Vue normale

Il y a de nouveaux articles disponibles, cliquez pour rafraîchir la page.
Aujourd’hui — 18 octobre 2025Securité

New .NET CAPI Backdoor Targets Russian Auto and E-Commerce Firms via Phishing ZIPs

Cybersecurity researchers have shed light on a new campaign that has likely targeted the Russian automobile and e-commerce sectors with a previously undocumented .NET malware dubbed CAPI Backdoor. According to Seqrite Labs, the attack chain involves distributing phishing emails containing a ZIP archive as a way to trigger the infection. The cybersecurity company's analysis is based on the ZIP

Silver Fox Expands Winos 4.0 Attacks to Japan and Malaysia via HoldingHands RAT

The threat actors behind a malware family known as Winos 4.0 (aka ValleyRAT) have expanded their targeting footprint from China and Taiwan to target Japan and Malaysia with another remote access trojan (RAT) tracked as HoldingHands RAT (aka Gh0stBins). "The campaign relied on phishing emails with PDFs that contained embedded malicious links," Pei Han Liao, researcher with Fortinet's FortiGuard

Hier — 17 octobre 2025Securité

10 grosses affaires cyber qui ont marqué la décennie 2015-2025

17 octobre 2025 à 19:01

Numerama fête ses 10 ans. Une décennie où le numérique s’est invité partout : dans nos poches, nos bureaux, nos loisirs, notre quotidien, mais aussi sur la scène géopolitique. Cette transformation fulgurante a ouvert la voie à d’innombrables innovations… et a forcément attiré son lot d’acteurs malveillants.

North Korean Hackers Combine BeaverTail and OtterCookie into Advanced JS Malware

The North Korean threat actor linked to the Contagious Interview campaign has been observed merging some of the functionality of two of its malware programs, indicating that the hacking group is actively refining its toolset. That's according to new findings from Cisco Talos, which said recent campaigns undertaken by the hacking group have seen the functions of BeaverTail and OtterCookie coming

Le phishing vous fait peur ? Attendez de lire les prédictions de Microsoft

17 octobre 2025 à 15:04

Dans son rapport annuel sur l'état de la cybermenace, rendu public le 17 octobre 2025, les équipes de Microsoft présentent les évolutions des techniques utilisées par les hackers pour déjouer notre attention. Et une arme décuple principalement leur force : l'IA générative.

Près de la moitié des satellites laissent fuiter vos données dans l’espace

17 octobre 2025 à 14:29

Une étude menée par les universités de Californie à San Diego et du Maryland révèle que près de la moitié des satellites utilisés pour des communications dans le monde transmettent des données non chiffrées, rendant possibles l’interception d’appels, de messages et de données sensibles.

Identity Security: Your First and Last Line of Defense

The danger isn’t that AI agents have bad days — it’s that they never do. They execute faithfully, even when what they’re executing is a mistake. A single misstep in logic or access can turn flawless automation into a flawless catastrophe. This isn't some dystopian fantasy—it's Tuesday at the office now. We've entered a new phase where autonomous AI agents act with serious system privileges. They

Researchers Uncover WatchGuard VPN Bug That Could Let Attackers Take Over Devices

Cybersecurity researchers have disclosed details of a recently patched critical security flaw in WatchGuard Fireware that could allow unauthenticated attackers to execute arbitrary code. The vulnerability, tracked as CVE-2025-9242 (CVSS score: 9.3), is described as an out-of-bounds write vulnerability affecting Fireware OS 11.10.2 up to and including 11.12.4_Update1, 12.0 up to and including

Microsoft Revokes 200 Fraudulent Certificates Used in Rhysida Ransomware Campaign

Microsoft on Thursday disclosed that it revoked more than 200 certificates used by a threat actor it tracks as Vanilla Tempest to fraudulently sign malicious binaries in ransomware attacks. The certificates were "used in fake Teams setup files to deliver the Oyster backdoor and ultimately deploy Rhysida ransomware," the Microsoft Threat Intelligence team said in a post shared on X. The tech

❌
❌