Geacon: macOS Threat with Cobalt Strike
Researchers at SentinelOne have observed an increase in Geacon payloads appearing on VirusTotal, with some showing characteristics of genuine malicious ...
Researchers at SentinelOne have observed an increase in Geacon payloads appearing on VirusTotal, with some showing characteristics of genuine malicious ...
Gootkit runs on an access-a-as-a-service model, it is used by different groups to drop additional malicious payloads on the compromised systems.
The versions, spanning 1.44 to 4.7, add up to a total of 275 unique JAR files, according to findings from ...
The penetration testing tool, whose legitimate user base consists of white hat hackers, is being abused "with increasing frequency" against ...
The ransomware gang behind BlackCat ransomware has upgraded its arsenal by adding Brute Ratel, a pen-testing tool with remote access ...
The Ukrainian CERT is warning that Russian hacking groups are exploiting the Follina vulnerability in new phishing campaigns to install ...
Security researchers have noticed a new malicious spam campaign that delivers the 'Matanbuchus' malware to drop Cobalt Strike beacons on ...
Ukraine's Computer Emergency Response Team is warning that threat actors are distributing fake Windows antivirus updates that install Cobalt Strike ...
The FBI has released a Flash report detailing indicators of compromise (IOCs) associated with ransomware attacks by the OnePercent Group, a cyber-criminal ...
Security through data
© 2023 | CyberMaterial | All rights reserved.
World’s #1 Cybersecurity Repository
© 2022 Cybermaterial - Security Through Data .