www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-03T00:51:21+00:00 www.secnews.physaphae.fr The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) NODESSELEER MALWORE RIJACKING FACEBOOK Comptes Business pour les annonces malveillantes<br>NodeStealer Malware Hijacking Facebook Business Accounts for Malicious Ads Compromised Facebook business accounts are being used to run bogus ads that employ "revealing photos of young women" as lures to trick victims into downloading an updated version of a malware called NodeStealer. "Clicking on ads immediately downloads an archive containing a malicious .exe \'Photo Album\' file which also drops a second executable written in .NET – this payload is in charge of]]> 2023-11-03T17:42:00+00:00 https://thehackernews.com/2023/11/nodestealer-malware-hijacking-facebook.html www.secnews.physaphae.fr/article.php?IdArticle=8405323 False Malware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) IA prédictif en cybersécurité: les résultats démontrent que toute l'IA n'est pas créée également<br>Predictive AI in Cybersecurity: Outcomes Demonstrate All AI is Not Created Equally Here is what matters most when it comes to artificial intelligence (AI) in cybersecurity: Outcomes.  As the threat landscape evolves and generative AI is added to the toolsets available to defenders and attackers alike, evaluating the relative effectiveness of various AI-based security offerings is increasingly important - and difficult. Asking the right questions can help you spot solutions]]> 2023-11-03T16:56:00+00:00 https://thehackernews.com/2023/11/predictive-ai-in-cybersecurity-outcomes.html www.secnews.physaphae.fr/article.php?IdArticle=8405324 False Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les logiciels espions de Canesspy découverts dans les versions WhatsApp modifiées<br>CanesSpy Spyware Discovered in Modified WhatsApp Versions Cybersecurity researchers have unearthed a number of WhatsApp mods for Android that come fitted with a spyware module dubbed CanesSpy. These modified versions of the instant messaging app have been observed propagated via sketchy websites advertising such software as well as Telegram channels used primarily by Arabic and Azerbaijani speakers, one of which boasts 2 million users. "The trojanized]]> 2023-11-03T15:05:00+00:00 https://thehackernews.com/2023/11/canesspy-spyware-discovered-in-modified.html www.secnews.physaphae.fr/article.php?IdArticle=8405325 False Mobile None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) 48 packages NPM malveillants trouvés en déploiement de coquilles inverses sur les systèmes de développeurs<br>48 Malicious npm Packages Found Deploying Reverse Shells on Developer Systems A new set of 48 malicious npm packages have been discovered in the npm repository with capabilities to deploy a reverse shell on compromised systems. "These packages, deceptively named to appear legitimate, contained obfuscated JavaScript designed to initiate a reverse shell on package install," software supply chain security firm Phylum said. All the counterfeit packages have been published by]]> 2023-11-03T11:33:00+00:00 https://thehackernews.com/2023/11/48-malicious-npm-packages-found.html www.secnews.physaphae.fr/article.php?IdArticle=8405326 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Mysterous Kill Switch perturbe les opérations de botnet Mozi IoT<br>Mysterious Kill Switch Disrupts Mozi IoT Botnet Operations The unexpected drop in malicious activity connected with the Mozi botnet in August 2023 was due to a kill switch that was distributed to the bots. "First, the drop manifested in India on August 8," ESET said in an analysis published this week. "A week later, on August 16, the same thing happened in China. While the mysterious control payload – aka kill switch – stripped Mozi bots of most]]> 2023-11-02T19:15:00+00:00 https://thehackernews.com/2023/11/mysterious-kill-switch-disrupts-mozi.html www.secnews.physaphae.fr/article.php?IdArticle=8405327 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La sécurité SaaS est désormais accessible et abordable à tous<br>SaaS Security is Now Accessible and Affordable to All This new product offers SaaS discovery and risk assessment coupled with a free user access review in a unique “freemium” model Securing employees\' SaaS usage is becoming increasingly crucial for most cloud-based organizations. While numerous tools are available to address this need, they often employ different approaches and technologies, leading to unnecessary confusion and complexity. Enter]]> 2023-11-02T14:54:00+00:00 https://thehackernews.com/2023/11/saas-security-is-now-accessible-and.html www.secnews.physaphae.fr/article.php?IdArticle=8404604 False Tool,Cloud None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Muddywater iran<br>Iran\\'s MuddyWater Targets Israel in New Spear-Phishing Cyber Campaign The Iranian nation-state actor known as MuddyWater has been linked to a new spear-phishing campaign targeting two Israeli entities to ultimately deploy a legitimate remote administration tool from N-able called Advanced Monitoring Agent. Cybersecurity firm Deep Instinct, which disclosed details of the attacks, said the campaign "exhibits updated TTPs to previously reported MuddyWater activity,"]]> 2023-11-02T14:51:00+00:00 https://thehackernews.com/2023/11/irans-muddywater-targets-israel-in-new.html www.secnews.physaphae.fr/article.php?IdArticle=8404605 False Tool None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les chercheurs trouvent 34 pilotes Windows vulnérables à la prise de contrôle complète des appareils<br>Researchers Find 34 Windows Drivers Vulnerable to Full Device Takeover As many as 34 unique vulnerable Windows Driver Model (WDM) and Windows Driver Frameworks (WDF) drivers could be exploited by non-privileged threat actors to gain full control of the devices and execute arbitrary code on the underlying systems. "By exploiting the drivers, an attacker without privilege may erase/alter firmware, and/or elevate [operating system] privileges," Takahiro Haruyama, a]]> 2023-11-02T14:29:00+00:00 https://thehackernews.com/2023/11/researchers-find-34-windows-drivers.html www.secnews.physaphae.fr/article.php?IdArticle=8404606 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Annonce d'abord CVSS 4.0 - Nouveau système de notation de la vulnérabilité<br>FIRST Announces CVSS 4.0 - New Vulnerability Scoring System The Forum of Incident Response and Security Teams (FIRST) has officially announced CVSS v4.0, the next generation of the Common Vulnerability Scoring System standard, more than eight years after the release of CVSS v3.0 in June 2015. "This latest version of CVSS 4.0 seeks to provide the highest fidelity of vulnerability assessment for both industry and the public," FIRST said in a statement.]]> 2023-11-02T10:49:00+00:00 https://thehackernews.com/2023/11/first-announces-cvss-40-new.html www.secnews.physaphae.fr/article.php?IdArticle=8404607 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Hellokitty Ransomware Group exploitant la vulnérabilité Apache ActiveMQ<br>HelloKitty Ransomware Group Exploiting Apache ActiveMQ Vulnerability Cybersecurity researchers are warning of suspected exploitation of a recently disclosed critical security flaw in the Apache ActiveMQ open-source message broker service that could result in remote code execution. "In both instances, the adversary attempted to deploy ransomware binaries on target systems in an effort to ransom the victim organizations," cybersecurity firm Rapid7 disclosed in a]]> 2023-11-02T09:57:00+00:00 https://thehackernews.com/2023/11/hellokitty-ransomware-group-exploiting.html www.secnews.physaphae.fr/article.php?IdArticle=8404608 False Ransomware,Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les chercheurs exposent le service de raccourcissement des liens souterrains prolifiques de Puma \\<br>Researchers Expose Prolific Puma\\'s Underground Link Shortening Service A threat actor known as Prolific Puma has been maintaining a low profile and operating an underground link shortening service that\'s offered to other threat actors for at least over the past four years. Prolific Puma creates "domain names with an RDGA [registered domain generation algorithm] and use these domains to provide a link shortening service to other malicious actors, helping them evade]]> 2023-11-01T20:25:00+00:00 https://thehackernews.com/2023/11/dns-abuse-exposes-prolific-pumas.html www.secnews.physaphae.fr/article.php?IdArticle=8404158 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Revue pratique: Extension de sécurité du navigateur d'entreprise de Layerx \\<br>Hands on Review: LayerX\\'s Enterprise Browser Security Extension The browser has become the main work interface in modern enterprises. It\'s where employees create and interact with data, and how they access organizational and external SaaS and web apps. As a result, the browser is extensively targeted by adversaries. They seek to steal the data it stores and use it for malicious access to organizational SaaS apps or the hosting machine. Additionally,]]> 2023-11-01T17:23:00+00:00 https://thehackernews.com/2023/11/hands-on-review-layerxs-enterprise.html www.secnews.physaphae.fr/article.php?IdArticle=8404093 False Cloud None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le groupe iranien de cyber-espionnage cible les secteurs financiers et gouvernementaux au Moyen-Orient<br>Iranian Cyber Espionage Group Targets Financial and Government Sectors in Middle East A threat actor affiliated with Iran\'s Ministry of Intelligence and Security (MOIS) has been observed waging a sophisticated cyber espionage campaign targeting financial, government, military, and telecommunications sectors in the Middle East for at least a year. Israeli cybersecurity firm Check Point, which discovered the campaign alongside Sygnia, is tracking the actor under the name Scarred]]> 2023-11-01T16:52:00+00:00 https://thehackernews.com/2023/11/iranian-cyber-espionage-group-targets.html www.secnews.physaphae.fr/article.php?IdArticle=8404027 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Hackers nord-coréens ciblant les experts en crypto avec des logiciels malveillants de Kandy Korn<br>North Korean Hackers Tageting Crypto Experts with KANDYKORN macOS Malware State-sponsored threat actors from the Democratic People\'s Republic of Korea (DPRK) have been found targeting blockchain engineers of an unnamed crypto exchange platform via Discord with a novel macOS malware dubbed KANDYKORN. Elastic Security Labs said the activity, traced back to April 2023, exhibits overlaps with the infamous adversarial collective Lazarus Group, citing an analysis of the]]> 2023-11-01T14:32:00+00:00 https://thehackernews.com/2023/11/north-korean-hackers-tageting-crypto.html www.secnews.physaphae.fr/article.php?IdArticle=8403987 False Malware,Threat APT 38,APT 38 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Turla met à jour la porte dérobée de Kazuar avec une anti-analyse avancée pour échapper à la détection<br>Turla Updates Kazuar Backdoor with Advanced Anti-Analysis to Evade Detection The Russia-linked hacking crew known as Turla has been observed using an updated version of a known second-stage backdoor referred to as Kazuar. The new findings come from Palo Alto Networks Unit 42, which is tracking the adversary under its constellation-themed moniker Pensive Ursa. "As the code of the upgraded revision of Kazuar reveals, the authors put special emphasis on Kazuar\'s ability to]]> 2023-11-01T12:51:00+00:00 https://thehackernews.com/2023/11/turla-updates-kazuar-backdoor-with.html www.secnews.physaphae.fr/article.php?IdArticle=8403950 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Alerte: F5 prévient les attaques actives exploitant la vulnérabilité Big-IP<br>Alert: F5 Warns of Active Attacks Exploiting BIG-IP Vulnerability F5 is warning of active abuse of a critical security flaw in BIG-IP less than a week after its public disclosure that could result in the execution of arbitrary system commands as part of an exploit chain. Tracked as CVE-2023-46747 (CVSS score: 9.8), the vulnerability allows an unauthenticated attacker with network access to the BIG-IP system through the management port to achieve code execution]]> 2023-11-01T10:23:00+00:00 https://thehackernews.com/2023/11/alert-f5-warns-of-active-attacks.html www.secnews.physaphae.fr/article.php?IdArticle=8403894 False Vulnerability,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Arid Viper ciblant les utilisateurs d'Android arabe avec des logiciels espions déguisés en application de rencontres<br>Arid Viper Targeting Arabic Android Users with Spyware Disguised as Dating App The threat actor known as Arid Viper (aka APT-C-23, Desert Falcon, or TAG-63) has been attributed as behind an Android spyware campaign targeting Arabic-speaking users with a counterfeit dating app designed to harvest data from infected handsets. "Arid Viper\'s Android malware has a number of features that enable the operators to surreptitiously collect sensitive information from victims\' devices]]> 2023-10-31T19:46:00+00:00 https://thehackernews.com/2023/10/arid-viper-targeting-arabic-android.html www.secnews.physaphae.fr/article.php?IdArticle=8403559 False Malware,Threat APT-C-23,APT-C-23 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Packages Nuget malveillants capturés en distribution de logiciels malveillants Seroxen Rat<br>Malicious NuGet Packages Caught Distributing SeroXen RAT Malware Cybersecurity researchers have uncovered a new set of malicious packages published to the NuGet package manager using a lesser-known method for malware deployment. Software supply chain security firm ReversingLabs described the campaign as coordinated and ongoing since August 1, 2023, while linking it to a host of rogue NuGet packages that were observed delivering a remote access trojan called]]> 2023-10-31T17:34:00+00:00 https://thehackernews.com/2023/10/malicious-nuget-packages-caught.html www.secnews.physaphae.fr/article.php?IdArticle=8403479 False Malware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Pentestpad: plate-forme pour les équipes de Pentest<br>PentestPad: Platform for Pentest Teams In the ever-evolving cybersecurity landscape, the game-changers are those who adapt and innovate swiftly. Pen test solutions not only supercharge productivity but also provide a crucial layer of objectivity, ensuring efficiency and exceptional accuracy. The synergy between a skilled penetration tester and the precision of pen testing solutions are crucial for staying on top of today\'s high]]> 2023-10-31T16:51:00+00:00 https://thehackernews.com/2023/10/pentestpad-platform-for-pentest-teams.html www.secnews.physaphae.fr/article.php?IdArticle=8403480 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Atlassian avertit de la nouvelle vulnérabilité de confluence critique menaçant la perte de données<br>Atlassian Warns of New Critical Confluence Vulnerability Threatening Data Loss Atlassian has warned of a critical security flaw in Confluence Data Center and Server that could result in "significant data loss if exploited by an unauthenticated attacker." Tracked as CVE-2023-22518, the vulnerability is rated 9.1 out of a maximum of 10 on the CVSS scoring system. It has been described as an instance of "improper authorization vulnerability." All versions of Confluence Data]]> 2023-10-31T16:46:00+00:00 https://thehackernews.com/2023/10/atlassian-warns-of-new-critical.html www.secnews.physaphae.fr/article.php?IdArticle=8403481 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Version logicielle PyCharm Trojanisée livrée via des annonces de recherche Google<br>Trojanized PyCharm Software Version Delivered via Google Search Ads A new malvertising campaign has been observed capitalizing on a compromised website to promote spurious versions of PyCharm on Google search results by leveraging Dynamic Search Ads. "Unbeknownst to the site owner, one of their ads was automatically created to promote a popular program for Python developers, and visible to people doing a Google search for it," Jérôme Segura, director of threat]]> 2023-10-31T16:25:00+00:00 https://thehackernews.com/2023/10/trojanized-pycharm-software-version.html www.secnews.physaphae.fr/article.php?IdArticle=8403425 False Threat,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le Canada interdit les applications WeChat et Kaspersky sur les appareils gouvernementaux<br>Canada Bans WeChat and Kaspersky Apps On Government Devices Canada on Monday announced a ban on the use of apps from Tencent and Kaspersky on government mobile devices, citing an "unacceptable level of risk to privacy and security." "The Government of Canada is committed to keeping government information and networks secure," the Canadian government said. "We regularly monitor potential threats and take immediate action to address risks." To that end,]]> 2023-10-31T13:51:00+00:00 https://thehackernews.com/2023/10/canada-bans-wechat-and-kaspersky-apps.html www.secnews.physaphae.fr/article.php?IdArticle=8403362 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Meta lance un abonnement sans publicité payé en Europe pour satisfaire les lois sur la confidentialité<br>Meta Launches Paid Ad-Free Subscription in Europe to Satisfy Privacy Laws Meta on Monday announced plans to offer an ad-free option to access Facebook and Instagram for users in the European Union (EU), European Economic Area (EEA), and Switzerland to comply with "evolving" data protection regulations in the region. The ad-free subscription, which costs €9.99/month on the web or €12.99/month on iOS and Android, is expected to be officially available starting next]]> 2023-10-31T11:59:00+00:00 https://thehackernews.com/2023/10/meta-launches-paid-ad-free-subscription.html www.secnews.physaphae.fr/article.php?IdArticle=8403339 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Hacktivistes pro-hamas ciblant les entités israéliennes avec un malware d'essuie-glace<br>Pro-Hamas Hacktivists Targeting Israeli Entities with Wiper Malware A pro-Hamas hacktivist group has been observed using a new Linux-based wiper malware dubbed BiBi-Linux Wiper, targeting Israeli entities amidst the ongoing Israeli-Hamas war. "This malware is an x64 ELF executable, lacking obfuscation or protective measures," Security Joes said in a new report published today. "It allows attackers to specify target folders and can potentially destroy an entire]]> 2023-10-30T21:55:00+00:00 https://thehackernews.com/2023/10/pro-hamas-hacktivists-targeting-israeli.html www.secnews.physaphae.fr/article.php?IdArticle=8402903 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouveau webinaire: 5 tendances incontournables impactant AppSec<br>New Webinar: 5 Must-Know Trends Impacting AppSec Modern web app development relies on cloud infrastructure and containerization. These technologies scale on demand, handling millions of daily file transfers – it\'s almost impossible to imagine a world without them. However, they also introduce multiple attack vectors that exploit file uploads when working with public clouds, vulnerabilities in containers hosting web applications, and many other]]> 2023-10-30T17:39:00+00:00 https://thehackernews.com/2023/10/new-webinar-5-must-know-trends.html www.secnews.physaphae.fr/article.php?IdArticle=8402826 False Vulnerability,Threat,Cloud None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Exposition aux données de ServiceNow: un réveil pour les entreprises<br>ServiceNow Data Exposure: A Wake-Up Call for Companies Earlier this week, ServiceNow announced on its support site that misconfigurations within the platform could result in “unintended access” to sensitive data. For organizations that use ServiceNow, this security exposure is a critical concern that could have resulted in major data leakage of sensitive corporate data. ServiceNow has since taken steps to fix this issue.  This article fully analyzes]]> 2023-10-30T17:17:00+00:00 https://thehackernews.com/2023/10/servicenow-data-exposure-wake-up-call.html www.secnews.physaphae.fr/article.php?IdArticle=8402776 False Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Elektra-Leak Cryptojacking Attacks Exploit AWS IAM Identifiés exposés sur Github<br>EleKtra-Leak Cryptojacking Attacks Exploit AWS IAM Credentials Exposed on GitHub A new ongoing campaign dubbed EleKtra-Leak has set its eyes on exposed Amazon Web Service (AWS) identity and access management (IAM) credentials within public GitHub repositories to facilitate cryptojacking activities. "As a result of this, the threat actor associated with the campaign was able to create multiple AWS Elastic Compute (EC2) instances that they used for wide-ranging and]]> 2023-10-30T16:26:00+00:00 https://thehackernews.com/2023/10/elektra-leak-cryptojacking-attacks.html www.secnews.physaphae.fr/article.php?IdArticle=8402777 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Urgent: Nouveaux défauts de sécurité découverts dans le contrôleur nginx entrée pour Kubernetes<br>Urgent: New Security Flaws Discovered in NGINX Ingress Controller for Kubernetes Three unpatched high-severity security flaws have been disclosed in the NGINX Ingress controller for Kubernetes that could be weaponized by a threat actor to steal secret credentials from the cluster. The vulnerabilities are as follows -  CVE-2022-4886 (CVSS score: 8.8) - Ingress-nginx path sanitization can be bypassed to obtain the credentials of the ingress-nginx controller CVE-2023-5043 (]]> 2023-10-30T12:16:00+00:00 https://thehackernews.com/2023/10/urgent-new-security-flaws-discovered-in.html www.secnews.physaphae.fr/article.php?IdArticle=8402689 False Vulnerability,Threat Uber 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Hackers utilisant des packages d'applications MSIX pour infecter les PC Windows avec Ghostpulse Maware<br>Hackers Using MSIX App Packages to Infect Windows PCs with GHOSTPULSE Maware A new cyber attack campaign has been observed using spurious MSIX Windows app package files for popular software such as Google Chrome, Microsoft Edge, Brave, Grammarly, and Cisco Webex to distribute a novel malware loader dubbed GHOSTPULSE. "MSIX is a Windows app package format that developers can leverage to package, distribute, and install their applications to Windows users," Elastic]]> 2023-10-30T09:51:00+00:00 https://thehackernews.com/2023/10/hackers-using-msix-app-packages-to.html www.secnews.physaphae.fr/article.php?IdArticle=8402624 False Malware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les chercheurs découvrent l'écoute électronique du service de messagerie instantanée basé sur XMPP<br>Researchers Uncover Wiretapping of XMPP-Based Instant Messaging Service New findings have shed light on what\'s said to be a lawful attempt to covertly intercept traffic originating from jabber[.]ru (aka xmpp[.]ru), an XMPP-based instant messaging service, via servers hosted on Hetzner and Linode (a subsidiary of Akamai) in Germany. "The attacker has issued several new TLS certificates using Let\'s Encrypt service which were used to hijack encrypted STARTTLS]]> 2023-10-28T12:50:00+00:00 https://thehackernews.com/2023/10/researchers-uncover-wiretapping-of-xmpp.html www.secnews.physaphae.fr/article.php?IdArticle=8401857 False None None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le groupe coréen Lazarus cible le fournisseur de logiciels utilisant des défauts connus<br>N. Korean Lazarus Group Targets Software Vendor Using Known Flaws The North Korea-aligned Lazarus Group has been attributed as behind a new campaign in which an unnamed software vendor was compromised through the exploitation of known security flaws in another high-profile software. The attack sequences, according to Kaspersky, culminated in the deployment of malware families such as SIGNBT and LPEClient, a known hacking tool used by the threat actor for]]> 2023-10-27T20:27:00+00:00 https://thehackernews.com/2023/10/n-korean-lazarus-group-targets-software.html www.secnews.physaphae.fr/article.php?IdArticle=8401494 False Malware,Tool,Threat APT 38,APT 38 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Comment garder votre entreprise en cours d'exécution dans un environnement contesté<br>How to Keep Your Business Running in a Contested Environment When organizations start incorporating cybersecurity regulations and cyber incident reporting requirements into their security protocols, it\'s essential for them to establish comprehensive plans for preparation, mitigation, and response to potential threats. At the heart of your business lies your operational technology and critical systems. This places them at the forefront of cybercriminal]]> 2023-10-27T16:26:00+00:00 https://thehackernews.com/2023/10/how-to-keep-your-business-running-in.html www.secnews.physaphae.fr/article.php?IdArticle=8401397 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Google étend son programme Bug Bounty pour lutter contre les menaces d'intelligence artificielle<br>Google Expands Its Bug Bounty Program to Tackle Artificial Intelligence Threats Google has announced that it\'s expanding its Vulnerability Rewards Program (VRP) to reward researchers for finding attack scenarios tailored to generative artificial intelligence (AI) systems in an effort to bolster AI safety and security. "Generative AI raises new and different concerns than traditional digital security, such as the potential for unfair bias, model manipulation or]]> 2023-10-27T16:24:00+00:00 https://thehackernews.com/2023/10/google-expands-its-bug-bounty-program.html www.secnews.physaphae.fr/article.php?IdArticle=8401398 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) F5 Issues AVERTISSEMENT: La vulnérabilité Big-IP permet l'exécution du code distant<br>F5 Issues Warning: BIG-IP Vulnerability Allows Remote Code Execution F5 has alerted customers of a critical security vulnerability impacting BIG-IP that could result in unauthenticated remote code execution. The issue, rooted in the configuration utility component, has been assigned the CVE identifier CVE-2023-46747, and carries a CVSS score of 9.8 out of a maximum of 10. "This vulnerability may allow an unauthenticated attacker with network access to the BIG-IP]]> 2023-10-27T09:53:00+00:00 https://thehackernews.com/2023/10/f5-issues-warning-big-ip-vulnerability.html www.secnews.physaphae.fr/article.php?IdArticle=8401236 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) ileakage: un nouvel exploit de safari a un impact<br>iLeakage: New Safari Exploit Impacts Apple iPhones and Macs with A and M-Series CPUs A group of academics has devised a novel side-channel attack dubbed iLeakage that exploits a weakness in the A- and M-series CPUs running on Apple iOS, iPadOS, and macOS devices, enabling the extraction of sensitive information from the Safari web browser. "An attacker can induce Safari to render an arbitrary webpage, subsequently recovering sensitive information present within it using]]> 2023-10-26T22:19:00+00:00 https://thehackernews.com/2023/10/ileakage-new-safari-exploit-impacts.html www.secnews.physaphae.fr/article.php?IdArticle=8400981 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Microsoft Warns as Scattered Spider Expands from SIM Swaps to Ransomware The prolific threat actor known as Scattered Spider has been observed impersonating newly hired employees in targeted firms as a ploy to blend into normal on-hire processes and takeover accounts and breach organizations across the world. Microsoft, which disclosed the activities of the financially motivated hacking crew, described the adversary as "one of the most dangerous financial criminal]]> 2023-10-26T19:26:00+00:00 https://thehackernews.com/2023/10/microsoft-warns-as-scattered-spider.html www.secnews.physaphae.fr/article.php?IdArticle=8400870 False Ransomware,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Record-Breaking 100 Million RPS DDoS Attack Exploits HTTP/2 Rapid Reset Flaw Cloudflare on Thursday said it mitigated thousands of hyper-volumetric HTTP distributed denial-of-service (DDoS) attacks that exploited a recently disclosed flaw called HTTP/2 Rapid Reset, 89 of which exceeded 100 million requests per second (RPS). "The campaign contributed to an overall increase of 65% in HTTP DDoS attack traffic in Q3 compared to the previous quarter," the web infrastructure]]> 2023-10-26T18:30:00+00:00 https://thehackernews.com/2023/10/record-breaking-100-million-rps-ddos.html www.secnews.physaphae.fr/article.php?IdArticle=8400871 False Studies None 4.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) The Danger of Forgotten Pixels on Websites: A New Case Study While cyberattacks on websites receive much attention, there are often unaddressed risks that can lead to businesses facing lawsuits and privacy violations even in the absence of hacking incidents. A new case study highlights one of these more common cases.  Download the full case study here. It\'s a scenario that could have affected any type of company, from healthcare to finance, e-commerce to]]> 2023-10-26T17:29:00+00:00 https://thehackernews.com/2023/10/the-danger-of-forgotten-pixels-on.html www.secnews.physaphae.fr/article.php?IdArticle=8400814 False Studies None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le tortue de groupe iranien lance une nouvelle vague d'attaques de logiciels malveillants Imaploader<br>Iranian Group Tortoiseshell Launches New Wave of IMAPLoader Malware Attacks The Iranian threat actor known as Tortoiseshell has been attributed to a new wave of watering hole attacks that are designed to deploy a malware dubbed IMAPLoader. "IMAPLoader is a .NET malware that has the ability to fingerprint victim systems using native Windows utilities and acts as a downloader for further payloads," the PwC Threat Intelligence said in a Wednesday analysis. "It uses email]]> 2023-10-26T12:54:00+00:00 https://thehackernews.com/2023/10/iranian-group-tortoiseshell-launches.html www.secnews.physaphae.fr/article.php?IdArticle=8400736 False Malware,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La faille critique dans la connexion de NextGen \\ pourrait exposer les données de santé<br>Critical Flaw in NextGen\\'s Mirth Connect Could Expose Healthcare Data Users of Mirth Connect, an open-source data integration platform from NextGen HealthCare, are being urged to update to the latest version following the discovery of an unauthenticated remote code execution vulnerability. Tracked as CVE-2023-43208, the vulnerability has been addressed in version 4.4.1 released on October 6, 2023. "This is an easily exploitable, unauthenticated remote code]]> 2023-10-26T10:53:00+00:00 https://thehackernews.com/2023/10/critical-flaw-in-nextgens-mirth-connect.html www.secnews.physaphae.fr/article.php?IdArticle=8400737 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Yorotrooper: les chercheurs mettent en garde contre le groupe de cyber-espionnage du Kazakhstan \\<br>YoroTrooper: Researchers Warn of Kazakhstan\\'s Stealthy Cyber Espionage Group A relatively new threat actor known as YoroTrooper is likely made of operators originating from Kazakhstan. The assessment, which comes from Cisco Talos, is based on their fluency in Kazakh and Russian, use of Tenge to pay for operating infrastructure, and very limited targeting of Kazakhstani entities, barring the government\'s Anti-Corruption Agency. "YoroTrooper attempts to obfuscate the]]> 2023-10-26T09:55:00+00:00 https://thehackernews.com/2023/10/yorotrooper-researchers-warn-of.html www.secnews.physaphae.fr/article.php?IdArticle=8400738 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Des pirates d'État nationaux exploitant zéro-jour dans un logiciel de cmaillé Roundcube<br>Nation State Hackers Exploiting Zero-Day in Roundcube Webmail Software The threat actor known as Winter Vivern has been observed exploiting a zero-day flaw in Roundcube webmail software on October 11, 2023, to harvest email messages from victims\' accounts. "Winter Vivern has stepped up its operations by using a zero-day vulnerability in Roundcube," ESET security researcher Matthieu Faou said in a new report published today. Previously, it was using known]]> 2023-10-25T18:50:00+00:00 https://thehackernews.com/2023/10/nation-state-hackers-exploiting-zero.html www.secnews.physaphae.fr/article.php?IdArticle=8400151 False Vulnerability,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Flaws Oauth critiques découverts sur les plates-formes grammarly, vidio et bukalapak<br>Critical OAuth Flaws Uncovered in Grammarly, Vidio, and Bukalapak Platforms Critical security flaws have been disclosed in the Open Authorization (OAuth) implementation of popular online services such as Grammarly, Vidio, and Bukalapak, building upon previous shortcomings uncovered in Booking[.]com and Expo. The weaknesses, now addressed by the respective companies following responsible disclosure between February and April 2023, could have allowed malicious actors to]]> 2023-10-25T18:34:00+00:00 https://thehackernews.com/2023/10/critical-oauth-flaws-uncovered-in.html www.secnews.physaphae.fr/article.php?IdArticle=8400152 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La montée des ransomwares S3: comment l'identifier et le combattre<br>The Rise of S3 Ransomware: How to Identify and Combat It In today\'s digital landscape, around 60% of corporate data now resides in the cloud, with Amazon S3 standing as the backbone of data storage for many major corporations.  Despite S3 being a secure service from a reputable provider, its pivotal role in handling vast amounts of sensitive data (customer personal information, financial data, intellectual property, etc.), provides a juicy target for]]> 2023-10-25T17:06:00+00:00 https://thehackernews.com/2023/10/the-rise-of-s3-ransomware-how-to.html www.secnews.physaphae.fr/article.php?IdArticle=8400111 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Agir maintenant: VMware libère le correctif pour la vulnérabilité critique du serveur vCenter RCE<br>Act Now: VMware Releases Patch for Critical vCenter Server RCE Vulnerability VMware has released security updates to address a critical flaw in the vCenter Server that could result in remote code execution on affected systems. The issue, tracked as CVE-2023-34048 (CVSS score: 9.8), has been described as an out-of-bounds write vulnerability in the implementation of the DCE/RPC protocol. "A malicious actor with network access to vCenter Server may trigger an out-of-bounds]]> 2023-10-25T15:41:00+00:00 https://thehackernews.com/2023/10/act-now-vmware-releases-patch-for.html www.secnews.physaphae.fr/article.php?IdArticle=8400088 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La campagne de malvertisation cible le système de paiement Brazil \\'s Pix avec Gopix Malware<br>Malvertising Campaign Targets Brazil\\'s PIX Payment System with GoPIX Malware The popularity of Brazil\'s PIX instant payment system has made it a lucrative target for threat actors looking to generate illicit profits using a new malware called GoPIX. Kaspersky, which has been tracking the active campaign since December 2022, said the attacks are pulled off using malicious ads that are served when potential victims search for "WhatsApp web" on search engines. "The]]> 2023-10-25T14:43:00+00:00 https://thehackernews.com/2023/10/malvertising-campaign-targets-brazils.html www.secnews.physaphae.fr/article.php?IdArticle=8400067 False Malware,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Alerte: exploits POC publiés pour les vulnérabilités Citrix et VMware<br>Alert: PoC Exploits Released for Citrix and VMware Vulnerabilities Virtualization services provider VMware has alerted customers to the existence of a proof-of-concept (PoC) exploit for a recently patched security flaw in Aria Operations for Logs. Tracked as CVE-2023-34051 (CVSS score: 8.1), the high-severity vulnerability relates to a case of authentication bypass that could lead to remote code execution. "An unauthenticated, malicious actor can inject files]]> 2023-10-25T10:17:00+00:00 https://thehackernews.com/2023/10/alert-poc-exploits-released-for-citrix.html www.secnews.physaphae.fr/article.php?IdArticle=8400012 False Vulnerability,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) L'ancien employé de la NSA plaide coupable d'avoir divulgué des données classifiées à la Russie<br>Ex-NSA Employee Pleads Guilty to Leaking Classified Data to Russia A former employee of the U.S. National Security Agency (NSA) has pleaded guilty to charges accusing him of attempting to transmit classified defense information to Russia. Jareh Sebastian Dalke, 31, served as an Information Systems Security Designer for the NSA from June 6, 2022, to July 1, 2022, where he had Top Secret clearance to access sensitive documents. The latest development comes more]]> 2023-10-24T18:00:00+00:00 https://thehackernews.com/2023/10/ex-nsa-employee-pleads-guilty-to.html www.secnews.physaphae.fr/article.php?IdArticle=8399798 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) 34 cybercriminels arrêtés en Espagne pour des escroqueries en ligne de plusieurs millions de dollars<br>34 Cybercriminals Arrested in Spain for Multi-Million Dollar Online Scams Spanish law enforcement officials have announced the arrest of 34 members of a criminal group that carried out various online scams, netting the gang about €3 million ($3.2 million) in illegal profits. Authorities conducted searches across 16 locations Madrid, Malaga, Huelva, Alicante, and Murcia, seizing two simulated firearms, a katana sword, a baseball bat, €80,000 in cash, four high-end]]> 2023-10-24T16:30:00+00:00 https://thehackernews.com/2023/10/34-cybercriminals-arrested-in-spain-for.html www.secnews.physaphae.fr/article.php?IdArticle=8399691 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Rendre la gestion des API moins effrayante pour votre organisation<br>Make API Management Less Scary for Your Organization While application development has evolved rapidly, the API management suites used to access these services remain a spooky reminder of a different era. Introducing new API management infrastructure with these legacy models still poses challenges for organizations as they modernize. Transitioning from monolithic architectures to agile microservices empowers developers to make quick changes. Using]]> 2023-10-24T16:29:00+00:00 https://thehackernews.com/2023/10/make-api-management-less-scary-for-your.html www.secnews.physaphae.fr/article.php?IdArticle=8399692 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Opération Triangulation: les experts découvrent des informations plus approfondies sur les attaques iOS zéro-jours<br>Operation Triangulation: Experts Uncover Deeper Insights into iOS Zero-Day Attacks The TriangleDB implant used to target Apple iOS devices packs in at least four different modules to record microphone, extract iCloud Keychain, steal data from SQLite databases used by various apps, and estimate the victim\'s location. The findings come from Kaspersky, which detailed the great lengths the adversary behind the campaign, dubbed Operation Triangulation, went to conceal and cover up]]> 2023-10-24T14:07:00+00:00 https://thehackernews.com/2023/10/operation-triangulation-experts-uncover.html www.secnews.physaphae.fr/article.php?IdArticle=8399648 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Implant de porte dérobée sur les appareils cisco piratés modifiés pour échapper à la détection<br>Backdoor Implant on Hacked Cisco Devices Modified to Evade Detection The backdoor implanted on Cisco devices by exploiting a pair of zero-day flaws in IOS XE software has been modified by the threat actor so as to escape visibility via previous fingerprinting methods. "Investigated network traffic to a compromised device has shown that the threat actor has upgraded the implant to do an extra header check," NCC Group\'s Fox-IT team said. "Thus, for a lot of devices]]> 2023-10-24T12:03:00+00:00 https://thehackernews.com/2023/10/backdoor-implant-on-hacked-cisco.html www.secnews.physaphae.fr/article.php?IdArticle=8399649 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) 1Password détecte l'activité suspecte après la violation de l'Okta<br>1Password Detects Suspicious Activity Following Okta Support Breach Popular password management solution 1Password said it detected suspicious activity on its Okta instance on September 29 following the support system breach, but reiterated that no user data was accessed. "We immediately terminated the activity, investigated, and found no compromise of user data or other sensitive systems, either employee-facing or user-facing," Pedro Canahuati, 1Password CTO,]]> 2023-10-24T10:25:00+00:00 https://thehackernews.com/2023/10/1password-detects-suspicious-activity.html www.secnews.physaphae.fr/article.php?IdArticle=8399593 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La nouvelle porte dérobée de Firebird de Donot Team \\ frappe le Pakistan et l'Afghanistan<br>DoNot Team\\'s New Firebird Backdoor Hits Pakistan and Afghanistan The threat actor known as DoNot Team has been linked to the use of a novel .NET-based backdoor called Firebird targeting a handful of victims in Pakistan and Afghanistan. Cybersecurity company Kaspersky, which disclosed the findings in its APT trends report Q3 2023, said the attack chains are also configured to deliver a downloader named CSVtyrei, so named for its resemblance to Vtyrei. "Some]]> 2023-10-23T17:04:00+00:00 https://thehackernews.com/2023/10/donot-teams-new-firebird-backdoor-hits.html www.secnews.physaphae.fr/article.php?IdArticle=8399385 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Qui expérimente les outils d'IA dans votre organisation?<br>Who\\'s Experimenting with AI Tools in Your Organization? With the record-setting growth of consumer-focused AI productivity tools like ChatGPT, artificial intelligence-formerly the realm of data science and engineering teams-has become a resource available to every employee.  From a productivity perspective, that\'s fantastic. Unfortunately for IT and security teams, it also means you may have hundreds of people in your organization using a new tool in]]> 2023-10-23T17:04:00+00:00 https://thehackernews.com/2023/10/whos-experimenting-with-ai-tools-in.html www.secnews.physaphae.fr/article.php?IdArticle=8399384 False Tool ChatGPT 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Quasar se moque de DLL à chargement latérale pour voler sous le radar<br>Quasar RAT Leverages DLL Side-Loading to Fly Under the Radar The open-source remote access trojan known as Quasar RAT has been observed leveraging DLL side-loading to fly under the radar and stealthily siphon data from compromised Windows hosts. "This technique capitalizes on the inherent trust these files command within the Windows environment," Uptycs researchers Tejaswini Sandapolla and Karthickkumar Kathiresan said in a report published last week,]]> 2023-10-23T13:28:00+00:00 https://thehackernews.com/2023/10/quasar-rat-leverages-dll-side-loading.html www.secnews.physaphae.fr/article.php?IdArticle=8399386 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Europol démantèle une infrastructure de ransomware Ragnar Locker, développeur NABS Key<br>Europol Dismantles Ragnar Locker Ransomware Infrastructure, Nabs Key Developer Europol on Friday announced the takedown of the infrastructure associated with Ragnar Locker ransomware, alongside the arrest of a "key target" in France. "In an action carried out between 16 and 20 October, searches were conducted in Czechia, Spain, and Latvia," the agency said. "The main perpetrator, suspected of being a developer of the Ragnar group, has been brought in front of the examining]]> 2023-10-21T18:40:00+00:00 https://thehackernews.com/2023/10/europol-dismantles-ragnar-locker.html www.secnews.physaphae.fr/article.php?IdArticle=8398660 False Ransomware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La violation du système de support d'Okta \\ expose les données des clients à des acteurs de menace non identifiés<br>Okta\\'s Support System Breach Exposes Customer Data to Unidentified Threat Actors Identity services provider Okta on Friday disclosed a new security incident that allowed unidentified threat actors to leverage stolen credentials to access its support case management system. "The threat actor was able to view files uploaded by certain Okta customers as part of recent support cases," David Bradbury, Okta\'s chief security officer, said. "It should be noted that the Okta]]> 2023-10-21T14:15:00+00:00 https://thehackernews.com/2023/10/oktas-support-system-breach-exposes.html www.secnews.physaphae.fr/article.php?IdArticle=8398576 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Cisco Zero-Day exploité pour implanter la porte dérobée malveillante Lua sur des milliers d'appareils<br>Cisco Zero-Day Exploited to Implant Malicious Lua Backdoor on Thousands of Devices Cisco has warned of a new zero-day flaw in IOS XE that has been actively exploited by an unknown threat actor to deploy a malicious Lua-based implant on susceptible devices. Tracked as CVE-2023-20273 (CVSS score: 7.2), the issue relates to a privilege escalation flaw in the web UI feature and is said to have been used alongside CVE-2023-20198 as part of an exploit chain. "The attacker first]]> 2023-10-21T09:16:00+00:00 https://thehackernews.com/2023/10/cisco-zero-day-exploited-to-implant.html www.secnews.physaphae.fr/article.php?IdArticle=8398506 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) MALVERTISERS Utilisation d'annonces Google pour cibler les utilisateurs à la recherche de logiciels populaires<br>Malvertisers Using Google Ads to Target Users Searching for Popular Software Details have emerged about a malvertising campaign that leverages Google Ads to direct users searching for popular software to fictitious landing pages and distribute next-stage payloads. Malwarebytes, which discovered the activity, said it\'s "unique in its way to fingerprint users and distribute time sensitive payloads." The attack singles out users searching for Notepad++ and PDF converters to]]> 2023-10-20T19:19:00+00:00 https://thehackernews.com/2023/10/malvertisers-using-google-ads-to-target.html www.secnews.physaphae.fr/article.php?IdArticle=8398265 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les pirates vietnamiens ciblent le Royaume-Uni, les États-Unis et l'Inde avec Darkgate Malware<br>Vietnamese Hackers Target U.K., U.S., and India with DarkGate Malware Attacks leveraging the DarkGate commodity malware targeting entities in the U.K., the U.S., and India have been linked to Vietnamese actors associated with the use of the infamous Ducktail stealer. "The overlap of tools and campaigns is very likely due to the effects of a cybercrime marketplace," WithSecure said in a report published today. "Threat actors are able to acquire and use multiple]]> 2023-10-20T18:58:00+00:00 https://thehackernews.com/2023/10/vietnamese-hackers-target-uk-us-and.html www.secnews.physaphae.fr/article.php?IdArticle=8398266 False Malware,Tool None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Libérer la puissance de l'Internet des objets et de la cybersécurité<br>Unleashing the Power of the Internet of Things and Cyber Security Due to the rapid evolution of technology, the Internet of Things (IoT) is changing the way business is conducted around the world. This advancement and the power of the IoT have been nothing short of transformational in making data-driven decisions, accelerating efficiencies, and streamlining operations to meet the demands of a competitive global marketplace. IoT At a Crossroads IoT, in its most]]> 2023-10-20T17:08:00+00:00 https://thehackernews.com/2023/10/unleashing-power-of-internet-of-things.html www.secnews.physaphae.fr/article.php?IdArticle=8398230 False Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) EXELASTEALER: Une nouvelle arme de cybercriminalité à faible coût émerge<br>ExelaStealer: A New Low-Cost Cybercrime Weapon Emerges A new information stealer named ExelaStealer has become the latest entrant to an already crowded landscape filled with various off-the-shelf malware designed to capture sensitive data from compromised Windows systems. "ExelaStealer is a largely open-source infostealer with paid customizations available from the threat actor," Fortinet FortiGuard Labs researcher James Slaughter said in a]]> 2023-10-20T14:32:00+00:00 https://thehackernews.com/2023/10/exelastealer-new-low-cost-cybercrime.html www.secnews.physaphae.fr/article.php?IdArticle=8398112 False Malware,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le DOJ américain réprimande les escrocs informatiques nord-coréens fraudant les entreprises mondiales<br>U.S. DoJ Cracks Down on North Korean IT Scammers Defrauding Global Businesses The U.S. government has announced the seizure of 17 website domains used by North Korean information technology (IT) workers as part of an illicit scheme to defraud businesses across the world, evade sanctions, and fund the country\'s ballistic missile program. The Department of Justice (DoJ) said the U.S. confiscated approximately $1.5 million of the revenue that these IT workers collected from]]> 2023-10-20T10:42:00+00:00 https://thehackernews.com/2023/10/us-doj-cracks-down-on-north-korean-it_20.html www.secnews.physaphae.fr/article.php?IdArticle=8398093 False Legislation None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le cadre sophistiqué MATA frappe les sociétés pétrolières et gazières d'Europe orientale<br>Sophisticated MATA Framework Strikes Eastern European Oil and Gas Companies An updated version of a sophisticated backdoor framework called MATA has been used in attacks aimed at over a dozen Eastern European companies in the oil and gas sector and defense industry as part of a cyber espionage operation that took place between August 2022 and May 2023. "The actors behind the attack used spear-phishing mails to target several victims, some were infected with Windows]]> 2023-10-19T19:17:00+00:00 https://thehackernews.com/2023/10/sophisticated-mata-framework-strikes.html www.secnews.physaphae.fr/article.php?IdArticle=8397740 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Analyse de vulnérabilité: à quelle fréquence dois-je scanner?<br>Vulnerability Scanning: How Often Should I Scan? The time between a vulnerability being discovered and hackers exploiting it is narrower than ever – just 12 days. So it makes sense that organizations are starting to recognize the importance of not leaving long gaps between their scans, and the term "continuous vulnerability scanning" is becoming more popular. Hackers won\'t wait for your next scan One-off scans can be a simple \'one-and-done\']]> 2023-10-19T17:18:00+00:00 https://thehackernews.com/2023/10/vulnerability-scanning-how-often-should.html www.secnews.physaphae.fr/article.php?IdArticle=8397690 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Google Play Protect présente la numérisation au niveau du code en temps réel pour les logiciels malveillants Android<br>Google Play Protect Introduces Real-Time Code-Level Scanning for Android Malware Google has announced an update to its Play Protect with support for real-time scanning at the code level to tackle novel malicious apps prior to downloading and installing them on Android devices. "Google Play Protect will now recommend a real-time app scan when installing apps that have never been scanned before to help detect emerging threats," the tech giant said. Google Play Protect is a]]> 2023-10-19T17:08:00+00:00 https://thehackernews.com/2023/10/google-play-protect-introduces-real.html www.secnews.physaphae.fr/article.php?IdArticle=8397691 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Le pétrole lié à l'Iran cible les gouvernements du Moyen-Orient dans une cyber campagne de 8 mois<br>Iran-Linked OilRig Targets Middle East Governments in 8-Month Cyber Campaign The Iran-linked OilRig threat actor targeted an unnamed Middle East government between February and September 2023 as part of an eight-month-long campaign. The attack led to the theft of files and passwords and, in one instance, resulted in the deployment of a PowerShell backdoor called PowerExchange, the Symantec Threat Hunter Team, part of Broadcom, said in a report shared with The Hacker News]]> 2023-10-19T15:45:00+00:00 https://thehackernews.com/2023/10/iran-linked-oilrig-targets-middle-east.html www.secnews.physaphae.fr/article.php?IdArticle=8397652 False Threat APT 34 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Microsoft met en garde contre les attaques nord-coréennes exploitant JetBrains TeamCity Flaw<br>Microsoft Warns of North Korean Attacks Exploiting JetBrains TeamCity Flaw North Korean threat actors are actively exploiting a critical security flaw in JetBrains TeamCity to opportunistically breach vulnerable servers, according to Microsoft. The attacks, which entail the exploitation of CVE-2023-42793 (CVSS score: 9.8), have been attributed to Diamond Sleet (aka Labyrinth Chollima) and Onyx Sleet (aka Andariel or Silent Chollima). It\'s worth noting that both the]]> 2023-10-19T12:41:00+00:00 https://thehackernews.com/2023/10/microsoft-warns-of-north-korean-attacks.html www.secnews.physaphae.fr/article.php?IdArticle=8397598 False Threat APT 38 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Google Tag détecte les acteurs de la menace soutenus par l'État exploitant Winrar Flaw<br>Google TAG Detects State-Backed Threat Actors Exploiting WinRAR Flaw A number of state-back threat actors from Russia and China have been observed exploiting a recent security flaw in the WinRAR archiver tool for Windows as part of their operations. The vulnerability in question is CVE-2023-38831 (CVSS score: 7.8), which allows attackers to execute arbitrary code when a user attempts to view a benign file within a ZIP archive. The shortcoming has been actively]]> 2023-10-19T09:32:00+00:00 https://thehackernews.com/2023/10/google-tag-detects-state-backed-threat.html www.secnews.physaphae.fr/article.php?IdArticle=8397549 False Tool,Vulnerability,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Groupe Lazare ciblant les experts de la défense avec de fausses interviews via des applications VNC trojanisées<br>Lazarus Group Targeting Defense Experts with Fake Interviews via Trojanized VNC Apps The North Korea-linked Lazarus Group (aka Hidden Cobra or TEMP.Hermit) has been observed using trojanized versions of Virtual Network Computing (VNC) apps as lures to target the defense industry and nuclear engineers as part of a long-running campaign known as Operation Dream Job. "The threat actor tricks job seekers on social media into opening malicious apps for fake job interviews," Kaspersky]]> 2023-10-18T20:21:00+00:00 https://thehackernews.com/2023/10/lazarus-group-targeting-defense-experts.html www.secnews.physaphae.fr/article.php?IdArticle=8397305 False Threat APT 38,APT 38,APT 37 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Flaw Critical Citrix Netscaler exploité pour cibler du gouvernement, les entreprises technologiques<br>Critical Citrix NetScaler Flaw Exploited to Target from Government, Tech Firms Citrix is warning of exploitation of a recently disclosed critical security flaw in NetScaler ADC and Gateway appliances that could result in exposure of sensitive information. Tracked as CVE-2023-4966 (CVSS score: 9.4), the vulnerability impacts the following supported versions - NetScaler ADC and NetScaler Gateway 14.1 before 14.1-8.50 NetScaler ADC and NetScaler Gateway 13.1 before]]> 2023-10-18T17:57:00+00:00 https://thehackernews.com/2023/10/critical-citrix-netscaler-flaw.html www.secnews.physaphae.fr/article.php?IdArticle=8397237 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Qubitsstrike cible les cahiers de jupyter avec mine de crypto et une campagne Rootkit<br>Qubitstrike Targets Jupyter Notebooks with Crypto Mining and Rootkit Campaign A threat actor, presumably from Tunisia, has been linked to a new campaign targeting exposed Jupyter Notebooks in a two-fold attempt to illicitly mine cryptocurrency and breach cloud environments. Dubbed Qubitstrike by Cado, the intrusion set utilizes Telegram API to exfiltrate cloud service provider credentials following a successful compromise. "The payloads for the Qubitstrike campaign are]]> 2023-10-18T17:12:00+00:00 https://thehackernews.com/2023/10/qubitstrike-targets-jupyter-notebooks.html www.secnews.physaphae.fr/article.php?IdArticle=8397239 False Threat,Cloud None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Déstaurer des chemins d'attaque réels & # 8211;Leçons clés apprises<br>Unraveling Real-Life Attack Paths – Key Lessons Learned In the ever-evolving landscape of cybersecurity, attackers are always searching for vulnerabilities and exploits within organizational environments. They don\'t just target single weaknesses; they\'re on the hunt for combinations of exposures and attack methods that can lead them to their desired objective. Despite the presence of numerous security tools, organizations often have to deal with two]]> 2023-10-18T17:12:00+00:00 https://thehackernews.com/2023/10/unraveling-real-life-attack-paths-key.html www.secnews.physaphae.fr/article.php?IdArticle=8397238 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Tetrisphantom: Cyber-Espionage via des USB sécurisés cible les gouvernements APAC<br>TetrisPhantom: Cyber Espionage via Secure USBs Targets APAC Governments Government entities in the Asia-Pacific (APAC) region are the target of a long-running cyber espionage campaign dubbed TetrisPhantom. "The attacker covertly spied on and harvested sensitive data from APAC government entities by exploiting a particular type of secure USB drive, protected by hardware encryption to ensure the secure storage and transfer of data between computer systems," Kaspersky]]> 2023-10-18T14:41:00+00:00 https://thehackernews.com/2023/10/tetrisphantom-cyber-espionage-via.html www.secnews.physaphae.fr/article.php?IdArticle=8397164 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouvelle vulnérabilité d'administration de l'administration exposée dans le gestionnaire de diskstation de Synology \\<br>New Admin Takeover Vulnerability Exposed in Synology\\'s DiskStation Manager A medium-severity flaw has been discovered in Synology\'s DiskStation Manager (DSM) that could be exploited to decipher an administrator\'s password and remotely hijack the account. "Under some rare conditions, an attacker could leak enough information to restore the seed of the pseudorandom number generator (PRNG), reconstruct the admin password, and remotely take over the admin account,"]]> 2023-10-18T12:18:00+00:00 https://thehackernews.com/2023/10/new-admin-takeover-vulnerability.html www.secnews.physaphae.fr/article.php?IdArticle=8397128 False Vulnerability None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) D-Link confirme la violation des données: l'employé est victime d'attaque de phishing<br>D-Link Confirms Data Breach: Employee Falls Victim to Phishing Attack Taiwanese networking equipment manufacturer D-Link has confirmed a data breach that led to the exposure of what it said is "low-sensitivity and semi-public information." "The data was confirmed not from the cloud but likely originated from an old D-View 6 system, which reached its end of life as early as 2015," the company said. "The data was used for registration purposes back then. So far, no]]> 2023-10-18T09:11:00+00:00 https://thehackernews.com/2023/10/d-link-confirms-data-breach-employee.html www.secnews.physaphae.fr/article.php?IdArticle=8397062 False Data Breach,Cloud None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Discord: une aire de jeux pour les pirates d'État-nation ciblant l'infrastructure critique<br>Discord: A Playground for Nation-State Hackers Targeting Critical Infrastructure In what\'s the latest evolution of threat actors abusing legitimate infrastructure for nefarious ends, new findings show that nation-state hacking groups have entered the fray in leveraging the social platform for targeting critical infrastructure. Discord, in recent years, has become a lucrative target, acting as a fertile ground for hosting malware using its content delivery network (CDN) as]]> 2023-10-17T20:18:00+00:00 https://thehackernews.com/2023/10/discord-playground-for-nation-state.html www.secnews.physaphae.fr/article.php?IdArticle=8396801 False Threat,Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Vulnérabilités critiques découvertes dans le logiciel cloud Casaos open source<br>Critical Vulnerabilities Uncovered in Open Source CasaOS Cloud Software Two critical security flaws discovered in the open-source CasaOS personal cloud software could be successfully exploited by attackers to achieve arbitrary code execution and take over susceptible systems. The vulnerabilities, tracked as CVE-2023-37265 and CVE-2023-37266, both carry a CVSS score of 9.8 out of a maximum of 10. Sonar security researcher Thomas Chauchefoin, who discovered the bugs,]]> 2023-10-17T20:07:00+00:00 https://thehackernews.com/2023/10/critical-vulnerabilities-uncovered-in.html www.secnews.physaphae.fr/article.php?IdArticle=8396752 False Vulnerability,Cloud None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Webinaire: verrouillage des données financières et comptables - meilleures stratégies de sécurité des données<br>Webinar: Locking Down Financial and Accounting Data - Best Data Security Strategies Financial data is much more than just a collection of numbers; it is a crucial component of any business and a prime target for cybercriminals. It\'s important to understand that financial records can be a veritable treasure trove for digital pirates. A security breach not only puts customers\' personal information in jeopardy but also enables fraudsters to drain company funds and exploit clients.]]> 2023-10-17T17:13:00+00:00 https://thehackernews.com/2023/10/webinar-locking-down-financial-and.html www.secnews.physaphae.fr/article.php?IdArticle=8396691 False None None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Explorer le domaine de l'IA génératrice malveillante: un nouveau défi de sécurité numérique<br>Exploring the Realm of Malicious Generative AI: A New Digital Security Challenge Recently, the cybersecurity landscape has been confronted with a daunting new reality – the rise of malicious Generative AI, like FraudGPT and WormGPT. These rogue creations, lurking in the dark corners of the internet, pose a distinctive threat to the world of digital security. In this article, we will look at the nature of Generative AI fraud, analyze the messaging surrounding these creations,]]> 2023-10-17T15:47:00+00:00 https://thehackernews.com/2023/10/exploring-realm-of-malicious-generative.html www.secnews.physaphae.fr/article.php?IdArticle=8396653 False Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les experts mettent en garde contre les défauts graves affectant les routeurs Milesight et les serveurs Titan SFTP<br>Experts Warn of Severe Flaws Affecting Milesight Routers and Titan SFTP Servers A severity flaw impacting industrial cellular routers from Milesight may have been actively exploited in real-world attacks, new findings from VulnCheck reveal. Tracked as CVE-2023-43261 (CVSS score: 7.5), the vulnerability has been described as a case of information disclosure that affects UR5X, UR32L, UR32, UR35, and UR41 routers before version 35.3.0.7 that could enable attackers to access]]> 2023-10-17T15:46:00+00:00 https://thehackernews.com/2023/10/experts-warn-of-severe-flaws-affecting.html www.secnews.physaphae.fr/article.php?IdArticle=8396654 False Vulnerability,Industrial None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) CERT-UA Rapports: 11 fournisseurs de télécommunications ukrainiens frappés par des cyberattaques<br>CERT-UA Reports: 11 Ukrainian Telecom Providers Hit by Cyberattacks The Computer Emergency Response Team of Ukraine (CERT-UA) has revealed that threat actors "interfered" with at least 11 telecommunication service providers in the country between May and September 2023. The agency is tracking the activity under the name UAC-0165, stating the intrusions led to service interruptions for customers. The starting point of the attacks is a reconnaissance phase in]]> 2023-10-17T11:16:00+00:00 https://thehackernews.com/2023/10/cert-ua-reports-11-ukrainian-telecom.html www.secnews.physaphae.fr/article.php?IdArticle=8396553 False Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) AVERTISSEMENT: Vulnérabilité Cisco Zero-Day non corrigée activement ciblée dans la nature<br>Warning: Unpatched Cisco Zero-Day Vulnerability Actively Targeted in the Wild Cisco has warned of a critical, unpatched security flaw impacting IOS XE software that\'s under active exploitation in the wild. Rooted in the web UI feature, the zero-day vulnerability is assigned as CVE-2023-20198 and has been assigned the maximum severity rating of 10.0 on the CVSS scoring system. It\'s worth pointing out that the shortcoming only affects enterprise networking gear that have]]> 2023-10-17T09:42:00+00:00 https://thehackernews.com/2023/10/warning-unpatched-cisco-zero-day.html www.secnews.physaphae.fr/article.php?IdArticle=8396540 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Des pirates pro-russes exploitant la récente vulnérabilité de Winrar dans la nouvelle campagne<br>Pro-Russian Hackers Exploiting Recent WinRAR Vulnerability in New Campaign Pro-Russian hacking groups have exploited a recently disclosed security vulnerability in the WinRAR archiving utility as part of a phishing campaign designed to harvest credentials from compromised systems. "The attack involves the use of malicious archive files that exploit the recently discovered vulnerability affecting the WinRAR compression software versions prior to 6.23 and traced as]]> 2023-10-16T19:25:00+00:00 https://thehackernews.com/2023/10/pro-russian-hackers-exploiting-recent.html www.secnews.physaphae.fr/article.php?IdArticle=8396240 False Vulnerability,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Spynote: Méfiez-vous de ce cheval de Troie Android qui enregistre les appels audio et téléphoniques<br>SpyNote: Beware of This Android Trojan that Records Audio and Phone Calls The Android banking trojan known as SpyNote has been dissected to reveal its diverse information-gathering features. Typically spread via SMS phishing campaigns, attack chains involving the spyware trick potential victims into installing the app by clicking on the embedded link, according to F-Secure. Besides requesting invasive permissions to access call logs, camera, SMS messages, and external]]> 2023-10-16T17:41:00+00:00 https://thehackernews.com/2023/10/spynote-beware-of-this-android-trojan.html www.secnews.physaphae.fr/article.php?IdArticle=8396241 False Mobile None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) L'évolution rapide de la sécurité SaaS de 2020 à 2024 (raconté par vidéo)<br>The Fast Evolution of SaaS Security from 2020 to 2024 (Told Through Video) SaaS Security\'s roots are in configuration management. An astounding 35% of all security breaches begin with security settings that were misconfigured. In the past 3 years, the initial access vectors to SaaS data have widened beyond misconfiguration management. “SaaS Security on Tap” is a new video series that takes place in Eliana V\'s bar making sure that the only thing that leaks is beer (]]> 2023-10-16T17:16:00+00:00 https://thehackernews.com/2023/10/the-fast-evolution-of-saas-security.html www.secnews.physaphae.fr/article.php?IdArticle=8396179 False Cloud None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les démystiques du signal des rapports de vulnérabilité zéro-jour ne trouve aucune preuve<br>Signal Debunks Zero-Day Vulnerability Reports, Finds No Evidence Encrypted messaging app Signal has pushed back against "viral reports" of an alleged zero-day flaw in its software, stating it found no evidence to support the claim. "After responsible investigation *we have no evidence that suggests this vulnerability is real* nor has any additional info been shared via our official reporting channels," it said in a series of messages posted in X (formerly]]> 2023-10-16T15:01:00+00:00 https://thehackernews.com/2023/10/signal-debunks-zero-day-vulnerability.html www.secnews.physaphae.fr/article.php?IdArticle=8396115 False Vulnerability None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) La chaîne intelligente de Binance \\ est exploitée dans la nouvelle campagne \\ 'EtherHiding \\' malware<br>Binance\\'s Smart Chain Exploited in New \\'EtherHiding\\' Malware Campaign Threat actors have been observed serving malicious code by utilizing Binance\'s Smart Chain (BSC) contracts in what has been described as the "next level of bulletproof hosting." The campaign, detected two months ago, has been codenamed EtherHiding by Guardio Labs. The novel twist marks the latest iteration in an ongoing campaign that leverages compromised WordPress sites to serve unsuspecting]]> 2023-10-16T10:29:00+00:00 https://thehackernews.com/2023/10/binances-smart-chain-exploited-in-new.html www.secnews.physaphae.fr/article.php?IdArticle=8396019 False Malware,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Microsoft pour éliminer NTLM en faveur de Kerberos pour une authentification plus forte<br>Microsoft to Phase Out NTLM in Favor of Kerberos for Stronger Authentication Microsoft has announced that it plans to eliminate NT LAN Manager (NTLM) in Windows 11 in the future, as it pivots to alternative methods for authentication and bolster security. "The focus is on strengthening the Kerberos authentication protocol, which has been the default since 2000, and reducing reliance on NT LAN Manager (NTLM)," the tech giant said. "New features for Windows 11 include]]> 2023-10-14T11:59:00+00:00 https://thehackernews.com/2023/10/microsoft-to-phase-out-ntlm-in-favor-of.html www.secnews.physaphae.fr/article.php?IdArticle=8395428 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Nouvelle campagne de cyberattaque de Peapod ciblant les femmes dirigeantes politiques<br>New PEAPOD Cyberattack Campaign Targeting Women Political Leaders European Union military personnel and political leaders working on gender equality initiatives have emerged as the target of a new campaign that delivers an updated version of RomCom RAT called PEAPOD. Cybersecurity firm Trend Micro attributed the attacks to a threat actor it tracks under the name Void Rabisu, which is also known as Storm-0978, Tropical Scorpius, and UNC2596, and is also]]> 2023-10-13T20:01:00+00:00 https://thehackernews.com/2023/10/new-peapod-cyberattack-campaign.html www.secnews.physaphae.fr/article.php?IdArticle=8395186 False Threat,Prediction None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les chercheurs dévoilent le nouvel ensemble d'outils de Todckat \\<br>Researchers Unveil ToddyCat\\'s New Set of Tools for Data Exfiltration The advanced persistent threat (APT) actor known as ToddyCat has been linked to a new set of malicious tools that are designed for data exfiltration, offering a deeper insight into the hacking crew\'s tactics and capabilities. The findings come from Kaspersky, which first shed light on the adversary last year, linking it to attacks against high-profile entities in Europe and Asia for nearly three]]> 2023-10-13T17:23:00+00:00 https://thehackernews.com/2023/10/researchers-unveil-toddycats-new-set-of.html www.secnews.physaphae.fr/article.php?IdArticle=8395127 False Tool,Threat None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les attaques de ransomware ont doublé d'année en année.Les organisations sont-elles équipées pour gérer l'évolution des ransomwares en 2023?<br>Ransomware attacks doubled year on year. Are organizations equipped to handle the evolution of Ransomware in 2023? Ransomware attacks have only increased in sophistication and capabilities over the past year. From new evasion and anti-analysis techniques to stealthier variants coded in new languages, ransomware groups have adapted their tactics to bypass common defense strategies effectively.  This article will cover just some of those new developments in Q3-2023 as well as give predictions on quarters to]]> 2023-10-13T16:37:00+00:00 https://thehackernews.com/2023/10/ransomware-attacks-doubled-year-on-year.html www.secnews.physaphae.fr/article.php?IdArticle=8395108 False Ransomware None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Darkgate malware se propage via des services de messagerie se faisant passer pour des fichiers PDF<br>DarkGate Malware Spreading via Messaging Services Posing as PDF Files A piece of malware known as DarkGate has been observed being spread via instant messaging platforms such as Skype and Microsoft Teams. In these attacks, the messaging apps are used to deliver a Visual Basic for Applications (VBA) loader script that masquerades as a PDF document, which, when opened, triggers the download and execution of an AutoIt script designed to launch the malware. "It\'s]]> 2023-10-13T16:06:00+00:00 https://thehackernews.com/2023/10/darkgate-malware-spreading-via.html www.secnews.physaphae.fr/article.php?IdArticle=8395082 False Malware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) FBI, CISA met en garde contre l'augmentation des attaques de ransomware Avoslocker contre l'infrastructure critique<br>FBI, CISA Warn of Rising AvosLocker Ransomware Attacks Against Critical Infrastructure The AvosLocker ransomware gang has been linked to attacks against critical infrastructure sectors in the U.S., with some of them detected as recently as May 2023. That\'s according to a new joint cybersecurity advisory released by the U.S. Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) detailing the ransomware-as-a-service (RaaS) operation\'s]]> 2023-10-13T15:55:00+00:00 https://thehackernews.com/2023/10/fbi-cisa-warn-of-rising-avoslocker.html www.secnews.physaphae.fr/article.php?IdArticle=8395083 False Ransomware None 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Package Nuget malveillant ciblant les développeurs .NET avec Seroxen Rat<br>Malicious NuGet Package Targeting .NET Developers with SeroXen RAT A malicious package hosted on the NuGet package manager for the .NET Framework has been found to deliver a remote access trojan called SeroXen RAT. The package, named Pathoschild.Stardew.Mod.Build.Config and published by a user named Disti, is a typosquat of a legitimate package called Pathoschild.Stardew.ModBuildConfig, software supply chain security firm Phylum said in a report today. While]]> 2023-10-12T18:47:00+00:00 https://thehackernews.com/2023/10/malicious-nuget-package-targeting-net.html www.secnews.physaphae.fr/article.php?IdArticle=8394742 False None None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Shellbot utilise des IPS hex<br>ShellBot Uses Hex IPs to Evade Detection in Attacks on Linux SSH Servers The threat actors behind ShellBot are leveraging IP addresses transformed into its hexadecimal notation to infiltrate poorly managed Linux SSH servers and deploy the DDoS malware. "The overall flow remains the same, but the download URL used by the threat actor to install ShellBot has changed from a regular IP address to a hexadecimal value," the AhnLab Security Emergency response Center (ASEC)]]> 2023-10-12T16:57:00+00:00 https://thehackernews.com/2023/10/shellbot-uses-hex-ips-to-evade.html www.secnews.physaphae.fr/article.php?IdArticle=8394707 True Threat None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) How to Guard Your Data from Exposure in ChatGPT ChatGPT has transformed the way businesses generate textual content, which can potentially result in a quantum leap in productivity. However, Generative AI innovation also introduces a new dimension of data exposure risk, when employees inadvertently type or paste sensitive business data into ChatGPT, or similar applications. DLP solutions, the go-to solution for similar challenges, are]]> 2023-10-12T16:03:00+00:00 https://thehackernews.com/2023/10/how-to-guard-your-data-from-exposure-in.html www.secnews.physaphae.fr/article.php?IdArticle=8394708 False None ChatGPT 2.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Microsoft Defender contrecarte à grande échelle Akira Ransomware Attack<br>Microsoft Defender Thwarts Large-Scale Akira Ransomware Attack Microsoft on Wednesday said that a user containment feature in Microsoft Defender for Endpoint helped thwart a "large-scale remote encryption attempt" made by Akira ransomware actors targeting an unknown industrial organization in early June 2023. The tech giant\'s threat intelligence team is tracking the operator as Storm-1567. The attack leveraged devices that were not onboarded to Microsoft]]> 2023-10-12T15:59:00+00:00 https://thehackernews.com/2023/10/microsoft-defender-thwarts-akira.html www.secnews.physaphae.fr/article.php?IdArticle=8394709 False Ransomware,Threat,Industrial None 3.0000000000000000 The Hacker News - The Hacker News est un blog de news de hack (surprenant non?) Les chercheurs découvrent des logiciels malveillants qui se font passer pour un plugin de mise en cache WordPress<br>Researchers Uncover Malware Posing as WordPress Caching Plugin Cybersecurity researchers have shed light on a new sophisticated strain of malware that masquerades a WordPress plugin to stealthily create administrator accounts and remotely control a compromised site. "Complete with a professional looking opening comment implying it is a caching plugin, this rogue code contains numerous functions, adds filters to prevent itself from being included in the list]]> 2023-10-12T14:46:00+00:00 https://thehackernews.com/2023/10/researchers-uncover-malware-posing-as.html www.secnews.physaphae.fr/article.php?IdArticle=8394665 False Malware None 1.00000000000000000000