#dll-side-loading

[ follow ]
The Hacker News
2 weeks ago
Information security

New Cyberattack Targets Chinese-Speaking Businesses with Cobalt Strike Payloads

A sophisticated cyberattack targets Chinese-speaking users using phishing emails to infect Windows systems with Cobalt Strike. [ more ]
[ Load more ]