X

Vous n'êtes pas connecté

Maroc Maroc - SECURITYAFFAIRS.CO - A La Une - 15/07/2024 04:00

Dark Gate malware campaign uses Samba file shares

A Dark Gate malware campaign from March-April 2024 demonstrates how attackers exploit legitimate tools and services to distribute malware. Palo Alto Networks Unit 42 researchers shared details about a DarkGate malware campaign from March-April 2024. Threat actors used Microsoft Excel files to download a malicious software package from public-facing SMB file shares. The researchers pointed […]

Articles similaires

Sorry! Image not available at this time

Gootloader Returns with a New ZIP File Tactic to Conceal Malicious Payloads

itsecuritynews.info - 06:06

Cybersecurity researchers have discovered a resurgent Gootloader malware campaign employing sophisticated new evasion techniques that exploit ZIP...

Sorry! Image not available at this time

Gootloader Returns with a New ZIP File Tactic to Conceal Malicious Payloads

itsecuritynews.info - 06:06

Cybersecurity researchers have discovered a resurgent Gootloader malware campaign employing sophisticated new evasion techniques that exploit ZIP...

Sorry! Image not available at this time

Airstalk Malware Leverages AirWatch API MDM Platform to Establish Covert C2 Communication

itsecuritynews.info - 17:36

Security researchers have uncovered a sophisticated new malware family targeting enterprise environments through a supply chain compromise. The...

Sorry! Image not available at this time

Airstalk Malware Leverages AirWatch API MDM Platform to Establish Covert C2 Communication

itsecuritynews.info - 17:36

Security researchers have uncovered a sophisticated new malware family targeting enterprise environments through a supply chain compromise. The...

Sorry! Image not available at this time

New Phishing Wave Uses OAuth Prompts to Take Over Microsoft Accounts

itsecuritynews.info - 24/Oct 05:34

A new phishing campaign is targeting Microsoft account holders by using a clever twist on OAuth authentication prompts. Instead of asking users to...

Sorry! Image not available at this time

Smishing Triad Linked to 194,000 Malicious Domains in Global Phishing Operation

itsecuritynews.info - 24/Oct 19:06

The threat actors behind a large-scale, ongoing smishing campaign have been attributed to more than 194,000 malicious domains since January 1, 2024,...

Sorry! Image not available at this time

PoC code drops for remotely exploitable BIND 9 DNS flaw (CVE-2025-40778)

itsecuritynews.info - 28/Oct 17:34

A high-severity vulnerability (CVE-2025-40778) affecting BIND 9 DNS resolvers could be leveraged by remote, unauthenticated attackers to manipulate...

Sorry! Image not available at this time

PoC code drops for remotely exploitable BIND 9 DNS flaw (CVE-2025-40778)

itsecuritynews.info - 28/Oct 17:34

A high-severity vulnerability (CVE-2025-40778) affecting BIND 9 DNS resolvers could be leveraged by remote, unauthenticated attackers to manipulate...

Sorry! Image not available at this time

New Malware Attack Using Variable Functions and Cookies to Evade and Hide Their Malicious Scripts

itsecuritynews.info - 25/Oct 02:05

A sophisticated malware campaign targeting WordPress sites has emerged, utilizing PHP variable functions and cookie-based obfuscation to evade...

Sorry! Image not available at this time

North Korean Hackers Attacking Unmanned Aerial Vehicle Industry to Steal Confidential Data

itsecuritynews.info - 25/Oct 18:34

North Korean state-sponsored hackers from the Lazarus APT group launched a cyberespionage campaign targeting European companies involved in unmanned...

Les derniers communiqués