X

Vous n'êtes pas connecté

Maroc Maroc - BLEEPINGCOMPUTER.COM - A La Une - 04/Sep 20:31

Red team tool ‘MacroPack’ abused in attacks to deploy Brute Ratel

The MacroPack framework, initially designed for Red Team exercises, is being abused by threat actors to deploy malicious payloads, including Havoc, Brute Ratel, and PhatomCore. [...]

Articles similaires

Sorry! Image not available at this time

Red team tool ‘MacroPack’ abused in attacks to deploy Brute Ratel

bleepingcomputer.com - 04/Sep 20:31

The MacroPack framework, initially designed for Red Team exercises, is being abused by threat actors to deploy malicious payloads, including Havoc,...

Sorry! Image not available at this time

Threat Actors Using MacroPack to Deploy Brute Ratel, Havoc, and PhantomCore Payloads

itsecuritynews.info - 05/Sep 08:33

Malicious actors potentially utilized the MacroPack red-teaming framework to distribute harmful payloads like Brute Ratel and Havoc tools, as well as...

Sorry! Image not available at this time

Threat Actors Using MacroPack to Deploy Brute Ratel, Havoc, and PhantomCore Payloads

itsecuritynews.info - 05/Sep 08:33

Malicious actors potentially utilized the MacroPack red-teaming framework to distribute harmful payloads like Brute Ratel and Havoc tools, as well as...

Sorry! Image not available at this time

Malware Attackers Using MacroPack to Deliver Havoc, Brute Ratel, and PhantomCore

itsecuritynews.info - 05/Sep 08:32

Threat actors are likely employing a tool designated for red teaming exercises to serve malware, according to new findings from Cisco Talos. The...

Sorry! Image not available at this time

Malware Attackers Using MacroPack to Deliver Havoc, Brute Ratel, and PhantomCore

itsecuritynews.info - 05/Sep 08:32

Threat actors are likely employing a tool designated for red teaming exercises to serve malware, according to new findings from Cisco Talos. The...

Sorry! Image not available at this time

Red Teaming Tool Abused for Malware Deployment

itsecuritynews.info - 04/Sep 13:02

Cisco Talos has assessed that red teaming tool MacroPack is being abused by various threat actors in different geographies to deploy malware This...

Sorry! Image not available at this time

SECURITY AFFAIRS MALWARE NEWSLETTER – ROUND 10

securityaffairs.co - 08/Sep 12:34

Security Affairs Malware newsletter includes a collection of the best articles and research on malware in the international landscape. BlackSuit...

Sorry! Image not available at this time

Threat Actors Abuse Red Team Tool MacroPack to Deliver Malware

itsecuritynews.info - 06/Sep 19:32

Cisco Talos researchers found that multiple bad actors were abusing the MacroPack framework, continuing an ongoing trend of hackers repurposing...

Sorry! Image not available at this time

Threat Actors Abuse Red Team Tool MacroPack to Deliver Malware

itsecuritynews.info - 06/Sep 19:32

Cisco Talos researchers found that multiple bad actors were abusing the MacroPack framework, continuing an ongoing trend of hackers repurposing...

Sorry! Image not available at this time

Threat Actors Install Backdoor via Fake Palo Alto GlobalProtect Lure

itsecuritynews.info - 03/Sep 16:32

  Malware disguising itself as the authentic Palo Alto GlobalProtect Tool is employed by malicious actors to target Middle Eastern firms. This...