You are here |
www.huntress.com | ||
| | | |
cyble.com
|
|
| | | | Discover how the Mustang Panda APT group targets entities using sophisticated malware, including LNK files and DLL sideloading, in recent campaigns. | |
| | | |
blog.talosintelligence.com
|
|
| | | | Cisco Talos recently discovered a phishing campaign using an open-source phishing toolkit called Gophish by an unknown threat actor. | |
| | | |
www.cybereason.com
|
|
| | | | Cybereason GSOC observed distribution of the Bumblebee Loader and post-exploitation activities including privilege escalation, reconnaissance and credential theft. Bumblebee operators use the Cobalt Strike framework throughout the attack and abuse credentials for privilege escalation to access Active Directory, as well as abusing a domain administrator account to move laterally, create local user accounts and exfiltrate data... | |
| | | |
securitybrief.asia
|
|
| | Imperva predicts GenAI's growing influence in cybersecurity, posing a shifting threat landscape, with a looming need for novel security strategies by 2024. |