Hackers Turning to ‘Exotic’ Programming Languages for Malware Development

This article has been indexed from The Hacker News

Threat actors are increasingly shifting to “exotic” programming languages such as Go, Rust, Nim, and Dlang that can better circumvent conventional security protections, evade analysis, and hamper reverse engineering efforts.
“Malware authors are known for their ability to adapt and modify their skills and behaviors to take advantage of newer technologies,” said Eric Milam, Vice President of

Read the original article: Hackers Turning to ‘Exotic’ Programming Languages for Malware Development