X

Vous n'êtes pas connecté

Rubriques :

Maroc Maroc - ITSECURITYNEWS.INFO - A La Une - 06/Sep 19:32

Threat Actors Abuse Red Team Tool MacroPack to Deliver Malware

Cisco Talos researchers found that multiple bad actors were abusing the MacroPack framework, continuing an ongoing trend of hackers repurposing legitimate security software tools to run cyber campaigns against organizations. The post Threat Actors Abuse Red Team Tool MacroPack to…

Articles similaires

Sorry! Image not available at this time

Threat Actors Abuse Red Team Tool MacroPack to Deliver Malware

itsecuritynews.info - 06/Sep 19:32

Cisco Talos researchers found that multiple bad actors were abusing the MacroPack framework, continuing an ongoing trend of hackers repurposing...

Sorry! Image not available at this time

Malware Attackers Using MacroPack to Deliver Havoc, Brute Ratel, and PhantomCore

itsecuritynews.info - 05/Sep 08:32

Threat actors are likely employing a tool designated for red teaming exercises to serve malware, according to new findings from Cisco Talos. The...

Sorry! Image not available at this time

Malware Attackers Using MacroPack to Deliver Havoc, Brute Ratel, and PhantomCore

itsecuritynews.info - 05/Sep 08:32

Threat actors are likely employing a tool designated for red teaming exercises to serve malware, according to new findings from Cisco Talos. The...

Sorry! Image not available at this time

Red Teaming Tool Abused for Malware Deployment

itsecuritynews.info - 04/Sep 13:02

Cisco Talos has assessed that red teaming tool MacroPack is being abused by various threat actors in different geographies to deploy malware This...

Sorry! Image not available at this time

Red team tool ‘MacroPack’ abused in attacks to deploy Brute Ratel

bleepingcomputer.com - 04/Sep 20:31

The MacroPack framework, initially designed for Red Team exercises, is being abused by threat actors to deploy malicious payloads, including Havoc,...

Sorry! Image not available at this time

Red team tool ‘MacroPack’ abused in attacks to deploy Brute Ratel

bleepingcomputer.com - 04/Sep 20:31

The MacroPack framework, initially designed for Red Team exercises, is being abused by threat actors to deploy malicious payloads, including Havoc,...

Sorry! Image not available at this time

North Korean Hackers Target Cryptocurrency Users on LinkedIn with RustDoor Malware

itsecuritynews.info - 13:32

Cybersecurity researchers are continuing to warn about North Korean threat actors’ attempts to target prospective victims on LinkedIn to deliver...

Sorry! Image not available at this time

Threat Actors Using MacroPack to Deploy Brute Ratel, Havoc, and PhantomCore Payloads

itsecuritynews.info - 05/Sep 08:33

Malicious actors potentially utilized the MacroPack red-teaming framework to distribute harmful payloads like Brute Ratel and Havoc tools, as well as...

Sorry! Image not available at this time

Threat Actors Using MacroPack to Deploy Brute Ratel, Havoc, and PhantomCore Payloads

itsecuritynews.info - 05/Sep 08:33

Malicious actors potentially utilized the MacroPack red-teaming framework to distribute harmful payloads like Brute Ratel and Havoc tools, as well as...

Sorry! Image not available at this time

Multiple malware families delivered exploiting GeoServer GeoTools flaw CVE-2024-36401

securityaffairs.co - 09/Sep 06:41

Multiple threat actors actively exploited the recently disclosed OSGeo GeoServer GeoTools flaw CVE-2024-36401 in malware-based campaigns. Researchers...