Tag:
Malware
CVE/vulnerability
Open Source C3 Frameworks Used In Red Teaming Assessments Vulnerable To RCE Attacks
C2 frameworks, crucial for post-exploitation operations, offer open-source alternatives to Cobalt Strike. They streamline the management of compromised systems, enable efficient collaboration, and evade...
cyber security
Webdav Malicious File Hosting Powering Stealthy Malware Attacks
A new method of attack has emerged that leverages WebDAV technology to host malicious files. This approach, which facilitates the distribution of the Emmenhtal...
Cyber Security News
North Korean Hackers Attacking LinkedIn Users to Deliver RustDoor Malware
North Korean hackers have been identified as targeting LinkedIn users to deliver sophisticated malware known as RustDoor.This cyber threat underscores the evolving tactics of...
Cyber Security News
Beware Of Malicious Chrome Extension That Delivers Weaponized ZIP Archive
In August 2024, researchers detected a malicious Google Chrome browser infection that led to the distribution of LummaC2 stealer malware that utilized a drive-by...
cyber security
Researchers Unpacked AvNeutralizer EDR Killer Used By FIN7 Group
FIN7 (aka Carbon Spider, ELBRUS, Sangria Tempest) is a Russian APT group that is primarily known for targeting the U.S. retail, restaurant, and hospitality...
cyber security
Lazarus Hackers Attacking Job-Seekers to Deliver Javascript Malware
The Lazarus Group is one of the most notorious hacker groups linked to the North Korean government. The group is known for its cyberattacks and...
Cyber Security News
Warning: New Emansrepo Malware Uses HTML Files to Target Windows Users
Emansrepo, a Python infostealer, is distributed via phishing emails containing fake purchase orders and invoices, where the attacker initially sent a phishing email with...
Cyber Attack
New Fury Stealer Attacking Victims to Steal Login Passwords
A new malicious software named "Fury Stealer" has been detected, posing a significant threat to online security.The malware, created by an unidentified threat...