X

Vous n'êtes pas connecté

Rubriques :

Maroc Maroc - ITSECURITYNEWS.INFO - A La Une - 23/Aug 09:03

New Opportunistic Campaign Exploit Log4j Vulnerability for Cryptomining and System Compromise

This latest Log4j exploitation-based attack uses obfuscated LDAP requests to evade detection and executes malicious scripts, establishing persistence and exfiltrating data through encrypted channels. This article has been indexed from Cyware News – Latest Cyber News Read the original article:…

Articles similaires

Sorry! Image not available at this time

CAMO Unveiled: How Cybercriminals Exploit Legitimate Software for Stealthy Attacks

itsecuritynews.info - 10/Sep 08:32

CAMO, short for Commercial Applications, Malicious Operations, showcases how cybercriminals are increasingly utilizing legitimate IT tools to evade...

Sorry! Image not available at this time

CAMO Unveiled: How Cybercriminals Exploit Legitimate Software for Stealthy Attacks

itsecuritynews.info - 10/Sep 08:32

CAMO, short for Commercial Applications, Malicious Operations, showcases how cybercriminals are increasingly utilizing legitimate IT tools to evade...

Sorry! Image not available at this time

New Stealthy Malware Campaign Dubbed DarkCracks Exploits GLPI and WordPress Sites

itsecuritynews.info - 07/Sep 07:32

DarkCracks isn’t your typical malware campaign—it’s a sophisticated Launcher designed for long-term exploitation. It deploys malicious payloads...

Sorry! Image not available at this time

New Stealthy Malware Campaign Dubbed DarkCracks Exploits GLPI and WordPress Sites

itsecuritynews.info - 07/Sep 07:32

DarkCracks isn’t your typical malware campaign—it’s a sophisticated Launcher designed for long-term exploitation. It deploys malicious payloads...

Sorry! Image not available at this time

EchoStrike: Generate Undetectable Reverse Shells, Perform Process Injection

itsecuritynews.info - 16:32

EchoStrike features an interactive Python wizard for easy customization, various persistence techniques, binary padding for evasion, AES payload...

Sorry! Image not available at this time

Zero-Click Calendar Invite: Critical macOS Vulnerability Chain Uncovered

itsecuritynews.info - 14:32

The vulnerability, tracked as CVE-2022-46723, enables attackers to manipulate files within the macOS Calendar app environment and execute remote code...

Sorry! Image not available at this time

Rising Clipper Malware Attacks Target Cryptocurrency Users

itsecuritynews.info - 14:32

The malicious software called ClipBankers can monitor clipboard activity and replace cryptocurrency addresses with those controlled by attackers,...

Sorry! Image not available at this time

GitLab Warns of Critical Pipeline Execution Vulnerability

itsecuritynews.info - 14/Sep 10:03

GitLab released updates covering versions 17.1.7, 17.2.5, and 17.3.2 for GitLab Community Edition (CE) and Enterprise Edition (EE), addressing a total...

Sorry! Image not available at this time

GitLab Warns of Critical Pipeline Execution Vulnerability

itsecuritynews.info - 14/Sep 10:03

GitLab released updates covering versions 17.1.7, 17.2.5, and 17.3.2 for GitLab Community Edition (CE) and Enterprise Edition (EE), addressing a total...

Sorry! Image not available at this time

Threat Actors Using MacroPack to Deploy Brute Ratel, Havoc, and PhantomCore Payloads

itsecuritynews.info - 05/Sep 08:33

Malicious actors potentially utilized the MacroPack red-teaming framework to distribute harmful payloads like Brute Ratel and Havoc tools, as well as...