Threat actors target the infoSec community with fake PoC exploits

This article has been indexed from

Security Affairs

Researchers uncovered a malware campaign targeting the infoSec community with fake Proof Of Concept to deliver a Cobalt Strike beacon. Researchers from threat intelligence firm Cyble uncovered a malware campaign targeting the infoSec community. The expert discovered a post where a researcher were sharing a fake Proof of Concept (POC) exploit code for an RPC Runtime Library […]

The post Threat actors target the infoSec community with fake PoC exploits appeared first on Security Affairs.

Read the original article: