X

Vous n'êtes pas connecté

Rubriques :

Maroc Maroc - ITSECURITYNEWS.INFO - A La Une - 21/Jun 12:16

Unveiling SpiceRAT: SneakyChef’s latest tool targeting EMEA and Asia

Cisco Talos discovered a new remote access trojan (RAT) dubbed SpiceRAT, used by the threat actor SneakyChef in a recent campaign targeting government agencies in EMEA and Asia. This article has been indexed from Cisco Talos Blog Read the original…

Articles similaires

Sorry! Image not available at this time

SneakyChef espionage group targets government agencies with SugarGh0st and more infection techniques

itsecuritynews.info - 21/Jun 12:16

Cisco Talos recently discovered an ongoing campaign from SneakyChef, a newly discovered threat actor using SugarGh0st malware, as early as August...

Sorry! Image not available at this time

Chinese Hackers Deploy SpiceRAT and SugarGh0st in Global Espionage Campaign

itsecuritynews.info - 21/Jun 15:05

A previously undocumented Chinese-speaking threat actor codenamed SneakyChef has been linked to an espionage campaign primarily targeting government...

Sorry! Image not available at this time

New RAT Malware SneakyChef & SugarGhost Attack Windows Systems

itsecuritynews.info - 24/Jun 04:34

Talos Intelligence has uncovered a sophisticated cyber campaign attributed to the threat actor SneakyChef. This operation leverages the SugarGh0st RAT...

Sorry! Image not available at this time

Tabletop exercises are headed to the next frontier: Space

itsecuritynews.info - 20/Jun 18:09

More on the recent Snowflake breach, MFA bypass techniques and more. This article has been indexed from Cisco Talos Blog Read the original article:...

Sorry! Image not available at this time

Threat Actor Claims AMD and Apple Breaches

itsecuritynews.info - 20/Jun 08:33

Notorious threat actor IntelBroker is claiming to have stolen data from Apple and AMD This article has been indexed from www.infosecurity-magazine.com...

Sorry! Image not available at this time

Experts observed approximately 120 malicious campaigns using the Rafel RAT

securityaffairs.co - 24/Jun 13:15

Multiple threat actors are using an open-source Android remote administration tool called Rafel RAT to target Android Devices. Check Point Research...

Sorry! Image not available at this time

Multiple Threat Actors Deploying Open-Source Rafel RAT to Target Android Devices

itsecuritynews.info - 24/Jun 05:33

Multiple threat actors, including cyber espionage groups, are employing an open-source Android remote administration tool called Rafel RAT to meet...

Sorry! Image not available at this time

Qualys Flags Major OpenSSH Vulnerability

australiancybersecuritymagazine.com.au - 02/Jul 00:44

The Qualys Threat Research Team has uncovered a significant vulnerability discovered in OpenSSH, a network communications tool that is widely used on...

Sorry! Image not available at this time

Xeno RAT Spread via .gg Domains and GitHub

itsecuritynews.info - 28/Jun 09:04

XenoRAT is being used by North Korean hackers and other actors targeting the gaming community. It is being spread through .gg domains and a GitHub...

Sorry! Image not available at this time

RedJuliett Cyber Espionage Campaign Hits 75 Taiwanese Organizations

itsecuritynews.info - 24/Jun 08:34

A likely China-linked state-sponsored threat actor has been linked to a cyber espionage campaign targeting government, academic, technology, and...