Security
Headlines
HeadlinesLatestCVEs

Headline

Operation “Armor Piercer:” Targeted attacks in the Indian subcontinent using commercial RATs

By Asheer Malhotra, Vanja Svajcer and Justin Thattil. Cisco Talos is tracking a campaign targeting government personnel in India using themes and tactics similar to APT36 (aka Mythic Leopard and Transparent Tribe).This campaign distributes malicious documents and archives to deliver the Netwire…

[[ This is only the beginning! Please visit the blog for the complete entry ]]

TALOS
#RATs#SecureX#spam#threats

TALOS: Latest News

We’re not talking about cryptocurrency as much as we used to, but there are still plenty of scammers out there