Get access to our best features
Get access to our best features
Published 2 years ago

Malicious Campaign Uses Government, Union-Themed Lures to Deliver Cobalt Strike Payloads

Summary by IT Security Guru
Earlier this week, researchers at security firm Cisco Talos discovered a malicious campaign in August 2022 that relied on modularized attack techniques to deliver Cobalt Strike beacons and used them in follow–on attacks.

0 Articles

All
Left
Center
Right
Think freely.Subscribe and get full access to Ground NewsSubscriptions start at $9.99/yearSubscribe
Ground News Article Assistant
Not enough coverage to generate an Article Assistant.

Bias Distribution

  • There is no tracked Bias information for the sources covering this story.
Factuality

To view factuality data please Upgrade to Premium

Ownership

To view ownership data please Upgrade to Vantage

Sources are mostly out of (0)