0 Members and 8 Guests are viewing this topic.
Emotet now drops Cobalt Strike, fast forwards ransomware attacksEmotet now drops Cobalt Strike, fast forwards ransomware attacks
Quote from: Asyn on December 08, 2021, 10:41:23 AMEmotet now drops Cobalt Strike, fast forwards ransomware attacksEmotet now drops Cobalt Strike, fast forwards ransomware attacksHere's the link.https://www.bleepingcomputer.com/news/security/emotet-now-drops-cobalt-strike-fast-forwards-ransomware-attacks/
New zero-day exploit for Log4j Java library is an enterprise nightmarehttps://www.bleepingcomputer.com/news/security/new-zero-day-exploit-for-log4j-java-library-is-an-enterprise-nightmare/https://www.cyberkendra.com/2021/12/worst-log4j-rce-zeroday-dropped-on.htmlhttps://www.lunasec.io/docs/blog/log4j-zero-day/
Quote from: Asyn on December 11, 2021, 01:25:29 PMNew zero-day exploit for Log4j Java library is an enterprise nightmarehttps://www.bleepingcomputer.com/news/security/new-zero-day-exploit-for-log4j-java-library-is-an-enterprise-nightmare/https://www.cyberkendra.com/2021/12/worst-log4j-rce-zeroday-dropped-on.htmlhttps://www.lunasec.io/docs/blog/log4j-zero-day/It's already been patched.As always, you need to update to be safe.Update - Update - Update
Quote from: bob3160 on December 11, 2021, 02:47:57 PMQuote from: Asyn on December 11, 2021, 01:25:29 PMNew zero-day exploit for Log4j Java library is an enterprise nightmarehttps://www.bleepingcomputer.com/news/security/new-zero-day-exploit-for-log4j-java-library-is-an-enterprise-nightmare/https://www.cyberkendra.com/2021/12/worst-log4j-rce-zeroday-dropped-on.htmlhttps://www.lunasec.io/docs/blog/log4j-zero-day/It's already been patched.As always, you need to update to be safe.Update - Update - UpdateResearchers release 'vaccine' for critical Log4Shell vulnerabilityhttps://www.bleepingcomputer.com/news/security/researchers-release-vaccine-for-critical-log4shell-vulnerability/http://github.com/Cybereason/Logout4Shell
Quote from: Asyn on December 12, 2021, 10:26:46 AMQuote from: bob3160 on December 11, 2021, 02:47:57 PMQuote from: Asyn on December 11, 2021, 01:25:29 PMNew zero-day exploit for Log4j Java library is an enterprise nightmarehttps://www.bleepingcomputer.com/news/security/new-zero-day-exploit-for-log4j-java-library-is-an-enterprise-nightmare/https://www.cyberkendra.com/2021/12/worst-log4j-rce-zeroday-dropped-on.htmlhttps://www.lunasec.io/docs/blog/log4j-zero-day/It's already been patched.As always, you need to update to be safe.Update - Update - UpdateResearchers release 'vaccine' for critical Log4Shell vulnerabilityhttps://www.bleepingcomputer.com/news/security/researchers-release-vaccine-for-critical-log4shell-vulnerability/http://github.com/Cybereason/Logout4ShellHackers start pushing malware in worldwide Log4Shell attackshttps://www.bleepingcomputer.com/news/security/hackers-start-pushing-malware-in-worldwide-log4shell-attacks/