www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-04-29T02:34:56+00:00 www.secnews.physaphae.fr The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Flaws de sécurité critiques découverts dans Honeywell Experion DCS et QuickBlox Services<br>Critical Security Flaws Uncovered in Honeywell Experion DCS and QuickBlox Services Multiple security vulnerabilities have been discovered in various services, including Honeywell Experion distributed control system (DCS) and QuickBlox, that, if successfully exploited, could result in severe compromise of affected systems. Dubbed Crit.IX, the nine flaws in the Honeywell Experion DCS platform allow for "unauthorized remote code execution, which means an attacker would have]]> 2023-07-14T20:11:00+00:00 https://thehackernews.com/2023/07/critical-security-flaws-uncovered-in.html www.secnews.physaphae.fr/article.php?IdArticle=8356565 False Vulnerability,Industrial None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Défendre contre les menaces d'initié: rejoignez ce webinaire sur la gestion de la posture de sécurité SaaS<br>Defend Against Insider Threats: Join this Webinar on SaaS Security Posture Management As security practices continue to evolve, one primary concern persists in the minds of security professionals-the risk of employees unintentionally or deliberately exposing vital information. Insider threats, whether originating from deliberate actions or accidental incidents, pose a significant challenge to safeguarding sensitive data. To effectively address insider risks, organizations must]]> 2023-07-14T16:38:00+00:00 https://thehackernews.com/2023/07/defend-against-insider-threats-join.html www.secnews.physaphae.fr/article.php?IdArticle=8356506 False Cloud None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le plugin AIOS WordPress fait face à un contrecoup pour le stockage des mots de passe utilisateur en texte brut<br>AIOS WordPress Plugin Faces Backlash for Storing User Passwords in Plain Text All-In-One Security (AIOS), a WordPress plugin installed on over one million sites, has issued a security update after a bug introduced in version 5.1.9 of the software caused users\' passwords being added to the database in plaintext format. "A malicious site administrator (i.e. a user already logged into the site as an admin) could then have read them," UpdraftPlus, the maintainers of AIOS,]]> 2023-07-14T16:37:00+00:00 https://thehackernews.com/2023/07/aios-wordpress-plugin-faces-backlash.html www.secnews.physaphae.fr/article.php?IdArticle=8356507 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La campagne de vol d'identification Cloud de Teamtnt \\ cible désormais Azure et Google Cloud<br>TeamTNT\\'s Cloud Credential Stealing Campaign Now Targets Azure and Google Cloud A malicious actor has been linked to a cloud credential stealing campaign in June 2023 that\'s focused on Azure and Google Cloud Platform (GCP) services, marking the adversary\'s expansion in targeting beyond Amazon Web Services (AWS). The findings come from SentinelOne and Permiso, which said the "campaigns share similarity with tools attributed to the notorious TeamTNT cryptojacking crew,"]]> 2023-07-14T15:42:00+00:00 https://thehackernews.com/2023/07/teamtnts-cloud-credential-stealing.html www.secnews.physaphae.fr/article.php?IdArticle=8356508 False Tool,Cloud None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le nouveau routeur Soho Botnet Avrecon s'étend à 70 000 appareils dans 20 pays<br>New SOHO Router Botnet AVrecon Spreads to 70,000 Devices Across 20 Countries A new malware strain has been found covertly targeting small office/home office (SOHO) routers for more than two years, infiltrating over 70,000 devices and creating a botnet with 40,000 nodes spanning 20 countries. Lumen Black Lotus Labs has dubbed the malware AVrecon, making it the third such strain to focus on SOHO routers after ZuoRAT and HiatusRAT over the past year. "This makes AVrecon one]]> 2023-07-14T13:10:00+00:00 https://thehackernews.com/2023/07/new-soho-router-botnet-avrecon-spreads.html www.secnews.physaphae.fr/article.php?IdArticle=8356423 False Malware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Zimbra met en garde contre le défaut critique du zéro-jour dans le logiciel de messagerie au milieu de l'exploitation active<br>Zimbra Warns of Critical Zero-Day Flaw in Email Software Amid Active Exploitation Zimbra has warned of a critical zero-day security flaw in its email software that has come under active exploitation in the wild. "A security vulnerability in Zimbra Collaboration Suite Version 8.8.15 that could potentially impact the confidentiality and integrity of your data has surfaced," the company said in an advisory. It also said that the issue has been addressed and that it\'s expected to]]> 2023-07-14T12:35:00+00:00 https://thehackernews.com/2023/07/zimbra-warns-of-critical-zero-day-flaw.html www.secnews.physaphae.fr/article.php?IdArticle=8356424 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Picassoloader malware utilisé dans les attaques en cours contre l'Ukraine et la Pologne<br>PicassoLoader Malware Used in Ongoing Attacks on Ukraine and Poland Government entities, military organizations, and civilian users in Ukraine and Poland have been targeted as part of a series of campaigns designed to steal sensitive data and gain persistent remote access to the infected systems. The intrusion set, which stretches from April 2022 to July 2023, leverages phishing lures and decoy documents to deploy a downloader malware called PicassoLoader, which]]> 2023-07-13T21:37:00+00:00 https://thehackernews.com/2023/07/picassoloader-malware-used-in-ongoing.html www.secnews.physaphae.fr/article.php?IdArticle=8356090 False Malware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Botnet silentbob de Teamtnt \\ infecte 196 hôtes dans Cloud Attack Campaign<br>TeamTNT\\'s Silentbob Botnet Infecting 196 Hosts in Cloud Attack Campaign As many as 196 hosts have been infected as part of an aggressive cloud campaign mounted by the TeamTNT group called Silentbob. "The botnet run by TeamTNT has set its sights on Docker and Kubernetes environments, Redis servers, Postgres databases, Hadoop clusters, Tomcat and Nginx servers, Weave Scope, SSH, and Jupyter applications," Aqua security researchers Ofek Itach and Assaf Morag said in a]]> 2023-07-13T21:25:00+00:00 https://thehackernews.com/2023/07/teamtnts-silentbob-botnet-infecting-196.html www.secnews.physaphae.fr/article.php?IdArticle=8356091 False Cloud Uber 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Fake POC pour la vulnérabilité du noyau Linux sur GitHub expose les chercheurs aux logiciels malveillants<br>Fake PoC for Linux Kernel Vulnerability on GitHub Exposes Researchers to Malware In a sign that cybersecurity researchers continue to be under the radar of malicious actors, a proof-of-concept (PoC) has been discovered on GitHub, concealing a backdoor with a "crafty" persistence method. "In this instance, the PoC is a wolf in sheep\'s clothing, harboring malicious intent under the guise of a harmless learning tool," Uptycs researchers Nischay Hegde and Siddartha Malladi said.]]> 2023-07-13T18:26:00+00:00 https://thehackernews.com/2023/07/blog-post.html www.secnews.physaphae.fr/article.php?IdArticle=8355966 False Malware,Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Rockwell Automation Contrôlogix Bugs Expose les systèmes industriels aux attaques distantes<br>Rockwell Automation ControlLogix Bugs Expose Industrial Systems to Remote Attacks The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has alerted of two security flaws impacting Rockwell Automation ControlLogix EtherNet/IP (ENIP) communication module models that could be exploited to achieve remote code execution and denial-of-service (DoS). "The results and impact of exploiting these vulnerabilities vary depending on the ControlLogix system configuration, but]]> 2023-07-13T14:30:00+00:00 https://thehackernews.com/2023/07/rockwell-automation-controllogix-bugs.html www.secnews.physaphae.fr/article.php?IdArticle=8355892 False Industrial None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Agences gouvernementales américaines \\ 'Courriels compromis dans la cyberattaque soutenue par la Chine<br>U.S. Government Agencies\\' Emails Compromised in China-Backed Cyber Attack An unnamed Federal Civilian Executive Branch (FCEB) agency in the U.S. detected anomalous email activity in mid-June 2023, leading to Microsoft\'s discovery of a new China-linked espionage campaign targeting two dozen organizations. The details come from a joint cybersecurity advisory released by the U.S. Cybersecurity and Infrastructure Security Agency (CISA) and Federal Bureau of Investigation]]> 2023-07-13T11:44:00+00:00 https://thehackernews.com/2023/07/us-government-agencies-emails.html www.secnews.physaphae.fr/article.php?IdArticle=8355815 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouvelles vulnérabilités divulguées dans les produits de sécurité du réseau Sonicwall et Fortinet<br>New Vulnerabilities Disclosed in SonicWall and Fortinet Network Security Products SonicWall on Wednesday urged customers of Global Management System (GMS) firewall management and Analytics network reporting engine software to apply the latest fixes to secure against a set of 15 security flaws that could be exploited by a threat actor to circumvent authentication and access sensitive information. Of the 15 shortcomings (tracked from CVE-2023-34123 through CVE-2023-34137), four]]> 2023-07-13T10:46:00+00:00 https://thehackernews.com/2023/07/new-vulnerabilities-disclosed-in.html www.secnews.physaphae.fr/article.php?IdArticle=8355729 False Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Extorsion des ransomwares monte en marche en 2023, atteignant 449,1 millions de dollars et comptage<br>Ransomware Extortion Skyrockets in 2023, Reaching $449.1 Million and Counting Ransomware has emerged as the only cryptocurrency-based crime to grow in 2023, with cybercriminals extorting nearly $175.8 million more than they did a year ago, according to findings from Chainalysis. "Ransomware attackers are on pace for their second-biggest year ever, having extorted at least $449.1 million through June," the blockchain analytics firm said in a midyear crypto crime report]]> 2023-07-12T18:39:00+00:00 https://thehackernews.com/2023/07/ransomware-extortion-skyrockets-in-2023.html www.secnews.physaphae.fr/article.php?IdArticle=8355302 False Ransomware None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les risques et les prévention de l'IA dans les affaires: sauvegarde contre les pièges potentiels<br>The Risks and Preventions of AI in Business: Safeguarding Against Potential Pitfalls Artificial intelligence (AI) holds immense potential for optimizing internal processes within businesses. However, it also comes with legitimate concerns regarding unauthorized use, including data loss risks and legal consequences. In this article, we will explore the risks associated with AI implementation and discuss measures to minimize damages. Additionally, we will examine regulatory]]> 2023-07-12T16:34:00+00:00 https://thehackernews.com/2023/07/the-risks-and-preventions-of-ai-in.html www.secnews.physaphae.fr/article.php?IdArticle=8355233 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Microsoft contrecarre la cyberattaque chinoise ciblant les gouvernements d'Europe occidentale<br>Microsoft Thwarts Chinese Cyber Attack Targeting Western European Governments Microsoft on Tuesday revealed that it repelled a cyber attack staged by a Chinese nation-state actor targeting two dozen organizations, some of which include government agencies, in a cyber espionage campaign designed to acquire confidential data. The attacks, which commenced on May 15, 2023, entailed access to email accounts affecting approximately 25 entities and a small number of related]]> 2023-07-12T16:15:00+00:00 https://thehackernews.com/2023/07/microsoft-thwarts-chinese-cyber-attack.html www.secnews.physaphae.fr/article.php?IdArticle=8355234 False General Information None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates chinois déploient Rootkit signé par Microsoft pour cibler le secteur des jeux<br>Chinese Hackers Deploy Microsoft-Signed Rootkit to Target Gaming Sector Cybersecurity researchers have unearthed a novel rootkit signed by Microsoft that\'s engineered to communicate with an actor-controlled attack infrastructure. Trend Micro has attributed the activity cluster to the same actor that was previously identified as behind the FiveSys rootkit, which came to light in October 2021. "This malicious actor originates from China and their main victims are the]]> 2023-07-12T15:56:00+00:00 https://thehackernews.com/2023/07/chinese-hackers-deploy-microsoft-signed.html www.secnews.physaphae.fr/article.php?IdArticle=8355207 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Pyloose basé sur Python cible des charges de travail cloud pour l'exploitation de crypto-monnaie<br>Python-Based PyLoose Fileless Attack Targets Cloud Workloads for Cryptocurrency Mining A new fileless attack dubbed PyLoose has been observed striking cloud workloads with the goal of delivering a cryptocurrency miner, new findings from Wiz reveal. "The attack consists of Python code that loads an XMRig Miner directly into memory using memfd, a known Linux fileless technique," security researchers Avigayil Mechtinger, Oren Ofer, and Itamar Gilad said. "This is the first publicly]]> 2023-07-12T13:09:00+00:00 https://thehackernews.com/2023/07/python-based-pyloose-fileless-attack.html www.secnews.physaphae.fr/article.php?IdArticle=8355055 False Cloud None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Microsoft libère des correctifs pour 130 vulnérabilités, dont 6 sous attaque active<br>Microsoft Releases Patches for 130 Vulnerabilities, Including 6 Under Active Attack Microsoft on Tuesday released updates to address a total of 130 new security flaws spanning its software, including six zero-day flaws that it said have been actively exploited in the wild. Of the 130 vulnerabilities, nine are rated Critical and 121 are rated Important in severity. This is in addition to eight flaws the tech giant patched in its Chromium-based Edge browser towards the end of]]> 2023-07-12T11:04:00+00:00 https://thehackernews.com/2023/07/microsoft-releases-patches-for-130.html www.secnews.physaphae.fr/article.php?IdArticle=8354973 False General Information None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates exploitent l'échappatoire de la stratégie Windows pour forger les signatures du pilote en mode noyau<br>Hackers Exploit Windows Policy Loophole to Forge Kernel-Mode Driver Signatures A Microsoft Windows policy loophole has been observed being exploited primarily by native Chinese-speaking threat actors to forge signatures on kernel-mode drivers. "Actors are leveraging multiple open-source tools that alter the signing date of kernel mode drivers to load malicious and unverified drivers signed with expired certificates," Cisco Talos said in an exhaustive two-part report shared]]> 2023-07-11T22:29:00+00:00 https://thehackernews.com/2023/07/hackers-exploit-windows-policy-loophole.html www.secnews.physaphae.fr/article.php?IdArticle=8354561 False Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Comment appliquer l'attr & ck à la mitere à votre organisation<br>How to Apply MITRE ATT&CK to Your Organization Discover all the ways MITRE ATT&CK can help you defend your organization. Build your security strategy and policies by making the most of this important framework. What is the MITRE ATT&CK Framework? MITRE ATT&CK (Adversarial Tactics, Techniques, and Common Knowledge) is a widely adopted framework and knowledge base that outlines and categorizes the tactics, techniques, and procedures (TTPs)]]> 2023-07-11T16:45:00+00:00 https://thehackernews.com/2023/07/how-to-apply-mitre-att-to-your.html www.secnews.physaphae.fr/article.php?IdArticle=8354410 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Campagne de cryptojacking Scarleteel exploitant Aws Fargate dans la campagne en cours<br>SCARLETEEL Cryptojacking Campaign Exploiting AWS Fargate in Ongoing Campaign Cloud environments continue to be at the receiving end of an ongoing advanced attack campaign dubbed SCARLETEEL, with the threat actors now setting their sights on Amazon Web Services (AWS) Fargate. "Cloud environments are still their primary target, but the tools and techniques used have adapted to bypass new security measures, along with a more resilient and stealthy command and control]]> 2023-07-11T15:28:00+00:00 https://thehackernews.com/2023/07/scarleteel-cryptojacking-campaign.html www.secnews.physaphae.fr/article.php?IdArticle=8354411 False Threat,Cloud None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Méfiez-vous des ransomwares à grande tête: répartition via de fausses mises à jour Windows<br>Beware of Big Head Ransomware: Spreading Through Fake Windows Updates A developing piece of ransomware called Big Head is being distributed as part of a malvertising campaign that takes the form of bogus Microsoft Windows updates and Word installers. Big Head was first documented by Fortinet FortiGuard Labs last month, when it discovered multiple variants of the ransomware that are designed to encrypt files on victims\' machines in exchange for a cryptocurrency]]> 2023-07-11T14:15:00+00:00 https://thehackernews.com/2023/07/beware-of-big-head-ransomware-spreading.html www.secnews.physaphae.fr/article.php?IdArticle=8354412 False Ransomware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Apple émet un patch urgent pour une défaut zéro-jour ciblant iOS, iPados, macOS et Safari<br>Apple Issues Urgent Patch for Zero-Day Flaw Targeting iOS, iPadOS, macOS, and Safari Apple has released Rapid Security Response updates for iOS, iPadOS, macOS, and Safari web browser to address a zero-day flaw that it said has been actively exploited in the wild. The WebKit bug, cataloged as CVE-2023-37450, could allow threat actors to achieve arbitrary code execution when processing specially crafted web content. The iPhone maker said it addressed the issue with improved checks]]> 2023-07-11T09:38:00+00:00 https://thehackernews.com/2023/07/apple-issues-urgent-patch-for-zero-day.html www.secnews.physaphae.fr/article.php?IdArticle=8354338 False Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La nouvelle fonctionnalité Mozilla bloque les modules complémentaires risqués sur des sites Web spécifiques pour protéger la sécurité des utilisateurs<br>New Mozilla Feature Blocks Risky Add-Ons on Specific Websites to Safeguard User Security Mozilla has announced that some add-ons may be blocked from running on certain sites as part of a new feature called Quarantined Domains. "We have introduced a new back-end feature to only allow some extensions monitored by Mozilla to run on specific websites for various reasons, including security concerns," the company said in its Release Notes for Firefox 115.0 released last week. The company]]> 2023-07-10T18:27:00+00:00 https://thehackernews.com/2023/07/new-mozilla-feature-blocks-risky-add.html www.secnews.physaphae.fr/article.php?IdArticle=8354002 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) New Toitoin Banking Trojan ciblant les entreprises latino-américaines<br>New TOITOIN Banking Trojan Targeting Latin American Businesses Businesses operating in the Latin American (LATAM) region are the target of a new Windows-based banking trojan called TOITOIN since May 2023. "This sophisticated campaign employs a trojan that follows a multi-staged infection chain, utilizing specially crafted modules throughout each stage," Zscaler researchers Niraj Shivtarkar and Preet Kamal said in a report published last week. "These modules]]> 2023-07-10T17:52:00+00:00 https://thehackernews.com/2023/07/new-toitoin-banking-trojan-targeting.html www.secnews.physaphae.fr/article.php?IdArticle=8353988 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les détaillants mondiaux doivent garder un œil sur leur pile SaaS<br>Global Retailers Must Keep an Eye on Their SaaS Stack Brick-and-mortar retailers and e-commerce sellers may be locked in a fierce battle for market share, but one area both can agree on is the need to secure their SaaS stack. From communications tools to order management and fulfillment systems, much of today\'s critical retail software lives in SaaS apps in the cloud. Securing those applications is crucial to ongoing operations, chain management,]]> 2023-07-10T17:05:00+00:00 https://thehackernews.com/2023/07/global-retailers-must-keep-eye-on-their.html www.secnews.physaphae.fr/article.php?IdArticle=8353989 False Cloud None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Romcom Rat ciblant les groupes de soutien de l'OTAN et de l'Ukraine<br>RomCom RAT Targeting NATO and Ukraine Support Groups The threat actors behind the RomCom RAT have been suspected of phishing attacks targeting the upcoming NATO Summit in Vilnius as well as an identified organization supporting Ukraine abroad. The findings come from the BlackBerry Threat Research and Intelligence team, which found two malicious documents submitted from a Hungarian IP address on July 4, 2023. RomCom, also tracked under the names]]> 2023-07-10T12:12:00+00:00 https://thehackernews.com/2023/07/romcom-rat-targeting-nato-and-ukraine.html www.secnews.physaphae.fr/article.php?IdArticle=8353990 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates volent 20 millions de dollars en exploitant une faille dans les systèmes de paiement de Revolut \\<br>Hackers Steal $20 Million by Exploiting Flaw in Revolut\\'s Payment Systems Malicious actors exploited an unknown flaw in Revolut\'s payment systems to steal more than $20 million of the company\'s funds in early 2022. The development was reported by the Financial Times, citing multiple unnamed sources with knowledge of the incident. The breach has not been disclosed publicly. The fault stemmed from discrepancies between Revolut\'s U.S. and European systems, causing funds]]> 2023-07-10T10:50:00+00:00 https://thehackernews.com/2023/07/hackers-steal-20-million-by-exploiting.html www.secnews.physaphae.fr/article.php?IdArticle=8353991 False Hack,Threat None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Deux applications spyware sur Google Play avec 1,5 million d'utilisateurs envoyant des données en Chine<br>Two Spyware Apps on Google Play with 1.5 Million Users Sending Data to China Two file management apps on the Google Play Store have been discovered to be spyware, putting the privacy and security of up to 1.5 million Android users at risk. These apps engage in deceptive behaviour and secretly send sensitive user data to malicious servers in China. Pradeo, a leading mobile security company, has uncovered this alarming infiltration. The report shows that both spyware apps,]]> 2023-07-08T13:15:00+00:00 https://thehackernews.com/2023/07/two-spyware-apps-on-google-play-with-15.html www.secnews.physaphae.fr/article.php?IdArticle=8353597 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Vishing devient High-Tech: New \\ 'Letscall \\' malware utilise le routage du trafic vocal<br>Vishing Goes High-Tech: New \\'Letscall\\' Malware Employs Voice Traffic Routing Researchers have issued a warning about an emerging and advanced form of voice phishing (vishing) known as "Letscall." This technique is currently targeting individuals in South Korea. The criminals behind "Letscall" employ a multi-step attack to deceive victims into downloading malicious apps from a counterfeit Google Play Store website. Once the malicious software is installed, it redirects]]> 2023-07-07T23:42:00+00:00 https://thehackernews.com/2023/07/vishing-goes-high-tech-new-letscall.html www.secnews.physaphae.fr/article.php?IdArticle=8353445 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Une autre faille SQLI non authentifiée critique découverte dans le logiciel de transfert Moveit<br>Another Critical Unauthenticated SQLi Flaw Discovered in MOVEit Transfer Software Progress Software has announced the discovery and patching of a critical SQL injection vulnerability in MOVEit Transfer, popular software used for secure file transfer. In addition, Progress Software has patched two other high-severity vulnerabilities. The identified SQL injection vulnerability, tagged as CVE-2023-36934, could potentially allow unauthenticated attackers to gain unauthorized]]> 2023-07-07T19:31:00+00:00 https://thehackernews.com/2023/07/another-critical-unauthenticated-sqli.html www.secnews.physaphae.fr/article.php?IdArticle=8353388 False Vulnerability,Patching None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Mastodon Social Network Patches Flaws Critical Permettant la prise de contrôle du serveur<br>Mastodon Social Network Patches Critical Flaws Allowing Server Takeover Mastodon, a popular decentralized social network, has released a security update to fix critical vulnerabilities that could expose millions of users to potential attacks. Mastodon is known for its federated model, consisting of thousands of separate servers called "instances," and it has over 14 million users across more than 20,000 instances. The most critical vulnerability, CVE-2023-36460,]]> 2023-07-07T18:25:00+00:00 https://thehackernews.com/2023/07/mastodon-social-network-patches.html www.secnews.physaphae.fr/article.php?IdArticle=8353367 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Des écarts de sécurité approfondis avec une gestion continue de l'exposition aux menaces<br>Close Security Gaps with Continuous Threat Exposure Management CISOs, security leaders, and SOC teams often struggle with limited visibility into all connections made to their company-owned assets and networks. They are hindered by a lack of open-source intelligence and powerful technology required for proactive, continuous, and effective discovery and protection of their systems, data, and assets. As advanced threat actors constantly search for easily]]> 2023-07-07T16:07:00+00:00 https://thehackernews.com/2023/07/close-security-gaps-with-continuous.html www.secnews.physaphae.fr/article.php?IdArticle=8353343 False Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) BlackByte 2.0 Ransomware: Infiltre, crypter et extorquer en seulement 5 jours<br>BlackByte 2.0 Ransomware: Infiltrate, Encrypt, and Extort in Just 5 Days Ransomware attacks are a major problem for organizations everywhere, and the severity of this problem continues to intensify. Recently, Microsoft\'s Incident Response team investigated the BlackByte 2.0 ransomware attacks and exposed these cyber strikes\' terrifying velocity and damaging nature. The findings indicate that hackers can complete the entire attack process, from gaining initial access]]> 2023-07-07T15:50:00+00:00 https://thehackernews.com/2023/07/blackbyte-20-ransomware-infiltrate.html www.secnews.physaphae.fr/article.php?IdArticle=8353328 False Ransomware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Google publie une mise à jour du patch Android pour 3 vulnérabilités activement exploitées<br>Google Releases Android Patch Update for 3 Actively Exploited Vulnerabilities Google has released its monthly security updates for the Android operating system, addressing 46 new software vulnerabilities. Among these, three vulnerabilities have been identified as actively exploited in targeted attacks. One of the vulnerabilities tracked as CVE-2023-26083 is a memory leak flaw affecting the Arm Mali GPU driver for Bifrost, Avalon, and Valhall chips. This particular]]> 2023-07-07T12:54:00+00:00 https://thehackernews.com/2023/07/google-releases-android-patch-update.html www.secnews.physaphae.fr/article.php?IdArticle=8353303 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) JumpCloud réinitialise les clés de l'API au milieu de l'incident de cybersécurité en cours<br>JumpCloud Resets API Keys Amid Ongoing Cybersecurity Incident JumpCloud, a provider of cloud-based identity and access management solutions, has swiftly reacted to an ongoing cybersecurity incident that impacted some of its clients. As part of its damage control efforts, JumpCloud has reset the application programming interface (API) keys of all customers affected by this event, aiming to protect their valuable data. The company has informed the concerned]]> 2023-07-07T11:47:00+00:00 https://thehackernews.com/2023/07/jumpcloud-resets-api-keys-amid-ongoing.html www.secnews.physaphae.fr/article.php?IdArticle=8353304 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les agences de cybersécurité saignent l'alarme sur l'augmentation des attaques de logiciels malveillants de l'augmentation de TrueBot<br>Cybersecurity Agencies Sound Alarm on Rising TrueBot Malware Attacks Cybersecurity agencies have warned about the emergence of new variants of the TrueBot malware. This enhanced threat is now targeting companies in the U.S. and Canada with the intention of extracting confidential data from infiltrated systems. These sophisticated attacks exploit a critical vulnerability (CVE-2022-31199) in the widely used Netwrix Auditor server and its associated agents. This]]> 2023-07-07T10:42:00+00:00 https://thehackernews.com/2023/07/cybersecurity-agencies-sound-alarm-on.html www.secnews.physaphae.fr/article.php?IdArticle=8353305 False Malware,Vulnerability,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Hackers iraniens \\ 'Sophistiqué de logiciels malveillants cible les utilisateurs de Windows et MacOS<br>Iranian Hackers\\' Sophisticated Malware Targets Windows and macOS Users The Iranian nation-state actor known as TA453 has been linked to a new set of spear-phishing attacks that infect both Windows and macOS operating systems with malware. "TA453 eventually used a variety of cloud hosting providers to deliver a novel infection chain that deploys the newly identified PowerShell backdoor GorjolEcho," Proofpoint said in a new report. "When given the opportunity, TA453]]> 2023-07-06T23:36:00+00:00 https://thehackernews.com/2023/07/iranian-hackers-sophisticated-malware.html www.secnews.physaphae.fr/article.php?IdArticle=8353098 False Malware,Cloud None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Survivre à la tempête de 800 Gbps: Gardez les informations des statistiques d'attaque DDOS de GCORE \\'s 2023<br>Surviving the 800 Gbps Storm: Gain Insights from Gcore\\'s 2023 DDoS Attack Statistics Gcore Radar is a quarterly report prepared by Gcore that provides insights into the current state of the DDoS protection market and cybersecurity trends. This report offers you an understanding of the evolving threat landscape and highlights the measures required to protect against attacks effectively. It serves as an insight for businesses and individuals seeking to stay informed about the]]> 2023-07-06T16:52:00+00:00 https://thehackernews.com/2023/07/surviving-800-gbps-storm-gain-insights.html www.secnews.physaphae.fr/article.php?IdArticle=8352871 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les chercheurs découvrent le nouveau noyau Linux \\ 'Stackrot \\' Vulnérabilité d'escalade des privilèges<br>Researchers Uncover New Linux Kernel \\'StackRot\\' Privilege Escalation Vulnerability Details have emerged about a newly identified security flaw in the Linux kernel that could allow a user to gain elevated privileges on a target host. Dubbed StackRot (CVE-2023-3269, CVSS score: 7.8), the flaw impacts Linux versions 6.1 through 6.4. There is no evidence that the shortcoming has been exploited in the wild to date. "As StackRot is a Linux kernel vulnerability found in the memory]]> 2023-07-06T16:25:00+00:00 https://thehackernews.com/2023/07/researchers-uncover-new-linux-kernel.html www.secnews.physaphae.fr/article.php?IdArticle=8352872 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Comment les tests de stylo peuvent adoucir le coup sur la hausse des coûts de la cyber-assurance<br>How Pen Testing can Soften the Blow on Rising Costs of Cyber Insurance As technology advances and organizations become more reliant on data, the risks associated with data breaches and cyber-attacks also increase. The introduction of data privacy laws, such as the GDPR, has made it mandatory for organizations to disclose breaches of personal data to those affected. As such, it has become essential for businesses to protect themselves from the financial and]]> 2023-07-06T16:17:00+00:00 https://thehackernews.com/2023/07/how-pen-testing-can-soften-blow-on.html www.secnews.physaphae.fr/article.php?IdArticle=8352873 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Campagne SilentBob: environnements natifs du cloud sous attaque<br>Silentbob Campaign: Cloud-Native Environments Under Attack Cybersecurity researchers have unearthed an attack infrastructure that\'s being used as part of a "potentially massive campaign" against cloud-native environments. "This infrastructure is in early stages of testing and deployment, and is mainly consistent of an aggressive cloud worm, designed to deploy on exposed JupyterLab and Docker APIs in order to deploy Tsunami malware, cloud credentials]]> 2023-07-06T16:08:00+00:00 https://thehackernews.com/2023/07/silentbob-campaign-cloud-native.html www.secnews.physaphae.fr/article.php?IdArticle=8352874 False Cloud None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Interpol Nabs Hacking Crew Opera1er \\'s Leader derrière 11 millions de dollars cybercriminaux<br>INTERPOL Nabs Hacking Crew OPERA1ER\\'s Leader Behind $11 Million Cybercrime A suspected senior member of a French-speaking hacking crew known as OPERA1ER has been arrested as part of an international law enforcement operation codenamed Nervone, Interpol has announced. "The group is believed to have stolen an estimated USD 11 million -- potentially as much as 30 million -- in more than 30 attacks across 15 countries in Africa, Asia, and Latin America," the agency said.]]> 2023-07-06T14:22:00+00:00 https://thehackernews.com/2023/07/interpol-nabs-hacking-crew-opera1ers.html www.secnews.physaphae.fr/article.php?IdArticle=8352834 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Sceau de redénergie en tant que menace de ransomware ciblant les secteurs de l'énergie et des télécommunications<br>RedEnergy Stealer-as-a-Ransomware Threat Targeting Energy and Telecom Sectors A sophisticated stealer-as-a-ransomware threat dubbed RedEnergy has been spotted in the wild targeting energy utilities, oil, gas, telecom, and machinery sectors in Brazil and the Philippines through their LinkedIn pages. The malware "possesses the ability to steal information from various browsers, enabling the exfiltration of sensitive data, while also incorporating different modules for]]> 2023-07-05T19:40:00+00:00 https://thehackernews.com/2023/07/redenergy-stealer-as-ransomware-threat.html www.secnews.physaphae.fr/article.php?IdArticle=8352495 False Malware,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Secrets, Secrets ne sont pas amusants.Les secrets, les secrets (stockés dans des fichiers en texte brut) blessent quelqu'un<br>Secrets, Secrets Are No Fun. Secrets, Secrets (Stored in Plain Text Files) Hurt Someone Secrets are meant to be hidden or, at the very least, only known to a specific and limited set of individuals (or systems). Otherwise, they aren\'t really secrets. In personal life, a secret revealed can damage relationships, lead to social stigma, or, at the very least, be embarrassing. In a developer\'s or application security engineer\'s professional life, the consequences of exposing secrets]]> 2023-07-05T16:16:00+00:00 https://thehackernews.com/2023/07/secrets-secrets-are-no-fun-secrets.html www.secnews.physaphae.fr/article.php?IdArticle=8352439 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les utilisateurs de Node.js se méfient: manifeste l'attaque de confusion ouvre la porte aux logiciels malveillants<br>Node.js Users Beware: Manifest Confusion Attack Opens Door to Malware The npm registry for the Node.js JavaScript runtime environment is susceptible to what\'s called a manifest confusion attack that could potentially allow threat actors to conceal malware in project dependencies or perform arbitrary script execution during installation. "A npm package\'s manifest is published independently from its tarball," Darcy Clarke, a former GitHub and npm engineering manager]]> 2023-07-05T14:30:00+00:00 https://thehackernews.com/2023/07/nodejs-users-beware-manifest-confusion.html www.secnews.physaphae.fr/article.php?IdArticle=8352397 False Malware,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Alternative Twitter d'Instagram \\'s Twitter \\ 'lancent \\' Honted en Europe pour des problèmes de confidentialité<br>Instagram\\'s Twitter Alternative \\'Threads\\' Launch Halted in Europe Over Privacy Concerns Instagram Threads, the upcoming Twitter competitor from Meta, will not be launched in the European Union due to privacy concerns, according to Ireland\'s Data Protection Commission (DPC). The development was reported by the Irish Independent, which said the watchdog has been in contact with the social media giant about the new product and confirmed the release won\'t extend to the E.U. "at this]]> 2023-07-05T14:08:00+00:00 https://thehackernews.com/2023/07/instagrams-twitter-alternative-threads.html www.secnews.physaphae.fr/article.php?IdArticle=8352383 False Threat,General Information,Legislation None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) L'Autorité suédoise de protection des données avertit les entreprises contre l'utilisation de Google Analytics<br>Swedish Data Protection Authority Warns Companies Against Google Analytics Use The Swedish data protection watchdog has warned companies against using Google Analytics due to risks posed by U.S. government surveillance, following similar moves by Austria, France, and Italy last year. The development comes in the aftermath of an audit initiated by the Swedish Authority for Privacy Protection (IMY) against four companies CDON, Coop, Dagens Industri, and Tele2. "In its audits]]> 2023-07-04T23:28:00+00:00 https://thehackernews.com/2023/07/swedish-data-protection-authority-warns.html www.secnews.physaphae.fr/article.php?IdArticle=8352231 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) L'outil d'attaque DDOSIA évolue avec le cryptage, ciblant plusieurs secteurs<br>DDoSia Attack Tool Evolves with Encryption, Targeting Multiple Sectors The threat actors behind the DDoSia attack tool have come up with a new version that incorporates a new mechanism to retrieve the list of targets to be bombarded with junk HTTP requests in an attempt to bring them down. The updated variant, written in Golang, "implements an additional security mechanism to conceal the list of targets, which is transmitted from the [command-and-control] to the]]> 2023-07-04T16:14:00+00:00 https://thehackernews.com/2023/07/ddosia-attack-tool-evolves-with.html www.secnews.physaphae.fr/article.php?IdArticle=8352130 False Tool,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le pirate de Mexique cible les banques mondiales avec des logiciels malveillants Android<br>Mexico-Based Hacker Targets Global Banks with Android Malware An e-crime actor of Mexican provenance has been linked to an Android mobile malware campaign targeting financial institutions globally, but with a specific focus on Spanish and Chilean banks, from June 2021 to April 2023. The activity is being attributed to an actor codenamed Neo_Net, according to security researcher Pol Thill. The findings were published by SentinelOne following a Malware]]> 2023-07-04T15:28:00+00:00 https://thehackernews.com/2023/07/mexico-based-hacker-targets-global.html www.secnews.physaphae.fr/article.php?IdArticle=8352112 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Alerte: 330 000 pare-feu Fortigate toujours non corrigées au CVE-2023-27997 RCE Flaw<br>Alert: 330,000 FortiGate Firewalls Still Unpatched to CVE-2023-27997 RCE Flaw No less than 330000 FortiGate firewalls are still unpatched and vulnerable to CVE-2023-27997, a critical security flaw affecting Fortinet devices that have come under active exploitation in the wild. Cybersecurity firm Bishop Fox, in a report published last week, said that out of nearly 490,000 Fortinet SSL-VPN interfaces exposed on the internet, about 69 percent remain unpatched. CVE-2023-27997]]> 2023-07-04T12:28:00+00:00 https://thehackernews.com/2023/07/alert-330000-fortigate-firewalls-still.html www.secnews.physaphae.fr/article.php?IdArticle=8352046 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates chinois utilisent la contrebande de HTML pour infiltrer les ministères européens avec Plugx<br>Chinese Hackers Use HTML Smuggling to Infiltrate European Ministries with PlugX A Chinese nation-state group has been observed targeting Foreign Affairs ministries and embassies in Europe using HTML smuggling techniques to deliver the PlugX remote access trojan on compromised systems. Cybersecurity firm Check Point said the activity, dubbed SmugX, has been ongoing since at least December 2022. "The campaign uses new delivery methods to deploy (most notably – HTML Smuggling)]]> 2023-07-03T18:55:00+00:00 https://thehackernews.com/2023/07/chinese-hackers-use-html-smuggling-to.html www.secnews.physaphae.fr/article.php?IdArticle=8351836 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Améliorez votre protection de spam WordPress de sécurité avec CleanTalk Anti-Spam<br>Improve Your Security WordPress Spam Protection With CleanTalk Anti-Spam Every website owner or webmaster grapples with the issue of spam on their website forms. The volume of spam can be so overwhelming that finding useful information within it becomes quite challenging. What exacerbates this issue is that spam can populate your public pages, appearing in comments and reviews. You likely understand how this can damage your website\'s reputation, affect search results]]> 2023-07-03T17:00:00+00:00 https://thehackernews.com/2023/07/improve-your-security-wordpress-spam.html www.secnews.physaphae.fr/article.php?IdArticle=8351801 False Spam None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) CISA Flags 8 Flaws activement exploité dans les appareils Samsung et D-Link<br>CISA Flags 8 Actively Exploited Flaws in Samsung and D-Link Devices The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has placed a set of eight flaws to the Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active exploitation. This includes six shortcomings affecting Samsung smartphones and two vulnerabilities impacting D-Link devices. All the flaws have been patched as of 2021. CVE-2021-25394 (CVSS score: 6.4) - Samsung mobile]]> 2023-07-03T16:18:00+00:00 https://thehackernews.com/2023/07/cisa-flags-8-actively-exploited-flaws.html www.secnews.physaphae.fr/article.php?IdArticle=8351802 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Evasive Meduza Stealer cible 19 gestionnaires de mots de passe et 76 portefeuilles crypto<br>Evasive Meduza Stealer Targets 19 Password Managers and 76 Crypto Wallets In yet another sign of a lucrative crimeware-as-a-service (CaaS) ecosystem, cybersecurity researchers have discovered a new Windows-based information stealer called Meduza Stealer that\'s actively being developed by its author to evade detection by software solutions. "The Meduza Stealer has a singular objective: comprehensive data theft," Uptycs said in a new report. "It pilfers users\' browsing]]> 2023-07-03T15:08:00+00:00 https://thehackernews.com/2023/07/evasive-meduza-stealer-targets-19.html www.secnews.physaphae.fr/article.php?IdArticle=8351773 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Opérateurs BlackCat distribuant des ransomwares déguisés en winSCP via malvertising<br>BlackCat Operators Distributing Ransomware Disguised as WinSCP via Malvertising Threat actors associated with the BlackCat ransomware have been observed employing malvertising tricks to distribute rogue installers of the WinSCP file transfer application. "Malicious actors used malvertising to distribute a piece of malware via cloned webpages of legitimate organizations," Trend Micro researchers said in an analysis published last week. "In this case, the distribution]]> 2023-07-03T10:16:00+00:00 https://thehackernews.com/2023/07/blackcat-operators-distributing.html www.secnews.physaphae.fr/article.php?IdArticle=8351711 False Ransomware,Malware,Threat,Prediction None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Hackers exploitant un défaut de plugin WordPress non corrigé pour créer des comptes d'administration secrets<br>Hackers Exploiting Unpatched WordPress Plugin Flaw to Create Secret Admin Accounts As many as 200,000 WordPress websites are at risk of ongoing attacks exploiting a critical unpatched security vulnerability in the Ultimate Member plugin. The flaw, tracked as CVE-2023-3460 (CVSS score: 9.8), impacts all versions of the Ultimate Member plugin, including the latest version (2.6.6) that was released on June 29, 2023. Ultimate Member is a popular plugin that facilitates the]]> 2023-07-01T12:55:00+00:00 https://thehackernews.com/2023/07/unpatched-wordpress-plugin-flaw-could.html www.secnews.physaphae.fr/article.php?IdArticle=8351264 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Attention: Nouveau \\ 'RustBucket \\' Variante malware ciblant les utilisateurs de macOS<br>Beware: New \\'Rustbucket\\' Malware Variant Targeting macOS Users Researchers have pulled back the curtain on an updated version of an Apple macOS malware called Rustbucket that comes with improved capabilities to establish persistence and avoid detection by security software. "This variant of Rustbucket, a malware family that targets macOS systems, adds persistence capabilities not previously observed," Elastic Security Labs researchers said in a report]]> 2023-07-01T11:28:00+00:00 https://thehackernews.com/2023/07/beware-new-rustbucket-malware-variant.html www.secnews.physaphae.fr/article.php?IdArticle=8351254 False Malware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Hackers iraniens charmant chaton utilisent la porte dérobée Powerstar dans les attaques d'espionnage ciblées<br>Iranian Hackers Charming Kitten Utilize POWERSTAR Backdoor in Targeted Espionage Attacks Charming Kitten, the nation-state actor affiliated with Iran\'s Islamic Revolutionary Guard Corps (IRGC), has been attributed to a bespoke spear-phishing campaign that delivers an updated version of a fully-featured PowerShell backdoor called POWERSTAR. "There have been improved operational security measures placed in the malware to make it more difficult to analyze and collect intelligence,"]]> 2023-06-30T19:24:00+00:00 https://thehackernews.com/2023/06/iranian-hackers-charming-kitten-utilize.html www.secnews.physaphae.fr/article.php?IdArticle=8351031 False Malware APT 35 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) 3 raisons pour lesquelles la sécurité du SaaS est la première étape impérative pour assurer une utilisation sécurisée de l'IA<br>3 Reasons SaaS Security is the Imperative First Step to Ensuring Secure AI Usage In today\'s fast-paced digital landscape, the widespread adoption of AI (Artificial Intelligence) tools is transforming the way organizations operate. From chatbots to generative AI models, these SaaS-based applications offer numerous benefits, from enhanced productivity to improved decision-making. Employees using AI tools experience the advantages of quick answers and accurate results, enabling]]> 2023-06-30T17:01:00+00:00 https://thehackernews.com/2023/06/3-reasons-saas-security-is-imperative.html www.secnews.physaphae.fr/article.php?IdArticle=8350993 False Cloud None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Mménage de WhatsApp Mménagement de la fonction proxy par rapport aux arrêts Internet<br>WhatsApp Upgrades Proxy Feature Against Internet Shutdowns Meta\'s WhatsApp has rolled out updates to its proxy feature, allowing more flexibility in the kind of content that can be shared in conversations. This includes the ability to send and receive images, voice notes, files, stickers and GIFs, WhatsApp told The Hacker News. The new features were first reported by BBC Persian. Some of the other improvements include streamlined steps to simplify the]]> 2023-06-30T14:34:00+00:00 https://thehackernews.com/2023/06/whatsapp-upgrades-proxy-feature-against.html www.secnews.physaphae.fr/article.php?IdArticle=8350954 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Cybercriminels détournant les serveurs SSH vulnérables dans une nouvelle campagne de proxyjacking<br>Cybercriminals Hijacking Vulnerable SSH Servers in New Proxyjacking Campaign An active financially motivated campaign is targeting vulnerable SSH servers to covertly ensnare them into a proxy network. "This is an active campaign in which the attacker leverages SSH for remote access, running malicious scripts that stealthily enlist victim servers into a peer-to-peer (P2P) proxy network, such as Peer2Profit or Honeygain," Akamai researcher Allen West said in a Thursday]]> 2023-06-30T14:01:00+00:00 https://thehackernews.com/2023/06/cybercriminals-hijacking-vulnerable-ssh.html www.secnews.physaphae.fr/article.php?IdArticle=8350955 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Mitre dévoile les 25 meilleures faiblesses logicielles les plus dangereuses de 2023: êtes-vous à risque?<br>MITRE Unveils Top 25 Most Dangerous Software Weaknesses of 2023: Are You at Risk? MITRE has released its annual list of the Top 25 "most dangerous software weaknesses" for the year 2023. "These weaknesses lead to serious vulnerabilities in software," the U.S. Cybersecurity and Infrastructure Security Agency (CISA) said. "An attacker can often exploit these vulnerabilities to take control of an affected system, steal data, or prevent applications from working." The list is]]> 2023-06-30T11:14:00+00:00 https://thehackernews.com/2023/06/mitre-unveils-top-25-most-dangerous.html www.secnews.physaphae.fr/article.php?IdArticle=8350892 False None None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) De Muddyc3 à Phonyc2: Muddywater de l'Iran \\ évolue avec une nouvelle cyber arme<br>From MuddyC3 to PhonyC2: Iran\\'s MuddyWater Evolves with a New Cyber Weapon The Iranian state-sponsored group dubbed MuddyWater has been attributed to a previously unseen command-and-control (C2) framework called PhonyC2 that\'s been put to use by the actor since 2021. Evidence shows that the custom made, actively developed framework has been leveraged in the February 2023 attack on Technion, an Israeli research institute, cybersecurity firm Deep Instinct said in a]]> 2023-06-29T21:31:00+00:00 https://thehackernews.com/2023/06/from-muddyc3-to-phonyc2-irans.html www.secnews.physaphae.fr/article.php?IdArticle=8350682 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) FLUORSE: Android malware basé sur Flutter cible les cartes de crédit et les codes 2FA<br>Fluhorse: Flutter-Based Android Malware Targets Credit Cards and 2FA Codes Cybersecurity researchers have shared the inner workings of an Android malware family called Fluhorse. The malware "represents a significant shift as it incorporates the malicious components directly within the Flutter code," Fortinet FortiGuard Labs researcher Axelle Apvrille said in a report published last week. Fluhorse was first documented by Check Point in early May 2023, detailing its]]> 2023-06-29T19:10:00+00:00 https://thehackernews.com/2023/06/fluhorse-flutter-based-android-malware.html www.secnews.physaphae.fr/article.php?IdArticle=8350648 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La bonne façon d'améliorer CTI avec l'IA (indice: c'est les données)<br>The Right Way to Enhance CTI with AI (Hint: It\\'s the Data) Cyber threat intelligence is an effective weapon in the ongoing battle to protect digital assets and infrastructure - especially when combined with AI. But AI is only as good as the data feeding it. Access to unique, underground sources is key. Threat Intelligence offers tremendous value to people and companies. At the same time, its ability to address organizations\' cybersecurity needs and the]]> 2023-06-29T16:26:00+00:00 https://thehackernews.com/2023/06/the-right-way-to-enhance-cti-with-ai.html www.secnews.physaphae.fr/article.php?IdArticle=8350590 False Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le groupe de pirates nord-coréen Andariel frappe avec de nouveaux logiciels malveillants<br>North Korean Hacker Group Andariel Strikes with New EarlyRat Malware The North Korea-aligned threat actor known as Andariel leveraged a previously undocumented malware called EarlyRat in attacks exploiting the Log4j Log4Shell vulnerability last year. "Andariel infects machines by executing a Log4j exploit, which, in turn, downloads further malware from the command-and-control (C2) server," Kaspersky said in a new report. Also called Silent Chollima and Stonefly,]]> 2023-06-29T16:19:00+00:00 https://thehackernews.com/2023/06/north-korean-hacker-group-andariel.html www.secnews.physaphae.fr/article.php?IdArticle=8350591 False Malware,Vulnerability,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) L'application d'espion Android LetMespy subit une violation de données majeure, exposant les données personnelles des utilisateurs \\ '<br>Android Spy App LetMeSpy Suffers Major Data Breach, Exposing Users\\' Personal Data Android-based phone monitoring app LetMeSpy has disclosed a security breach that allowed an unauthorized third-party to steal sensitive data associated with thousands of Android users. "As a result of the attack, the criminals gained access to email addresses, telephone numbers and the content of messages collected on accounts," LetMeSpy said in an announcement on its website, noting the]]> 2023-06-29T16:04:00+00:00 https://thehackernews.com/2023/06/android-spy-app-letmespy-suffers-major.html www.secnews.physaphae.fr/article.php?IdArticle=8350592 False None None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le défaut de sécurité critique dans le plugin de connexion sociale pour WordPress expose les comptes utilisateurs \\ '<br>Critical Security Flaw in Social Login Plugin for WordPress Exposes Users\\' Accounts A critical security flaw has been disclosed in miniOrange\'s Social Login and Register plugin for WordPress that could enable a malicious actor to log in as any user-provided information about email address is already known. Tracked as CVE-2023-2982 (CVSS score: 9.8), the authentication bypass flaw impacts all versions of the plugin, including and prior to 7.6.4. It was addressed on June 14, 2023]]> 2023-06-29T12:54:00+00:00 https://thehackernews.com/2023/06/critical-security-flaw-in-social-login.html www.secnews.physaphae.fr/article.php?IdArticle=8350548 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les logiciels malveillants Windows Windows nouvellement découverts volent des données sensibles<br>Newly Uncovered ThirdEye Windows-Based Malware Steals Sensitive Data A previously undocumented Windows-based information stealer called ThirdEye has been discovered in the wild with capabilities to harvest sensitive data from infected hosts. Fortinet FortiGuard Labs, which made the discovery, said it found the malware in an executable that masqueraded as a PDF file with a Russian name "CMK Правила оформления больничных листов.pdf.exe," which translates to "CMK]]> 2023-06-29T10:18:00+00:00 https://thehackernews.com/2023/06/newly-uncovered-thirdeye-windows-based.html www.secnews.physaphae.fr/article.php?IdArticle=8350490 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Alerte: les nouvelles attaques électromagnétiques sur les drones pourraient laisser les attaquants prendre le contrôle<br>Alert: New Electromagnetic Attacks on Drones Could Let Attackers Take Control Drones that don\'t have any known security weaknesses could be the target of electromagnetic fault injection (EMFI) attacks, potentially enabling a threat actor to achieve arbitrary code execution and compromise their functionality and safety. The research comes from IOActive, which found that it is "feasible to compromise the targeted device by injecting a specific EM glitch at the right time]]> 2023-06-28T20:35:00+00:00 https://thehackernews.com/2023/06/alert-new-electromagnetic-attacks-on.html www.secnews.physaphae.fr/article.php?IdArticle=8350195 False Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) CryptosLabs Scam Annel cible les investisseurs francophones, Rakes In & Euro; 480 millions<br>CryptosLabs Scam Ring Targets French-Speaking Investors, Rakes in €480 Million Cybersecurity researchers have exposed the workings of a scam ring called CryptosLabs that\'s estimated to have made €480 million in illegal profits by targeting users in French-speaking individuals in France, Belgium, and Luxembourg since April 2018. The syndicate\'s massive fake investment schemes primarily involve impersonating 40 well-known banks, fin-techs, asset management firms, and crypto]]> 2023-06-28T19:17:00+00:00 https://thehackernews.com/2023/06/cryptoslabs-scam-ring-targets-french.html www.secnews.physaphae.fr/article.php?IdArticle=8350172 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) 5 choses que les CISO doivent savoir sur la sécurisation des environnements OT<br>5 Things CISOs Need to Know About Securing OT Environments For too long the cybersecurity world focused exclusively on information technology (IT), leaving operational technology (OT) to fend for itself. Traditionally, few industrial enterprises had dedicated cybersecurity leaders. Any security decisions that arose fell to the plant and factory managers, who are highly skilled technical experts in other areas but often lack cybersecurity training or]]> 2023-06-28T16:14:00+00:00 https://thehackernews.com/2023/06/5-things-cisos-need-to-know-about.html www.secnews.physaphae.fr/article.php?IdArticle=8350102 False Industrial None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) 8Base Ransomware augmente l'activité, menace les entreprises américaines et brésiliennes<br>8Base Ransomware Spikes in Activity, Threatens U.S. and Brazilian Businesses A ransomware threat called 8Base that has been operating under the radar for over a year has been attributed to a "massive spike in activity" in May and June 2023. "The group utilizes encryption paired with \'name-and-shame\' techniques to compel their victims to pay their ransoms," VMware Carbon Black researchers Deborah Snyder and Fae Carlisle said in a report shared with The Hacker News. "8Base]]> 2023-06-28T15:45:00+00:00 https://thehackernews.com/2023/06/8base-ransomware-spikes-in-activity.html www.secnews.physaphae.fr/article.php?IdArticle=8350103 False Ransomware,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les défauts d'injection SQL critiques exposent Gentoo Soko à l'exécution du code distant<br>Critical SQL Injection Flaws Expose Gentoo Soko to Remote Code Execution Multiple SQL injection vulnerabilities have been disclosed in Gentoo Soko that could lead to remote code execution (RCE) on vulnerable systems. "These SQL injections happened despite the use of an Object-Relational Mapping (ORM) library and prepared statements," SonarSource researcher Thomas Chauchefoin said, adding they could result in RCE on Soko because of a "misconfiguration of the database.]]> 2023-06-28T12:54:00+00:00 https://thehackernews.com/2023/06/critical-sql-injection-flaws-expose.html www.secnews.physaphae.fr/article.php?IdArticle=8350045 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La nouvelle technique d'injection de processus Mockingjay pourrait permettre à la détection d'éviter les logiciels malveillants<br>New Mockingjay Process Injection Technique Could Let Malware Evade Detection A new process injection technique dubbed Mockingjay could be exploited by threat actors to bypass security solutions to execute malicious code on compromised systems. "The injection is executed without space allocation, setting permissions or even starting a thread," Security Joes researchers Thiago Peixoto, Felipe Duarte, and  Ido Naor said in a report shared with The Hacker News. "The]]> 2023-06-27T19:52:00+00:00 https://thehackernews.com/2023/06/new-mockingjay-process-injection.html www.secnews.physaphae.fr/article.php?IdArticle=8349749 False Malware,Threat None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La nouvelle campagne en cours cible l'écosystème NPM avec une chaîne d'exécution unique<br>New Ongoing Campaign Targets npm Ecosystem with Unique Execution Chain Cybersecurity researchers have discovered a new ongoing campaign aimed at the npm ecosystem that leverages a unique execution chain to deliver an unknown payload to targeted systems. "The packages in question seem to be published in pairs, each pair working in unison to fetch additional resources which are subsequently decoded and/or executed," software supply chain security firm Phylum said in]]> 2023-06-27T19:40:00+00:00 https://thehackernews.com/2023/06/new-ongoing-campaign-targets-npm.html www.secnews.physaphae.fr/article.php?IdArticle=8349750 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Au-delà de la découverte des actifs: comment la gestion de la surface d'attaque hitimule l'assainissement de la vulnérabilité<br>Beyond Asset Discovery: How Attack Surface Management Prioritizes Vulnerability Remediation As the business environment becomes increasingly connected, organizations\' attack surfaces continue to expand, making it challenging to map and secure both known and unknown assets. In particular, unknown assets present security challenges related to shadow IT, misconfigurations, ineffective scan coverage, among others. Given attack surface sprawl and evolving threats, many organizations are]]> 2023-06-27T16:57:00+00:00 https://thehackernews.com/2023/06/beyond-asset-discovery-how-attack.html www.secnews.physaphae.fr/article.php?IdArticle=8349691 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le buste d'Ecrochat entraîne 6 558 criminels \\ 'Arrestations et & Euro; 900 millions de crises<br>EncroChat Bust Leads to 6,558 Criminals\\' Arrests and €900 Million Seizure Europol on Tuesday announced that the takedown of EncroChat in July 2020 led to 6,558 arrests worldwide and the seizure of €900 million in illicit criminal proceeds. The law enforcement agency said that a subsequent joint investigation initiated by French and Dutch authorities intercepted and analyzed over 115 million conversations that took place over the encrypted messaging platform between no]]> 2023-06-27T16:53:00+00:00 https://thehackernews.com/2023/06/encrochat-bust-leads-to-6558-criminals.html www.secnews.physaphae.fr/article.php?IdArticle=8349692 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Anatsa Banking Trojan ciblant les utilisateurs aux États-Unis, au Royaume-Uni, en Allemagne, en Autriche et en Suisse<br>Anatsa Banking Trojan Targeting Users in US, UK, Germany, Austria, and Switzerland A new Android malware campaign has been observed pushing the Anatsa banking trojan to target banking customers in the U.S., U.K., Germany, Austria, and Switzerland since the start of March 2023. "The actors behind Anatsa aim to steal credentials used to authorize customers in mobile banking applications and perform Device-Takeover Fraud (DTO) to initiate fraudulent transactions," ThreatFabric]]> 2023-06-27T16:02:00+00:00 https://thehackernews.com/2023/06/anatsa-banking-trojan-targeting-users.html www.secnews.physaphae.fr/article.php?IdArticle=8349681 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La vulnérabilité Fortinac de New Fortinet \\ expose les réseaux aux attaques d'exécution de code<br>New Fortinet\\'s FortiNAC Vulnerability Exposes Networks to Code Execution Attacks Fortinet has rolled out updates to address a critical security vulnerability impacting its FortiNAC network access control solution that could lead to the execution of arbitrary code. Tracked as CVE-2023-33299, the flaw is rated 9.6 out of 10 for severity on the CVSS scoring system. It has been described as a case of Java untrusted object deserialization. "A deserialization of untrusted data]]> 2023-06-27T11:05:00+00:00 https://thehackernews.com/2023/06/new-fortinets-fortinac-vulnerability.html www.secnews.physaphae.fr/article.php?IdArticle=8349609 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les chercheurs trouvent un moyen de récupérer les clés cryptographiques en analysant les scintillements LED<br>Researchers Find Way to Recover Cryptographic Keys by Analyzing LED Flickers In what\'s an ingenious side-channel attack, a group of academics has found that it\'s possible to recover secret keys from a device by analyzing video footage of its power LED. "Cryptographic computations performed by the CPU change the power consumption of the device which affects the brightness of the device\'s power LED," researchers from the Ben-Gurion University of the Negev and Cornell]]> 2023-06-26T22:16:00+00:00 https://thehackernews.com/2023/06/researchers-find-way-to-recover.html www.secnews.physaphae.fr/article.php?IdArticle=8349423 False None None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) L'échange de crypto-monnaie japonaise est victime de l'attaque de la porte dérobée du Jokerspy MacOS<br>Japanese Cryptocurrency Exchange Falls Victim to JokerSpy macOS Backdoor Attack An unknown cryptocurrency exchange located in Japan was the target of a new attack earlier this month to deploy an Apple macOS backdoor called JokerSpy. Elastic Security Labs, which is monitoring the intrusion set under the name REF9134, said the attack led to the installation of Swiftbelt, a Swift-based enumeration tool inspired by an open-source utility called SeatBelt. JokerSky was first]]> 2023-06-26T18:06:00+00:00 https://thehackernews.com/2023/06/japanese-cryptocurrency-exchange-falls.html www.secnews.physaphae.fr/article.php?IdArticle=8349344 False Tool None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Comment l'IA génératrice peut dupe des protocoles d'authentification SaaS - et des moyens efficaces pour empêcher d'autres risques clés d'IA en SaaS<br>How Generative AI Can Dupe SaaS Authentication Protocols - And Effective Ways To Prevent Other Key AI Risks in SaaS Security and IT teams are routinely forced to adopt software before fully understanding the security risks. And AI tools are no exception. Employees and business leaders alike are flocking to generative AI software and similar programs, often unaware of the major SaaS security vulnerabilities they\'re introducing into the enterprise. A February 2023 generative AI survey of 1,000 executives]]> 2023-06-26T16:42:00+00:00 https://thehackernews.com/2023/06/how-generative-ai-can-dupe-saas.html www.secnews.physaphae.fr/article.php?IdArticle=8349345 False Cloud None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Microsoft met en garde contre les attaques de vol d'identification à l'échelle large de pirates russes<br>Microsoft Warns of Widescale Credential Stealing Attacks by Russian Hackers Microsoft has disclosed that it\'s detected a spike in credential-stealing attacks conducted by the Russian state-affiliated hacker group known as Midnight Blizzard. The intrusions, which made use of residential proxy services to obfuscate the source IP address of the attacks, target governments, IT service providers, NGOs, defense, and critical manufacturing sectors, the tech giant\'s threat]]> 2023-06-26T16:24:00+00:00 https://thehackernews.com/2023/06/microsoft-warns-of-widescale-credential.html www.secnews.physaphae.fr/article.php?IdArticle=8349311 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Pirates chinois utilisant des tactiques jamais vues avant pour les attaques d'infrastructure critiques<br>Chinese Hackers Using Never-Before-Seen Tactics for Critical Infrastructure Attacks The newly discovered Chinese nation-state actor known as Volt Typhoon has been observed to be active in the wild since at least mid-2020, with the hacking crew linked to never-before-seen tradecraft to retain remote access to targets of interest. The findings come from CrowdStrike, which is tracking the adversary under the name Vanguard Panda. "The adversary consistently employed ManageEngine]]> 2023-06-26T11:21:00+00:00 https://thehackernews.com/2023/06/chinese-hackers-using-never-before-seen.html www.secnews.physaphae.fr/article.php?IdArticle=8349267 False None Guam 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) L'agence américaine de cybersécurité ajoute 6 défauts au catalogue de vulnérabilités exploitées connues<br>U.S. Cybersecurity Agency Adds 6 Flaws to Known Exploited Vulnerabilities Catalog The U.S. Cybersecurity and Infrastructure Security Agency has added a batch of six flaws to its Known Exploited Vulnerabilities (KEV) catalog, citing evidence of active exploitation. This comprises three vulnerabilities that Apple patched this week (CVE-2023-32434, CVE-2023-32435, and CVE-2023-32439), two flaws in VMware (CVE-2023-20867 and CVE-2023-20887), and one shortcoming impacting Zyxel]]> 2023-06-24T21:00:00+00:00 https://thehackernews.com/2023/06/us-cybersecurity-agency-adds-6-flaws-to.html www.secnews.physaphae.fr/article.php?IdArticle=8348928 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Twitter Hacker condamné à 5 ans de prison pour 120 000 $ d'escroquerie cryptographique<br>Twitter Hacker Sentenced to 5 Years in Prison for $120,000 Crypto Scam A U.K. citizen who took part in the massive July 2020 hack of Twitter has been sentenced to five years in prison in the U.S. Joseph James O\'Connor (aka PlugwalkJoe), 24, was awarded the sentence on Friday in the Southern District of New York, a little over a month after he pleaded guilty to the criminal schemes. He was arrested in Spain in July 2021. The infamous Twitter breach allowed the]]> 2023-06-24T20:48:00+00:00 https://thehackernews.com/2023/06/twitter-hacker-sentenced-to-5-years-in.html www.secnews.physaphae.fr/article.php?IdArticle=8348929 False Hack None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Cybercrime Group \\ 'Mouled Balance \\' cible le secteur BPO avec une ingénierie sociale avancée<br>Cybercrime Group \\'Muddled Libra\\' Targets BPO Sector with Advanced Social Engineering A threat actor known as Muddled Libra is targeting the business process outsourcing (BPO) industry with persistent attacks that leverage advanced social engineering ploys to gain initial access. "The attack style defining Muddled Libra appeared on the cybersecurity radar in late 2022 with the release of the 0ktapus phishing kit, which offered a prebuilt hosting framework and bundled templates,"]]> 2023-06-23T20:14:00+00:00 https://thehackernews.com/2023/06/cybercrime-group-muddled-libra-targets.html www.secnews.physaphae.fr/article.php?IdArticle=8348565 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La puissance des empreintes digitales du navigateur: UX personnalisée, détection de fraude et connexion sécurisée<br>The Power of Browser Fingerprinting: Personalized UX, Fraud Detection, and Secure Logins The case for browser fingerprinting: personalizing user experience, improving fraud detection, and optimizing login security Have you ever heard of browser fingerprinting? You should! It\'s an online user identification technique that collects information about a visitor\'s web browser and its configuration preferences to associate individual browsing sessions with a single website visitor.  With]]> 2023-06-23T16:20:00+00:00 https://thehackernews.com/2023/06/the-power-of-browser-fingerprinting.html www.secnews.physaphae.fr/article.php?IdArticle=8348453 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Power JavaScript Dropper Pindos Distribue Bumblebee et Icedid Malware<br>Powerful JavaScript Dropper PindOS Distributes Bumblebee and IcedID Malware A new strain of JavaScript dropper has been observed delivering next-stage payloads like Bumblebee and IcedID. Cybersecurity firm Deep Instinct is tracking the malware as PindOS, which contains the name in its "User-Agent" string. Both Bumblebee and IcedID serve as loaders, acting as a vector for other malware on compromised hosts, including ransomware. A recent report from Proofpoint]]> 2023-06-23T16:10:00+00:00 https://thehackernews.com/2023/06/powerful-javascript-dropper-pindos.html www.secnews.physaphae.fr/article.php?IdArticle=8348439 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) NSA publie un guide pour lutter<br>NSA Releases Guide to Combat Powerful BlackLotus Bootkit Targeting Windows Systems The U.S. National Security Agency (NSA) on Thursday released guidance to help organizations detect and prevent infections of a Unified Extensible Firmware Interface (UEFI) bootkit called BlackLotus. To that end, the agency is recommending that "infrastructure owners take action by hardening user executable policies and monitoring the integrity of the boot partition." BlackLotus is an advanced]]> 2023-06-23T14:43:00+00:00 https://thehackernews.com/2023/06/nsa-releases-guide-to-combat-powerful.html www.secnews.physaphae.fr/article.php?IdArticle=8348419 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La nouvelle campagne d'extraction de crypto-monnaie cible les systèmes Linux et les appareils IoT<br>New Cryptocurrency Mining Campaign Targets Linux Systems and IoT Devices Internet-facing Linux systems and Internet of Things (IoT) devices are being targeted as part of a new campaign designed to illicitly mine cryptocurrency. "The threat actors behind the attack use a backdoor that deploys a wide array of tools and components such as rootkits and an IRC bot to steal device resources for mining operations," Microsoft threat intelligence researcher Rotem Sde-Or said.]]> 2023-06-23T13:00:00+00:00 https://thehackernews.com/2023/06/new-cryptocurrency-mining-campaign.html www.secnews.physaphae.fr/article.php?IdArticle=8348406 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Multi # Storm Campagne cible l'Inde et les États-Unis avec des chevaux de Troie à distance<br>MULTI#STORM Campaign Targets India and U.S. with Remote Access Trojans A new phishing campaign codenamed MULTI#STORM has set its sights on India and the U.S. by leveraging JavaScript files to deliver remote access trojans on compromised systems. "The attack chain ends with the victim machine infected with multiple unique RAT (remote access trojan) malware instances, such as Warzone RAT and Quasar RAT," Securonix researchers Den Iuzvyk, Tim Peck, and Oleg Kolesnikov]]> 2023-06-22T22:28:00+00:00 https://thehackernews.com/2023/06/multistorm-campaign-targets-india-and.html www.secnews.physaphae.fr/article.php?IdArticle=8348197 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Applications génératives-AI et Chatgpt: risques potentiels et stratégies d'atténuation<br>Generative-AI apps & ChatGPT: Potential risks and mitigation strategies Losing sleep over Generative-AI apps? You\'re not alone or wrong. According to the Astrix Security Research Group, mid size organizations already have, on average, 54 Generative-AI integrations to core systems like Slack, GitHub and Google Workspace and this number is only expected to grow. Continue reading to understand the potential risks and how to minimize them.  Book a Generative-AI]]> 2023-06-22T18:45:00+00:00 https://thehackernews.com/2023/06/generative-ai-apps-chatgpt-potential.html www.secnews.physaphae.fr/article.php?IdArticle=8348065 False None ChatGPT 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Alerte: million de référentiels Github probablement vulnérables à la réapparition d'attaques<br>Alert: Million of GitHub Repositories Likely Vulnerable to RepoJacking Attack Millions of software repositories on GitHub are likely vulnerable to an attack called RepoJacking, a new study has revealed. This includes repositories from organizations such as Google, Lyft, and several others, Massachusetts-based cloud-native security firm Aqua said in a Wednesday report. The supply chain vulnerability, also known as dependency repository hijacking, is a class of attacks that]]> 2023-06-22T18:43:00+00:00 https://thehackernews.com/2023/06/alert-million-of-github-repositories.html www.secnews.physaphae.fr/article.php?IdArticle=8348066 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates de camaro dragon frappent avec un logiciel malveillant auto-copier par USB<br>Camaro Dragon Hackers Strike with USB-Driven Self-Propagating Malware The Chinese cyber espionage actor known as Camaro Dragon has been observed leveraging a new strain of self-propagating malware that spreads through compromised USB drives. "While their primary focus has traditionally been Southeast Asian countries, this latest discovery reveals their global reach and highlights the alarming role USB drives play in spreading malware," Check Point said in new]]> 2023-06-22T18:35:00+00:00 https://thehackernews.com/2023/06/camaro-dragon-hackers-strike-with-usb.html www.secnews.physaphae.fr/article.php?IdArticle=8348067 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Dévasser l'invisible: identifier l'exfiltration des données avec l'apprentissage automatique<br>Unveiling the Unseen: Identifying Data Exfiltration with Machine Learning Why Data Exfiltration Detection is Paramount? The world is witnessing an exponential rise in ransomware and data theft employed to extort companies. At the same time, the industry faces numerous critical vulnerabilities in database software and company websites. This evolution paints a dire picture of data exposure and exfiltration that every security leader and team is grappling with. This]]> 2023-06-22T16:40:00+00:00 https://thehackernews.com/2023/06/unveiling-unseen-identifying-data.html www.secnews.physaphae.fr/article.php?IdArticle=8348023 False Ransomware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Flaw critique trouvé dans le plugin WordPress pour WooCommerce utilisé par 30 000 sites Web<br>Critical Flaw Found in WordPress Plugin for WooCommerce Used by 30,000 Websites A critical security flaw has been disclosed in the WordPress "Abandoned Cart Lite for WooCommerce" plugin that\'s installed on more than 30,000 websites. "This vulnerability makes it possible for an attacker to gain access to the accounts of users who have abandoned their carts, who are typically customers but can extend to other high-level users when the right conditions are met," Defiant\'s]]> 2023-06-22T15:47:00+00:00 https://thehackernews.com/2023/06/critical-flaw-found-in-wordpress-plugin.html www.secnews.physaphae.fr/article.php?IdArticle=8348007 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Alerte zéro-jour: Apple publie des correctifs pour les défauts activement exploités dans iOS, MacOS et Safari<br>Zero-Day Alert: Apple Releases Patches for Actively Exploited Flaws in iOS, macOS, and Safari Apple on Wednesday released a slew of updates for iOS, iPadOS, macOS, watchOS, and Safari browser to address a set of flaws it said were actively exploited in the wild. This includes a pair of zero-days that have been weaponized in a mobile surveillance campaign called Operation Triangulation that has been active since 2019. The exact threat actor behind the campaign is not known.]]> 2023-06-22T12:26:00+00:00 https://thehackernews.com/2023/06/zero-day-alert-apple-releases-patches.html www.secnews.physaphae.fr/article.php?IdArticle=8347960 False Threat None 3.0000000000000000