Explore >> Select a destination


You are here

thehackernews.com
| | www.cybereason.com
8.7 parsecs away

Travel
| | Cybereason GSOC observed distribution of the Bumblebee Loader and post-exploitation activities including privilege escalation, reconnaissance and credential theft. Bumblebee operators use the Cobalt Strike framework throughout the attack and abuse credentials for privilege escalation to access Active Directory, as well as abusing a domain administrator account to move laterally, create local user accounts and exfiltrate data...
| | unit42.paloaltonetworks.com
6.3 parsecs away

Travel
| | RCE vulnerability CVE-2023-3519 affects Citrix NetScaler products. This threat brief examines the current evidence, attack scope and interim guidance.
| | www.proofpoint.com
8.5 parsecs away

Travel
| | Proofpoint researchers discover one of the first in-the-wild use of the Flash vulnerability CVE-2017-11292 in malicious document attacks by APT28.
| | blog.talosintelligence.com
91.5 parsecs away

Travel
| CVE-2023-44487, a vulnerability in the HTTP/2 protocol, was recently used to launch intensive DDoS attacks against several targets.