executed," Trustwave security researcher Radoslaw Zdonczyk said in an analysis published last week. Some of the Linux distribution SkidMap]]> 2023-08-07T15:22:00+00:00 https://thehackernews.com/2023/08/new-skidmap-redis-malware-variant.html www.secnews.physaphae.fr/article.php?IdArticle=8366730 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Alerte du FBI: les escrocs de crypto se dégagent en tant que développeurs NFT<br>FBI Alert: Crypto Scammers are Masquerading as NFT Developers The U.S. Federal Bureau of Investigation (FBI) is warning about cyber crooks masquerading as legitimate non-fungible token (NFT) developers to steal cryptocurrency and other digital assets from unsuspecting users. In these fraudulent schemes, criminals either obtain direct access to NFT developer social media accounts or create look-alike accounts to promote "exclusive" new NFT releases, often]]> 2023-08-07T12:35:00+00:00 https://thehackernews.com/2023/08/fbi-alert-crypto-scammers-are.html www.secnews.physaphae.fr/article.php?IdArticle=8366678 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) MDR: Autonomiser les organisations avec une sécurité améliorée<br>MDR: Empowering Organizations with Enhanced Security Managed Detection and Response (MDR) has emerged as a crucial solution for organizations looking to bolster their security measures. MDR allows businesses to outsource the management of Endpoint Detection and Response (EDR) products deployed across their network domain. With real-time threat-hunting capabilities, MDR services detect and mitigate malicious activities on individual endpoints while]]> 2023-08-05T13:33:00+00:00 https://thehackernews.com/2023/08/mdr-empowering-organizations-with.html www.secnews.physaphae.fr/article.php?IdArticle=8366010 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Reptile rootkit: logiciels malveillants avancés ciblant les systèmes sud-coréens<br>Reptile Rootkit: Advanced Linux Malware Targeting South Korean Systems Threat actors are using an open-source rootkit called Reptile to target Linux systems in South Korea. "Unlike other rootkit malware that typically only provide concealment capabilities, Reptile goes a step further by offering a reverse shell, allowing threat actors to easily take control of systems," the AhnLab Security Emergency Response Center (ASEC) said in a report published this week. "Port]]> 2023-08-05T13:22:00+00:00 https://thehackernews.com/2023/08/reptile-rootkit-advanced-linux-malware.html www.secnews.physaphae.fr/article.php?IdArticle=8366011 False Malware,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Microsoft aborde la plate-forme d'alimentation critique après les retards et les critiques<br>Microsoft Addresses Critical Power Platform Flaw After Delays and Criticism Microsoft on Friday disclosed that it has addressed a critical security flaw impacting Power Platform, but not before it came under criticism for its failure to swiftly act on it. "The vulnerability could lead to unauthorized access to Custom Code functions used for Power Platform custom connectors," the tech giant said. "The potential impact could be unintended information disclosure if secrets]]> 2023-08-05T13:08:00+00:00 https://thehackernews.com/2023/08/microsoft-addresses-critical-power.html www.secnews.physaphae.fr/article.php?IdArticle=8365996 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les chercheurs découvrent une nouvelle vulnérabilité de haute sévérité dans le logiciel Papercut<br>Researchers Uncover New High-Severity Vulnerability in PaperCut Software Cybersecurity researchers have discovered a new high-severity security flaw in PaperCut print management software for Windows that could result in remote code execution under specific circumstances. Tracked as CVE-2023-39143 (CVSS score: 8.4), the flaw impacts PaperCut NG/MF prior to version 22.1.3. It has been described as a combination of a path traversal and file upload vulnerability. "]]> 2023-08-05T09:43:00+00:00 https://thehackernews.com/2023/08/researchers-uncover-new-high-severity.html www.secnews.physaphae.fr/article.php?IdArticle=8365954 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le couple de New York plaide coupable de blanchiment d'argent dans 3,6 milliards de dollars Bitfinex Hack<br>NYC Couple Pleads Guilty to Money Laundering in $3.6 Billion Bitfinex Hack A married couple from New York City has pleaded guilty to money laundering charges in connection with the 2016 hack of cryptocurrency stock exchange Bitfinex, resulting in the theft of about 120,000 bitcoin. The development comes more than a year after Ilya Lichtenstein, 35, and his wife, Heather Morgan, 33, were arrested in February 2022, following the seizure of roughly 95,000 of the stolen]]> 2023-08-04T17:43:00+00:00 https://thehackernews.com/2023/08/nyc-couple-pleads-guilty-to-money.html www.secnews.physaphae.fr/article.php?IdArticle=8365677 False Hack None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Webinaire - Rendre Pam à nouveau super: résoudre les 5 meilleurs défis de l'équipe d'identité PAM<br>Webinar - Making PAM Great Again: Solving the Top 5 Identity Team PAM Challenges Privileged Access Management (PAM) solutions are widely acknowledged as the gold standard for securing critical privileged accounts. However, many security and identity teams face inherent obstacles during the PAM journey, hindering these solutions from reaching their full potential. These challenges deprive organizations of the resilience they seek, making it essential to address them]]> 2023-08-04T16:36:00+00:00 https://thehackernews.com/2023/08/webinar-making-pam-great-again-solving.html www.secnews.physaphae.fr/article.php?IdArticle=8365661 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Des packages NPM malveillants ont trouvé des données sensibles exfiltrant des développeurs<br>Malicious npm Packages Found Exfiltrating Sensitive Data from Developers Cybersecurity researchers have discovered a new bunch of malicious packages on the npm package registry that are designed to exfiltrate sensitive developer information. Software supply chain firm Phylum, which first identified the "test" packages on July 31, 2023, said they "demonstrated increasing functionality and refinement," hours after which they were removed and re-uploaded under different]]> 2023-08-04T16:03:00+00:00 https://thehackernews.com/2023/08/malicious-npm-packages-found.html www.secnews.physaphae.fr/article.php?IdArticle=8365642 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les principales agences de cybersécurité collaborent pour dévoiler les vulnérabilités les plus exploitées de 2022 \\<br>Major Cybersecurity Agencies Collaborate to Unveil 2022\\'s Most Exploited Vulnerabilities A four-year-old critical security flaw impacting Fortinet FortiOS SSL has emerged as one of the most routinely and frequently exploited vulnerabilities in 2022. "In 2022, malicious cyber actors exploited older software vulnerabilities more frequently than recently disclosed vulnerabilities and targeted unpatched, internet-facing systems," cybersecurity and intelligence agencies from the Five]]> 2023-08-04T12:32:00+00:00 https://thehackernews.com/2023/08/major-cybersecurity-agencies.html www.secnews.physaphae.fr/article.php?IdArticle=8365600 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les applications malveillantes utilisent une technique de version sournoise pour contourner les scanners Google Play Store<br>Malicious Apps Use Sneaky Versioning Technique to Bypass Google Play Store Scanners Threat actors are leveraging a technique called versioning to evade Google Play Store\'s malware detections and target Android users. "Campaigns using versioning commonly target users\' credentials, data, and finances," Google Cybersecurity Action Team (GCAT) said in its August 2023 Threat Horizons Report shared with The Hacker News. While versioning is not a new phenomenon, it\'s sneaky and hard]]> 2023-08-03T21:48:00+00:00 https://thehackernews.com/2023/08/malicious-apps-use-sneaky-versioning.html www.secnews.physaphae.fr/article.php?IdArticle=8365329 False Malware,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouvelle version de Rilide Data Volf MALWWare s'adapte à Chrome Extension Manifest V3<br>New Version of Rilide Data Theft Malware Adapts to Chrome Extension Manifest V3 Cybersecurity researchers have discovered a new version of malware called Rilide that targets Chromium-based web browsers to steal sensitive data and steal cryptocurrency. "It exhibits a higher level of sophistication through modular design, code obfuscation, adoption to the Chrome Extension Manifest V3, and additional features such as the ability to exfiltrate stolen data to a Telegram channel]]> 2023-08-03T20:03:00+00:00 https://thehackernews.com/2023/08/new-version-of-rilide-data-theft.html www.secnews.physaphae.fr/article.php?IdArticle=8365287 False Malware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Des centaines de serveurs Citrix Netcaler ADC et Gateway ont piraté une cyberattaque majeure<br>Hundreds of Citrix NetScaler ADC and Gateway Servers Hacked in Major Cyber Attack Hundreds of Citrix NetScaler ADC and Gateway servers have been breached by malicious actors to deploy web shells, according to the Shadowserver Foundation. The non-profit said the attacks take advantage of CVE-2023-3519, a critical code injection vulnerability that could lead to unauthenticated remote code execution. The flaw, patched by Citrix last month, carries a CVSS score of 9.8. The]]> 2023-08-03T19:50:00+00:00 https://thehackernews.com/2023/08/hundreds-of-citrix-netscaler-adc-and.html www.secnews.physaphae.fr/article.php?IdArticle=8365288 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Un guide de la pénétration de l'acheteur pour les équipes de sécurité informatique<br>A Penetration Testing Buyer\\'s Guide for IT Security Teams The frequency and complexity of cyber threats are constantly evolving. At the same time, organizations are now collecting sensitive data that, if compromised, could result in severe financial and reputational damage. According to Cybersecurity Ventures, the cost of cybercrime is predicted to hit $8 trillion in 2023 and will grow to $10.5 trillion by 2025. There is also increasing public and]]> 2023-08-03T18:17:00+00:00 https://thehackernews.com/2023/08/a-penetration-testing-buyers-guide-for.html www.secnews.physaphae.fr/article.php?IdArticle=8365232 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Microsoft Flags a augmenté les préoccupations de cybersécurité pour les principaux événements sportifs<br>Microsoft Flags Growing Cybersecurity Concerns for Major Sporting Events Microsoft is warning of the threat malicious cyber actors pose to stadium operations, warning that the cyber risk surface of live sporting events is "rapidly expanding." "Information on athletic performance, competitive advantage, and personal information is a lucrative target," the company said in a Cyber Signals report shared with The Hacker News. "Sports teams, major league and global]]> 2023-08-03T15:31:00+00:00 https://thehackernews.com/2023/08/microsoft-flags-growing-cybersecurity.html www.secnews.physaphae.fr/article.php?IdArticle=8365179 False Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) "Mystérieuse équipe Bangladesh" ciblant l'Inde avec des attaques DDOS et des violations de données<br>"Mysterious Team Bangladesh" Targeting India with DDoS Attacks and Data Breaches A hacktivist group known as Mysterious Team Bangladesh has been linked to over 750 distributed denial-of-service (DDoS) attacks and 78 website defacements since June 2022. "The group most frequently attacks logistics, government, and financial sector organizations in India and Israel," Singapore-headquartered cybersecurity firm Group-IB said in a report shared with The Hacker News. "The group is]]> 2023-08-03T14:50:00+00:00 https://thehackernews.com/2023/08/mysterious-team-bangladesh-targeting.html www.secnews.physaphae.fr/article.php?IdArticle=8365180 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Microsoft expose les pirates russes \\ 'Tactiques de phishing sournoises via les chats des équipes Microsoft<br>Microsoft Exposes Russian Hackers\\' Sneaky Phishing Tactics via Microsoft Teams Chats Microsoft on Wednesday disclosed that it identified a set of highly targeted social engineering attacks mounted by a Russian nation-state threat actor using credential theft phishing lures sent as Microsoft Teams chats. The tech giant attributed the attacks to a group it tracks as Midnight Blizzard (previously Nobelium). It\'s also called APT29, BlueBravo, Cozy Bear, Iron Hemlock, and The Dukes.]]> 2023-08-03T12:08:00+00:00 https://thehackernews.com/2023/08/microsoft-exposes-russian-hackers.html www.secnews.physaphae.fr/article.php?IdArticle=8365093 False Threat APT 29 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les chercheurs découvrent le contournement pour une vulnérabilité critique Ivanti EPMM récemment corrigée<br>Researchers Discover Bypass for Recently Patched Critical Ivanti EPMM Vulnerability Cybersecurity researchers have discovered a bypass for a recently fixed actively exploited vulnerability in some versions of Ivanti Endpoint Manager Mobile (EPMM), prompting Ivanti to urge users to update to the latest version of the software. Tracked as CVE-2023-35082 (CVSS score: 10.0) and discovered by Rapid7, the issue "allows unauthenticated attackers to access the API in older unsupported]]> 2023-08-03T09:36:00+00:00 https://thehackernews.com/2023/08/researchers-discover-bypass-for.html www.secnews.physaphae.fr/article.php?IdArticle=8365033 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) L'adversaire russe Cyber Bluecharlie modifie l'infrastructure en réponse aux divulgations<br>Russian Cyber Adversary BlueCharlie Alters Infrastructure in Response to Disclosures A Russa-nexus adversary has been linked to 94 new domains, suggesting that the group is actively modifying its infrastructure in response to public disclosures about its activities. Cybersecurity firm Recorded Future linked the new infrastructure to a threat actor it tracks under the name BlueCharlie, a hacking crew that\'s broadly known by the names Blue Callisto, Callisto (or Calisto),]]> 2023-08-02T19:42:00+00:00 https://thehackernews.com/2023/08/russian-cyber-adversary-bluecharlie.html www.secnews.physaphae.fr/article.php?IdArticle=8364787 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Phishers exploite les services de courrier électronique de Salesforce \\ dans la campagne Facebook ciblée<br>Phishers Exploit Salesforce\\'s Email Services Zero-Day in Targeted Facebook Campaign A sophisticated Facebook phishing campaign has been observed exploiting a zero-day flaw in Salesforce\'s email services, allowing threat actors to craft targeted phishing messages using the company\'s domain and infrastructure. "Those phishing campaigns cleverly evade conventional detection methods by chaining the Salesforce vulnerability and legacy quirks in Facebook\'s Web Games platform,"]]> 2023-08-02T18:25:00+00:00 https://thehackernews.com/2023/08/phishers-exploit-salesforces-email.html www.secnews.physaphae.fr/article.php?IdArticle=8364755 False Vulnerability,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les vulnérabilités des systèmes de contrôle industriel divulguent: plus d'un tiers non corrigé en 2023<br>Industrial Control Systems Vulnerabilities Soar: Over One-Third Unpatched in 2023 About 34% of security vulnerabilities impacting industrial control systems (ICSs) that were reported in the first half of 2023 have no patch or remediation, registering a significant increase from 13% the previous year. According to data compiled by SynSaber, a total of 670 ICS product flaws were reported via the U.S. Cybersecurity and Infrastructure Security Agency (CISA) in the first half of]]> 2023-08-02T18:25:00+00:00 https://thehackernews.com/2023/08/industrial-control-systems.html www.secnews.physaphae.fr/article.php?IdArticle=8364754 False Vulnerability,Industrial None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Top Industries significativement touchées par les réseaux de télégramme illicites<br>Top Industries Significantly Impacted by Illicit Telegram Networks In recent years the rise of illicit activities conducted within online messaging platforms has become a growing concern for countless industries. One of the most notable platforms that has been host to many malicious actors and nefarious activities has been Telegram. Thanks to its accessibility, popularity, and user anonymity, Telegram has attracted a large number of threat actors driven by]]> 2023-08-02T17:22:00+00:00 https://thehackernews.com/2023/08/top-industries-significantly-impacted.html www.secnews.physaphae.fr/article.php?IdArticle=8364717 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les chercheurs découvrent l'agent AWS SSM abusant comme un accès à distance secrète<br>Researchers Uncover AWS SSM Agent Misuse as a Covert Remote Access Trojan Cybersecurity researchers have discovered a new post-exploitation technique in Amazon Web Services (AWS) that allows the AWS Systems Manager Agent (SSM Agent) to be run as a remote access trojan on Windows and Linux environments "The SSM agent, a legitimate tool used by admins to manage their instances, can be re-purposed by an attacker who has achieved high privilege access on an endpoint with]]> 2023-08-02T17:20:00+00:00 https://thehackernews.com/2023/08/researchers-uncover-aws-ssm-agent.html www.secnews.physaphae.fr/article.php?IdArticle=8364718 False Tool None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La société iranienne Cloudzy accusé d'avoir aidé les cybercriminels et les pirates d'État-nation<br>Iranian Company Cloudzy Accused of Aiding Cybercriminals and Nation-State Hackers Services offered by an obscure Iranian company known as Cloudzy are being leveraged by multiple threat actors, including cybercrime groups and nation-state crews. "Although Cloudzy is incorporated in the United States, it almost certainly operates out of Tehran, Iran – in possible violation of U.S. sanctions – under the direction of someone  going by the name Hassan Nozari," Halcyon said in a]]> 2023-08-02T13:01:00+00:00 https://thehackernews.com/2023/08/iranian-company-cloudzy-accused-of.html www.secnews.physaphae.fr/article.php?IdArticle=8364642 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Entités norvégiennes ciblées dans des attaques en cours exploitant la vulnérabilité Ivanti EPMM<br>Norwegian Entities Targeted in Ongoing Attacks Exploiting Ivanti EPMM Vulnerability Advanced persistent threat (APT) actors exploited a recently disclosed critical flaw impacting Ivanti Endpoint Manager Mobile (EPMM) as a zero-day since at least April 2023 in attacks directed against Norwegian entities, including a government network. The disclosure comes as part of a new joint advisory released by the Cybersecurity and Infrastructure Security Agency (CISA) and the Norwegian]]> 2023-08-02T09:11:00+00:00 https://thehackernews.com/2023/08/norwegian-entities-targeted-in-ongoing.html www.secnews.physaphae.fr/article.php?IdArticle=8364582 False Vulnerability,Threat None 1.00000000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouveau NODESTELEUR ciblant les comptes d'entreprise Facebook et les portefeuilles cryptographiques<br>New NodeStealer Targeting Facebook Business Accounts and Crypto Wallets Cybersecurity researchers have unearthed a Python variant of a stealer malware NodeStealer that\'s equipped to fully take over Facebook business accounts as well as siphon cryptocurrency. Palo Alto Network Unit 42 said it detected the previously undocumented strain as part of a campaign that commenced in December 2022. NodeStealer was first exposed by Meta in May 2023, describing it as a stealer]]> 2023-08-01T21:03:00+00:00 https://thehackernews.com/2023/08/new-nodestealer-targeting-facebook.html www.secnews.physaphae.fr/article.php?IdArticle=8364328 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Des clients de la Banque européenne ciblés dans la campagne Trojan Android Spynote<br>European Bank Customers Targeted in SpyNote Android Trojan Campaign Various European customers of different banks are being targeted by an Android banking trojan called SpyNote as part of an aggressive campaign detected in June and July 2023. "The spyware is distributed through email phishing or smishing campaigns and the fraudulent activities are executed with a combination of remote access trojan (RAT) capabilities and vishing attack," Italian cybersecurity]]> 2023-08-01T16:41:00+00:00 https://thehackernews.com/2023/08/european-bank-customers-targeted-in.html www.secnews.physaphae.fr/article.php?IdArticle=8364250 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Qu'est-ce que la gestion de la posture de sécurité des données (DSPM)?<br>What is Data Security Posture Management (DSPM)? Data Security Posture Management is an approach to securing cloud data by ensuring that sensitive data always has the correct security posture - regardless of where it\'s been duplicated or moved to. So, what is DSPM? Here\'s a quick example: Let\'s say you\'ve built an excellent security posture for your cloud data. For the sake of this example, your data is in production, it\'s protected behind a]]> 2023-08-01T15:45:00+00:00 https://thehackernews.com/2023/08/what-is-data-security-posture.html www.secnews.physaphae.fr/article.php?IdArticle=8364235 False Cloud None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les chercheurs exposent des pirates spatiaux \\ 'Cyber Campagne à travers la Russie et la Serbie<br>Researchers Expose Space Pirates\\' Cyber Campaign Across Russia and Serbia The threat actor known as Space Pirates has been linked to attacks against at least 16 organizations in Russia and Serbia over the past year by employing novel tactics and adding new cyber weapons to its arsenal. "The cybercriminals\' main goals are still espionage and theft of confidential information, but the group has expanded its interests and the geography of its attacks," Positive]]> 2023-08-01T15:27:00+00:00 https://thehackernews.com/2023/08/researchers-expose-space-pirate-cyber.html www.secnews.physaphae.fr/article.php?IdArticle=8364236 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) L'APT31 de la Chine soupçonnée dans les attaques contre des systèmes à air en Europe de l'Est<br>China\\'s APT31 Suspected in Attacks on Air-Gapped Systems in Eastern Europe A nation-state actor with links to China is suspected of being behind a series of attacks against industrial organizations in Eastern Europe that took place last year to siphon data stored on air-gapped systems. Cybersecurity company Kaspersky attributed the intrusions with medium to high confidence to a hacking crew called APT31, which is also tracked under the monikers Bronze Vinewood,]]> 2023-08-01T14:31:00+00:00 https://thehackernews.com/2023/08/chinas-apt31-suspected-in-attacks-on.html www.secnews.physaphae.fr/article.php?IdArticle=8364217 False Industrial APT 31 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Cybercriminels louant Wikiloader pour cibler les organisations italiennes avec un troyen bancaire<br>Cybercriminals Renting WikiLoader to Target Italian Organizations with Banking Trojan Organizations in Italy are the target of a new phishing campaign that leverages a new strain of malware called WikiLoader with an ultimate aim to install a banking trojan, stealer, and spyware called Ursnif (aka Gozi). "It is a sophisticated downloader with the objective of installing a second malware payload," Proofpoint said in a technical report. "The malware uses multiple mechanisms to evade]]> 2023-08-01T09:50:00+00:00 https://thehackernews.com/2023/08/cybercriminals-renting-wikiloader-to.html www.secnews.physaphae.fr/article.php?IdArticle=8364133 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) NOUVEAU P2PINFECT WORM Cible les serveurs Redis avec des méthodes de violation sans papiers<br>New P2PInfect Worm Targets Redis Servers with Undocumented Breach Methods The P2PInfect peer-to-peer (P2) worm has been observed employing previously undocumented initial access methods to breach susceptible Redis servers and rope them into a botnet. "The malware compromises exposed instances of the Redis data store by exploiting the replication feature," Cado Security researchers Nate Bill and Matt Muir said in a report shared with The Hacker News. "A common attack]]> 2023-07-31T19:08:00+00:00 https://thehackernews.com/2023/07/new-p2pinfect-worm-targets-redis.html www.secnews.physaphae.fr/article.php?IdArticle=8363877 False Malware None 1.00000000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates patchwork ciblent les organisations de recherche chinoises à l'aide de la porte dérobée de la cachette<br>Patchwork Hackers Target Chinese Research Organizations Using EyeShell Backdoor Threat actors associated with the hacking crew known as Patchwork have been spotted targeting universities and research organizations in China as part of a recently observed campaign. The activity, according to KnownSec 404 Team, entailed the use of a backdoor codenamed EyeShell. Patchwork, also known by the names Operation Hangover and Zinc Emerson, is suspected to be a threat group that]]> 2023-07-31T18:00:00+00:00 https://thehackernews.com/2023/07/patchwork-hackers-target-chinese.html www.secnews.physaphae.fr/article.php?IdArticle=8363854 False Threat APT 38,APT 38 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Webinaire: surfant la vague VCISO: comment fournir des services VCISO<br>Webinar: Riding the vCISO Wave: How to Provide vCISO Services Demand for Virtual CISO services is soaring. According to Gartner, the use of vCISO services among small and mid-size businesses and non-regulated enterprises was expected to grow by a whopping 1900% in just one year, from only 1% in 2021 to 20% in 2022! Offering vCISO services can be especially attractive for MSPs and MSSPs. By addressing their customers\' needs for proactive cyber resilience,]]> 2023-07-31T17:20:00+00:00 https://thehackernews.com/2023/07/webinar-riding-vciso-wave-how-to.html www.secnews.physaphae.fr/article.php?IdArticle=8363855 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Avrecon Botnet tirant parti des routeurs compromis pour alimenter le service proxy illégal<br>AVRecon Botnet Leveraging Compromised Routers to Fuel Illegal Proxy Service More details have emerged about a botnet called AVRecon, which has been observed making use of compromised small office/home office (SOHO) routers as part of a multi-year campaign active since at least May 2021. AVRecon was first disclosed by Lumen Black Lotus Labs earlier this month as malware capable of executing additional commands and stealing victim\'s bandwidth for what appears to be an]]> 2023-07-31T14:55:00+00:00 https://thehackernews.com/2023/07/avrecon-botnet-leveraging-compromised.html www.secnews.physaphae.fr/article.php?IdArticle=8363800 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Fruity Trojan utilise des installateurs de logiciels trompeurs pour diffuser Remcos Rat<br>Fruity Trojan Uses Deceptive Software Installers to Spread Remcos RAT Threat actors are creating fake websites hosting trojanized software installers to trick unsuspecting users into downloading a downloader malware called Fruity with the goal of installing remote trojans tools like Remcos RAT. "Among the software in question are various instruments for fine-tuning CPUs, graphic cards, and BIOS; PC hardware-monitoring tools; and some other apps," cybersecurity]]> 2023-07-31T14:08:00+00:00 https://thehackernews.com/2023/07/fruity-trojan-uses-deceptive-software.html www.secnews.physaphae.fr/article.php?IdArticle=8363801 False Malware,Tool,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Plusieurs défauts trouvés dans le plugin Ninja Forms laissent 800 000 sites vulnérables<br>Multiple Flaws Found in Ninja Forms Plugin Leave 800,000 Sites Vulnerable Multiple security vulnerabilities have been disclosed in the Ninja Forms plugin for WordPress that could be exploited by threat actors to escalate privileges and steal sensitive data. The flaws, tracked as CVE-2023-37979, CVE-2023-38386, and CVE-2023-38393, impact versions 3.6.25 and below, Patchstack said in a report last week. Ninja Forms is installed on over 800,000 sites. A brief description]]> 2023-07-31T12:12:00+00:00 https://thehackernews.com/2023/07/multiple-flaws-found-in-ninja-forms.html www.secnews.physaphae.fr/article.php?IdArticle=8363783 False Vulnerability,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) NOUVEAU Cherryblos de logiciels malveillants Android utilisant l'OCR pour voler des données sensibles<br>New Android Malware CherryBlos Utilizing OCR to Steal Sensitive Data A new Android malware strain called CherryBlos has been observed making use of optical character recognition (OCR) techniques to gather sensitive data stored in pictures. CherryBlos, per Trend Micro, is distributed via bogus posts on social media platforms and comes with capabilities to steal cryptocurrency wallet-related credentials and act as a clipper to substitute wallet addresses when a]]> 2023-07-29T13:40:00+00:00 https://thehackernews.com/2023/07/new-android-malware-cherryblos.html www.secnews.physaphae.fr/article.php?IdArticle=8363134 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Modèle de DP pour la sécurité du navigateur<br>RFP Template for Browser Security Increasing cyber threats and attacks have made protecting organizational data a paramount concern for businesses of all sizes. A group of experts have recognized the pressing need for comprehensive browser security solutions and collaborated to develop "The Definitive Browser Security RFP Template." This resource helps streamline the process of evaluating and procuring browser security platforms]]> 2023-07-29T11:04:00+00:00 https://thehackernews.com/2023/07/rfp-template-for-browser-security.html www.secnews.physaphae.fr/article.php?IdArticle=8363102 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Apple établit de nouvelles règles pour les développeurs afin d'éviter les empreintes digitales et la mauvaise utilisation des données<br>Apple Sets New Rules for Developers to Prevent Fingerprinting and Data Misuse Apple has announced plans to require developers to submit reasons to use certain APIs in their apps starting later this year with the release of iOS 17, iPadOS 17, macOS Sonoma, tvOS 17, and watchOS 10 to prevent their abuse for data collection. "This will help ensure that apps only use these APIs for their intended purpose," the company said in a statement. "As part of this process, you\'ll need]]> 2023-07-29T11:00:00+00:00 https://thehackernews.com/2023/07/apple-sets-new-rules-for-developers-to.html www.secnews.physaphae.fr/article.php?IdArticle=8363103 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates déploient la porte dérobée "sous-marin" dans les attaques de passerelle de sécurité par courriel de Barracuda<br>Hackers Deploy "SUBMARINE" Backdoor in Barracuda Email Security Gateway Attacks The U.S. Cybersecurity and Infrastructure Security Agency (CISA) on Friday disclosed details of a "novel persistent backdoor" called SUBMARINE deployed by threat actors in connection with the hack on Barracuda Email Security Gateway (ESG) appliances. "SUBMARINE comprises multiple artifacts - including a SQL trigger, shell scripts, and a loaded library for a Linux daemon - that together enable]]> 2023-07-29T10:29:00+00:00 https://thehackernews.com/2023/07/hackers-deploy-submarine-backdoor-in.html www.secnews.physaphae.fr/article.php?IdArticle=8363087 False Hack,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Ivanti met en garde contre une autre vulnérabilité mobile du gestionnaire de terminaux sous attaque active<br>Ivanti Warns of Another Endpoint Manager Mobile Vulnerability Under Active Attack Ivanti has disclosed yet another security flaw impacting Endpoint Manager Mobile (EPMM), formerly known as MobileIron Core, that it said has been weaponized as part of an exploit chain by malicious actors in the wild. The new vulnerability, tracked as CVE-2023-35081 (CVSS score: 7.8), impacts supported versions 11.10, 11.9, and 11.8, as well as those that are currently end-of-life (EoL). "]]> 2023-07-29T09:57:00+00:00 https://thehackernews.com/2023/07/ivanti-warns-of-another-endpoint.html www.secnews.physaphae.fr/article.php?IdArticle=8363039 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Icedid malware adapte et élargit la menace avec le module de backconnect mis à jour<br>IcedID Malware Adapts and Expands Threat with Updated BackConnect Module The threat actors linked to the malware loader known as IcedID have made updates to the BackConnect (BC) module that\'s used for post-compromise activity on hacked systems, new findings from Team Cymru reveal. IcedID, also called BokBot, is a strain of malware similar to Emotet and QakBot that started off as a banking trojan in 2017, before switching to the role of an initial access facilitator]]> 2023-07-28T18:40:00+00:00 https://thehackernews.com/2023/07/icedid-malware-adapts-and-expands.html www.secnews.physaphae.fr/article.php?IdArticle=8362759 False Malware,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Stark # Mule cible les Coréens avec des leurres de documents sur le thème des militaires américains<br>STARK#MULE Targets Koreans with U.S. Military-themed Document Lures An ongoing cyber attack campaign has set its sights on Korean-speaking individuals by employing U.S. Military-themed document lures to trick them into running malware on compromised systems. Cybersecurity firm Securonix is tracking the activity under the name STARK#MULE. "Based on the source and likely targets, these types of attacks are on par with past attacks stemming from typical North]]> 2023-07-28T18:27:00+00:00 https://thehackernews.com/2023/07/starkmule-targets-koreans-with-us.html www.secnews.physaphae.fr/article.php?IdArticle=8362734 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Un scénario d'attaque d'exfiltration de données: l'expérience Porsche<br>A Data Exfiltration Attack Scenario: The Porsche Experience As part of Checkmarx\'s mission to help organizations develop and deploy secure software, the Security Research team started looking at the security posture of major car manufacturers. Porsche has a well-established Vulnerability Reporting Policy (Disclosure Policy)[1], it was considered in scope for our research, so we decided to start there, and see what we could find. What we found is an]]> 2023-07-28T17:18:00+00:00 https://thehackernews.com/2023/07/a-data-exfiltration-attack-scenario.html www.secnews.physaphae.fr/article.php?IdArticle=8362735 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates abusant de la fonction de recherche Windows pour installer des chevaux de Troie à distance<br>Hackers Abusing Windows Search Feature to Install Remote Access Trojans A legitimate Windows search feature is being exploited by malicious actors to download arbitrary payloads from remote servers and compromise targeted systems with remote access trojans such as AsyncRAT and Remcos RAT. The novel attack technique, per Trellix, takes advantage of the "search-ms:" URI protocol handler, which offers the ability for applications and HTML links to launch custom local]]> 2023-07-28T17:15:00+00:00 https://thehackernews.com/2023/07/hackers-abusing-windows-search-feature.html www.secnews.physaphae.fr/article.php?IdArticle=8362736 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) BlueBravo déploie une porte dérobée GraphicalProton contre les entités diplomatiques européennes<br>BlueBravo Deploys GraphicalProton Backdoor Against European Diplomatic Entities The Russian nation-state actor known as BlueBravo has been observed targeting diplomatic entities throughout Eastern Europe with the goal of delivering a new backdoor called GraphicalProton, exemplifying the continuous evolution of the threat. The phishing campaign is characterized by the use of legitimate internet services (LIS) for command-and-control (C2) obfuscation, Recorded Future said in]]> 2023-07-28T14:24:00+00:00 https://thehackernews.com/2023/07/bluebravo-deploys-graphicalproton.html www.secnews.physaphae.fr/article.php?IdArticle=8362655 False None APT 29,APT 29 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Major de sécurité découverte dans le logiciel Metabase BI & # 8211;Mise à jour urgente requise<br>Major Security Flaw Discovered in Metabase BI Software – Urgent Update Required Users of Metabase, a popular business intelligence and data visualization software package, are being advised to update to the latest version following the discovery of an "extremely severe" flaw that could result in pre-authenticated remote code execution on affected installations. Tracked as CVE-2023-38646, the issue impacts open-source editions prior to 0.46.6.1 and Metabase Enterprise]]> 2023-07-28T11:16:00+00:00 https://thehackernews.com/2023/07/major-security-flaw-discovered-in.html www.secnews.physaphae.fr/article.php?IdArticle=8362575 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les agences de cybersécurité mettent en garde contre les bogues IDOR exploités pour les violations de données<br>Cybersecurity Agencies Warn Against IDOR Bugs Exploited for Data Breaches Cybersecurity agencies in Australia and the U.S. have published a joint cybersecurity advisory warning against security flaws in web applications that could be exploited by malicious actors to orchestrate data breach incidents and steal confidential data. This includes a specific class of bugs called Insecure Direct Object Reference (IDOR), a type of access control flaw that occurs when an]]> 2023-07-28T10:37:00+00:00 https://thehackernews.com/2023/07/cybersecurity-agencies-warn-against.html www.secnews.physaphae.fr/article.php?IdArticle=8362576 False Data Breach None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) GameOver (Lay): Deux vulnérabilités Linux sévères ont un impact sur 40% des utilisateurs d'Ubuntu<br>GameOver(lay): Two Severe Linux Vulnerabilities Impact 40% of Ubuntu Users Cybersecurity researchers have disclosed two high-severity security flaws in the Ubuntu kernel that could pave the way for local privilege escalation attacks. Cloud security firm Wiz, in a report shared with The Hacker News, said the easy-to-exploit shortcomings have the potential to impact 40% of Ubuntu users. "The impacted Ubuntu versions are prevalent in the cloud as they serve as the default]]> 2023-07-27T18:55:00+00:00 https://thehackernews.com/2023/07/gameoverlay-two-severe-linux.html www.secnews.physaphae.fr/article.php?IdArticle=8362245 False Vulnerability,Cloud None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouvelle campagne de malvertising distribuant des outils informatiques trojanisés via les annonces de recherche Google et Bing<br>New Malvertising Campaign Distributing Trojanized IT Tools via Google and Bing Search Ads A new malvertising campaign has been observed leveraging ads on Google Search and Bing to target users seeking IT tools like AnyDesk, Cisco AnyConnect VPN, and WinSCP, and trick them into downloading trojanized installers with an aim to breach enterprise networks and likely carry out future ransomware attacks. Dubbed Nitrogen, the "opportunistic" activity is designed to deploy second-stage]]> 2023-07-27T18:42:00+00:00 https://thehackernews.com/2023/07/new-malvertising-campaign-distributing.html www.secnews.physaphae.fr/article.php?IdArticle=8362246 False Ransomware,Tool None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les 4 clés de la création de programmes de sécurité cloud qui peuvent réellement se déplacer à gauche<br>The 4 Keys to Building Cloud Security Programs That Can Actually Shift Left As cloud applications are built, tested and updated, they wind their way through an ever-complex series of different tools and teams. Across hundreds or even thousands of technologies that make up the patchwork quilt of development and cloud environments, security processes are all too often applied in only the final phases of software development.  Placing security at the very end of the]]> 2023-07-27T16:55:00+00:00 https://thehackernews.com/2023/07/the-4-keys-to-building-cloud-security.html www.secnews.physaphae.fr/article.php?IdArticle=8362202 False Tool,Cloud None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates ciblent les serveurs Apache Tomcat pour Mirai Botnet et Crypto Mining<br>Hackers Target Apache Tomcat Servers for Mirai Botnet and Crypto Mining Misconfigured and poorly secured Apache Tomcat servers are being targeted as part of a new campaign designed to deliver the Mirai botnet malware and cryptocurrency miners. The findings come courtesy of Aqua, which detected more than 800 attacks against its Tomcat server honeypots over a two-year time period, with 96% of the attacks linked to the Mirai botnet. Of these attack attempts, 20% (or]]> 2023-07-27T16:16:00+00:00 https://thehackernews.com/2023/07/hackers-target-apache-tomcat-servers.html www.secnews.physaphae.fr/article.php?IdArticle=8362177 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le co-fondateur du groupe-IB a été condamné à 14 ans dans la prison russe pour prétendue à haute trahison<br>Group-IB Co-Founder Sentenced to 14 Years in Russian Prison for Alleged High Treason A city court in Moscow on Wednesday convicted Group-IB co-founder and CEO Ilya Sachkov of "high treason" and jailed him for 14 years in a "strict regime colony" over accusations of passing information to foreign spies. "The court found Sachkov guilty under Article 275 of the Russian Criminal Code (high treason) sentencing him to 14 years of incarceration in a maximum-security jail, restriction]]> 2023-07-27T16:01:00+00:00 https://thehackernews.com/2023/07/group-ib-co-founder-sentenced-to-14.html www.secnews.physaphae.fr/article.php?IdArticle=8362178 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les nouvelles règles de la SEC exigent que les entreprises américaines révèlent des cyberattaques dans les 4 jours<br>New SEC Rules Require U.S. Companies to Reveal Cyber Attacks Within 4 Days The U.S. Securities and Exchange Commission (SEC) on Wednesday approved new rules that require publicly traded companies to publicize details of a cyber attack within four days of identifying that it has a "material" impact on their finances, marking a major shift in how computer breaches are disclosed. "Whether a company loses a factory in a fire - or millions of files in a cybersecurity]]> 2023-07-27T12:19:00+00:00 https://thehackernews.com/2023/07/new-sec-rules-require-us-companies-to.html www.secnews.physaphae.fr/article.php?IdArticle=8362120 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Chien de leurre: nouvelle race de logiciels malveillants posant de sérieuses menaces pour les réseaux d'entreprise<br>Decoy Dog: New Breed of Malware Posing Serious Threats to Enterprise Networks A deeper analysis of a recently discovered malware called Decoy Dog has revealed that it\'s a significant upgrade over the Pupy RAT, an open-source remote access trojan it\'s modeled on. "Decoy Dog has a full suite of powerful, previously unknown capabilities – including the ability to move victims to another controller, allowing them to maintain communication with compromised machines and remain]]> 2023-07-26T18:43:00+00:00 https://thehackernews.com/2023/07/decoy-dog-new-breed-of-malware-posing.html www.secnews.physaphae.fr/article.php?IdArticle=8361727 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La montée alarmante des infostelleurs: comment détecter cette menace silencieuse<br>The Alarming Rise of Infostealers: How to Detect this Silent Threat A new study conducted by Uptycs has uncovered a stark increase in the distribution of information stealing (a.k.a. infostealer or stealer) malware. Incidents have more than doubled in Q1 2023, indicating an alarming trend that threatens global organizations. According to the new Uptycs\' whitepaper, Stealers are Organization Killers, a variety of new info stealers have emerged this year, preying]]> 2023-07-26T16:23:00+00:00 https://thehackernews.com/2023/07/the-alarming-rise-of-infostealers-how.html www.secnews.physaphae.fr/article.php?IdArticle=8361688 False Threat,Studies,Prediction None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Fenix Cybercrime Group se présente comme autorités fiscales pour cibler les utilisateurs d'Amérique latine<br>Fenix Cybercrime Group Poses as Tax Authorities to Target Latin American Users Tax-paying individuals in Mexico and Chile have been targeted by a Mexico-based cybercrime group that goes by the name Fenix to breach targeted networks and steal valuable data. A key hallmark of the operation entails cloning official portals of the Servicio de Administración Tributaria (SAT) in Mexico and the Servicio de Impuestos Internos (SII) in Chile and redirecting potential victims to]]> 2023-07-26T16:22:00+00:00 https://thehackernews.com/2023/07/fenix-cybercrime-group-poses-as-tax.html www.secnews.physaphae.fr/article.php?IdArticle=8361689 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouvel outil AI \\ 'fraudegpt \\' émerge, adapté à des attaques sophistiquées<br>New AI Tool \\'FraudGPT\\' Emerges, Tailored for Sophisticated Attacks Following the footsteps of WormGPT, threat actors are advertising yet another cybercrime generative artificial intelligence (AI) tool dubbed FraudGPT on various dark web marketplaces and Telegram channels. "This is an AI bot, exclusively targeted for offensive purposes, such as crafting spear phishing emails, creating cracking tools, carding, etc.," Netenrich security researcher Rakesh Krishnan]]> 2023-07-26T15:32:00+00:00 https://thehackernews.com/2023/07/new-ai-tool-fraudgpt-emerges-tailored.html www.secnews.physaphae.fr/article.php?IdArticle=8361668 False Tool,Tool,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Infostaler réel basé sur la rouille ciblant les utilisateurs d'Apple MacOS \\ 'portefeuille de crypto-monnaie<br>Rust-based Realst Infostealer Targeting Apple macOS Users\\' Cryptocurrency Wallets A new malware family called Realst has become the latest to target Apple macOS systems, with a third of the samples already designed to infect macOS 14 Sonoma, the upcoming major release of the operating system. Written in the Rust programming language, the malware is distributed in the form of bogus blockchain games and is capable of "emptying crypto wallets and stealing stored password and]]> 2023-07-26T12:38:00+00:00 https://thehackernews.com/2023/07/rust-based-realst-infostealer-targeting.html www.secnews.physaphae.fr/article.php?IdArticle=8361608 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La vulnérabilité critique de Mikrotik Routeros expose plus d'un demi-million d'appareils au piratage<br>Critical MikroTik RouterOS Vulnerability Exposes Over Half a Million Devices to Hacking A severe privilege escalation issue impacting MikroTik RouterOS could be weaponized by remote malicious actors to execute arbitrary code and seize full control of vulnerable devices. Cataloged as CVE-2023-30799 (CVSS score: 9.1), the shortcoming is expected to put approximately 500,000 and 900,000 RouterOS systems at risk of exploitation via their web and/or Winbox interfaces, respectively,]]> 2023-07-26T10:32:00+00:00 https://thehackernews.com/2023/07/critical-mikrotik-routeros.html www.secnews.physaphae.fr/article.php?IdArticle=8361572 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Des acteurs nord-coréens de l'État-nation exposé à Jumpcloud Hack après l'OPSEC<br>North Korean Nation-State Actors Exposed in JumpCloud Hack After OPSEC Blunder North Korean nation-state actors affiliated with the Reconnaissance General Bureau (RGB) have been attributed to the JumpCloud hack following an operational security (OPSEC) blunder that exposed their actual IP address. Google-owned threat intelligence firm Mandiant attributed the activity to a threat actor it tracks under the name UNC4899, which likely shares overlaps with clusters already]]> 2023-07-25T20:16:00+00:00 https://thehackernews.com/2023/07/north-korean-nation-state-actors.html www.secnews.physaphae.fr/article.php?IdArticle=8361273 False Hack,Threat None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le malware bancaire de Casbaneiro passe sous le radar avec une technique de contournement UAC<br>Casbaneiro Banking Malware Goes Under the Radar with UAC Bypass Technique The financially motivated threat actors behind the Casbaneiro banking malware family have been observed making use of a User Account Control (UAC) bypass technique to gain full administrative privileges on a machine, a sign that the threat actor is evolving their tactics to avoid detection and execute malicious code on compromised assets. "They are still heavily focused on Latin American]]> 2023-07-25T17:40:00+00:00 https://thehackernews.com/2023/07/casbaneiro-banking-malware-goes-under.html www.secnews.physaphae.fr/article.php?IdArticle=8361218 False Malware,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) macOS attaqué: examiner la menace croissante et les perspectives des utilisateurs<br>macOS Under Attack: Examining the Growing Threat and User Perspectives As the number of people using macOS keeps going up, so does the desire of hackers to take advantage of flaws in Apple\'s operating system.  What Are the Rising Threats to macOS? There is a common misconception among macOS fans that Apple devices are immune to hacking and malware infection. However, users have been facing more and more dangers recently. Inventive attackers are specifically]]> 2023-07-25T16:54:00+00:00 https://thehackernews.com/2023/07/macos-under-attack-examining-growing.html www.secnews.physaphae.fr/article.php?IdArticle=8361219 False Malware,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Tetra: Burst - 5 nouvelles vulnérabilités exposées dans le système de communication radio largement utilisé<br>TETRA:BURST - 5 New Vulnerabilities Exposed in Widely Used Radio Communication System A set of five security vulnerabilities have been disclosed in the Terrestrial Trunked Radio (TETRA) standard for radio communication used widely by government entities and critical infrastructure sectors, including what\'s believed to be an intentional backdoor that could have potentially exposed sensitive information. The issues, discovered by Midnight Blue in 2021 and held back until now, have]]> 2023-07-25T15:58:00+00:00 https://thehackernews.com/2023/07/tetraburst-5-new-vulnerabilities.html www.secnews.physaphae.fr/article.php?IdArticle=8361220 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Comment MDR aide à résoudre l'écart de talents de cybersécurité<br>How MDR Helps Solve the Cybersecurity Talent Gap How do you overcome today\'s talent gap in cybersecurity? This is a crucial issue - particularly when you find executive leadership or the board asking pointed questions about your security team\'s ability to defend the organization against new and current threats. This is why many security leaders find themselves turning to managed security services like MDR (managed detection and response),]]> 2023-07-25T15:48:00+00:00 https://thehackernews.com/2023/07/how-mdr-helps-solve-cybersecurity.html www.secnews.physaphae.fr/article.php?IdArticle=8361221 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Zenbleed: Nouvelle défaut dans les processeurs AMD Zen 2 met en danger les clés de chiffrement et les mots de passe<br>Zenbleed: New Flaw in AMD Zen 2 Processors Puts Encryption Keys and Passwords at Risk A new security vulnerability has been discovered in AMD\'s Zen 2 architecture-based processors that could be exploited to extract sensitive data such as encryption keys and passwords. Discovered by Google Project Zero researcher Tavis Ormandy, the flaw – codenamed Zenbleed and tracked as CVE-2023-20593 (CVSS score: 6.5) – allows data exfiltration at the rate of 30 kb per core, per second. The]]> 2023-07-25T15:33:00+00:00 https://thehackernews.com/2023/07/zenbleed-new-flaw-in-amd-zen-2.html www.secnews.physaphae.fr/article.php?IdArticle=8361222 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Atlassian libère des patchs pour les défauts critiques en confluence et en bambou<br>Atlassian Releases Patches for Critical Flaws in Confluence and Bamboo Atlassian has released updates to address three security flaws impacting its Confluence Server, Data Center, and Bamboo Data Center products that, if successfully exploited, could result in remote code execution on susceptible systems. The list of the flaws is below - CVE-2023-22505 (CVSS score: 8.0) - RCE (Remote Code Execution) in Confluence Data Center and Server (Fixed in versions 8.3.2 and]]> 2023-07-25T09:47:00+00:00 https://thehackernews.com/2023/07/atlassian-releases-patches-for-critical.html www.secnews.physaphae.fr/article.php?IdArticle=8361053 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Ivanti libère un patch urgent pour la vulnérabilité Epmm zéro-jour sous exploitation active<br>Ivanti Releases Urgent Patch for EPMM Zero-Day Vulnerability Under Active Exploitation Ivanti is warning users to update their Endpoint Manager Mobile (EPMM) mobile device management software (formerly MobileIron Core) to the latest version that fixes an actively exploited zero-day vulnerability. Dubbed CVE-2023-35078, the issue has been described as a remote unauthenticated API access vulnerability that impacts currently supported version 11.4 releases 11.10, 11.9, and 11.8 as]]> 2023-07-25T09:21:00+00:00 https://thehackernews.com/2023/07/ivanti-releases-urgent-patch-for-epmm.html www.secnews.physaphae.fr/article.php?IdArticle=8361054 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Apple déploie des correctifs urgents pour les défauts zéro jour impactant les iPhones, les iPads et les Mac<br>Apple Rolls Out Urgent Patches for Zero-Day Flaws Impacting iPhones, iPads and Macs Apple has rolled out security updates to iOS, iPadOS, macOS, tvOS, watchOS, and Safari to address several security vulnerabilities, including one actively exploited zero-day bug in the wild. Tracked as CVE-2023-38606, the shortcoming resides in the kernel and permits a malicious app to modify sensitive kernel state potentially. The company said it was addressed with improved state management. "]]> 2023-07-25T09:06:00+00:00 https://thehackernews.com/2023/07/apple-rolls-out-urgent-patches-for-zero.html www.secnews.physaphae.fr/article.php?IdArticle=8361055 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les installateurs de Windows Zero-Days critiques exposent les utilisateurs à des attaques d'escalade des privilèges<br>Critical Zero-Days in Atera Windows Installers Expose Users to Privilege Escalation Attacks Zero-day vulnerabilities in Windows Installers for the Atera remote monitoring and management software could act as a springboard to launch privilege escalation attacks. The flaws, discovered by Mandiant on February 28, 2023, have been assigned the identifiers CVE-2023-26077 and CVE-2023-26078, with the issues remediated in versions 1.8.3.7 and 1.8.4.9 released by Atera on April 17, 2023, and]]> 2023-07-24T18:31:00+00:00 https://thehackernews.com/2023/07/critical-zero-days-in-atera-windows.html www.secnews.physaphae.fr/article.php?IdArticle=8360780 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les messages Google obtenant un cryptage de bout en bout multiplateforme avec le protocole MLS<br>Google Messages Getting Cross-Platform End-to-End Encryption with MLS Protocol Google has announced that it intends to add support for Message Layer Security (MLS) to its Messages service for Android and open source implementation of the specification. "Most modern consumer messaging platforms (including Google Messages) support end-to-end encryption, but users today are limited to communicating with contacts who use the same platform," Giles Hogben, privacy engineering]]> 2023-07-24T18:14:00+00:00 https://thehackernews.com/2023/07/google-messages-getting-cross-platform.html www.secnews.physaphae.fr/article.php?IdArticle=8360781 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Comment protéger les patients et leur intimité dans vos applications SaaS<br>How to Protect Patients and Their Privacy in Your SaaS Apps The healthcare industry is under a constant barrage of cyberattacks. It has traditionally been one of the most frequently targeted industries, and things haven\'t changed in 2023. The U.S. Government\'s Office for Civil Rights reported 145 data breaches in the United States during the first quarter of this year. That follows 707 incidents a year ago, during which over 50 million records were]]> 2023-07-24T17:40:00+00:00 https://thehackernews.com/2023/07/how-to-protect-patients-and-their.html www.secnews.physaphae.fr/article.php?IdArticle=8360782 False Cloud None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La nouvelle vulnérabilité OpenSSH expose les systèmes Linux à l'injection de commande à distance<br>New OpenSSH Vulnerability Exposes Linux Systems to Remote Command Injection Details have emerged about a now-patched flaw in OpenSSH that could be potentially exploited to run arbitrary commands remotely on compromised hosts under specific conditions. "This vulnerability allows a remote attacker to potentially execute arbitrary commands on vulnerable OpenSSH\'s forwarded ssh-agent," Saeed Abbasi, manager of vulnerability research at Qualys, said in an analysis last week.]]> 2023-07-24T14:40:00+00:00 https://thehackernews.com/2023/07/new-openssh-vulnerability-exposes-linux.html www.secnews.physaphae.fr/article.php?IdArticle=8360726 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Secteur bancaire ciblé dans les attaques de chaîne d'approvisionnement logiciels open source<br>Banking Sector Targeted in Open-Source Software Supply Chain Attacks Cybersecurity researchers said they have discovered what they say is the first open-source software supply chain attacks specifically targeting the banking sector. "These attacks showcased advanced techniques, including targeting specific components in web assets of the victim bank by attaching malicious functionalities to it," Checkmarx said in a report published last week. "The attackers]]> 2023-07-24T12:54:00+00:00 https://thehackernews.com/2023/07/banking-sector-targeted-in-open-source.html www.secnews.physaphae.fr/article.php?IdArticle=8360694 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Apple menace de tirer iMessage et FaceTime du Royaume-Uni au milieu des demandes de surveillance<br>Apple Threatens to Pull iMessage and FaceTime from U.K. Amid Surveillance Demands Apple has warned that it would rather stop offering iMessage and FaceTime services in the U.K. than bowing down to government pressure in response to new proposals that seek to expand digital surveillance powers available to state intelligence agencies. The development, first reported by BBC News, makes the iPhone maker the latest to join the chorus of voices protesting against forthcoming]]> 2023-07-22T11:06:00+00:00 https://thehackernews.com/2023/07/apple-threatens-to-pull-imessage-and.html www.secnews.physaphae.fr/article.php?IdArticle=8360015 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Azure AD Token Forging Technique in Microsoft Attack s'étend au-delà de Outlook, rapporte Wiz<br>Azure AD Token Forging Technique in Microsoft Attack Extends Beyond Outlook, Wiz Reports The recent attack against Microsoft\'s email infrastructure by a Chinese nation-state actor referred to as Storm-0558 is said to have a broader scope than previously thought. According to cloud security company Wiz, the inactive Microsoft account (MSA) consumer signing key used to forge Azure Active Directory (Azure AD or AAD) tokens to gain illicit access to Outlook Web Access (OWA) and]]> 2023-07-21T20:44:00+00:00 https://thehackernews.com/2023/07/azure-ad-token-forging-technique-in.html www.secnews.physaphae.fr/article.php?IdArticle=8359761 False Cloud None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) HOTRAT: Nouvelle variante des logiciels malveillants asyncrat se propageant via un logiciel piraté<br>HotRat: New Variant of AsyncRAT Malware Spreading Through Pirated Software A new variant of AsyncRAT malware dubbed HotRat is being distributed via free, pirated versions of popular software and utilities such as video games, image and sound editing software, and Microsoft Office. "HotRat malware equips attackers with a wide array of capabilities, such as stealing login credentials, cryptocurrency wallets, screen capturing, keylogging, installing more malware, and]]> 2023-07-21T20:35:00+00:00 https://thehackernews.com/2023/07/hotrat-new-variant-of-asyncrat-malware.html www.secnews.physaphae.fr/article.php?IdArticle=8359762 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Malware sophistiqué Bundlebot Déguisé en Google AI Chatbot et utilitaires<br>Sophisticated BundleBot Malware Disguised as Google AI Chatbot and Utilities A new malware strain known as BundleBot has been stealthily operating under the radar by taking advantage of .NET single-file deployment techniques, enabling threat actors to capture sensitive information from compromised hosts. "BundleBot is abusing the dotnet bundle (single-file), self-contained format that results in very low or no static detection at all," Check Point said in a report]]> 2023-07-21T17:40:00+00:00 https://thehackernews.com/2023/07/sophisticated-bundlebot-malware.html www.secnews.physaphae.fr/article.php?IdArticle=8359714 False Malware,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les gouvernements locaux ciblés pour les ransomwares & # 8211;Comment empêcher la baisse de la victime<br>Local Governments Targeted for Ransomware – How to Prevent Falling Victim Regardless of the country, local government is essential in most citizens\' lives. It provides many day-to-day services and handles various issues. Therefore, their effects can be far-reaching and deeply felt when security failures occur. In early 2023, Oakland, California, fell victim to a ransomware attack. Although city officials have not disclosed how the attack occurred, experts suspect a]]> 2023-07-21T17:11:00+00:00 https://thehackernews.com/2023/07/local-governments-targeted-for.html www.secnews.physaphae.fr/article.php?IdArticle=8359715 False Ransomware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) DDOS Botnets détournant les appareils Zyxel pour lancer des attaques dévastatrices<br>DDoS Botnets Hijacking Zyxel Devices to Launch Devastating Attacks Several distributed denial-of-service (DDoS) botnets have been observed exploiting a critical flaw in Zyxel devices that came to light in April 2023 to gain remote control of vulnerable systems. "Through the capture of exploit traffic, the attacker\'s IP address was identified, and it was determined that the attacks were occurring in multiple regions, including Central America, North America,]]> 2023-07-21T14:33:00+00:00 https://thehackernews.com/2023/07/ddos-botnets-hijacking-zyxel-devices-to.html www.secnews.physaphae.fr/article.php?IdArticle=8359660 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Citrix Netcaler ADC et Gateway Devices soumis à l'attaque: CISA demande une action immédiate<br>Citrix NetScaler ADC and Gateway Devices Under Attack: CISA Urges Immediate Action The U.S. Cybersecurity and Infrastructure Security Agency (CISA) issued an advisory on Thursday warning that the newly disclosed critical security flaw in Citrix NetScaler Application Delivery Controller (ADC) and Gateway devices is being abused to drop web shells on vulnerable systems. "In June 2023, threat actors exploited this vulnerability as a zero-day to drop a web shell on a critical]]> 2023-07-21T10:56:00+00:00 https://thehackernews.com/2023/07/citrix-netscaler-adc-and-gateway.html www.secnews.physaphae.fr/article.php?IdArticle=8359580 False Vulnerability,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le ransomware Mallox exploite les serveurs MS-SQL faibles pour violer les réseaux<br>Mallox Ransomware Exploits Weak MS-SQL Servers to Breach Networks Mallox ransomware activities in 2023 have witnessed a 174% increase when compared to the previous year, new findings from Palo Alto Networks Unit 42 reveal. "Mallox ransomware, like many other ransomware threat actors, follows the double extortion trend: stealing data before encrypting an organization\'s files, and then threatening to publish the stolen data on a leak site as leverage to convince]]> 2023-07-20T22:26:00+00:00 https://thehackernews.com/2023/07/mallox-ransomware-exploits-weak-ms-sql.html www.secnews.physaphae.fr/article.php?IdArticle=8359337 False Ransomware,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les défauts critiques du logiciel Ami Megarac BMC exposent des serveurs aux attaques distantes<br>Critical Flaws in AMI MegaRAC BMC Software Expose Servers to Remote Attacks Two more security flaws have been disclosed in AMI MegaRAC Baseboard Management Controller (BMC) software that, if successfully exploited, could allow threat actors to remotely commandeer vulnerable servers and deploy malware. "These new vulnerabilities range in severity from High to Critical, including unauthenticated remote code execution and unauthorized device access with superuser]]> 2023-07-20T22:26:00+00:00 https://thehackernews.com/2023/07/critical-flaws-in-ami-megarac-bmc.html www.secnews.physaphae.fr/article.php?IdArticle=8359336 False Vulnerability,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Outil de conférence Web d'OpenMeetings Apache exposé aux vulnérabilités critiques<br>Apache OpenMeetings Web Conferencing Tool Exposed to Critical Vulnerabilities Multiple security flaws have been disclosed in Apache OpenMeetings, a web conferencing solution, that could be potentially exploited by malicious actors to seize control of admin accounts and run malicious code on susceptible servers. "Attackers can bring the application into an unexpected state, which allows them to take over any user account, including the admin account," Sonar vulnerability]]> 2023-07-20T21:26:00+00:00 https://thehackernews.com/2023/07/apache-openmeetings-web-conferencing.html www.secnews.physaphae.fr/article.php?IdArticle=8359338 False Tool,Vulnerability None 2.0000000000000000