One Article Review

Accueil - L'article:
Source The_Hackers_News.webp The Hacker News
Identifiant 3119390
Date de publication 2021-07-23 05:22:14 (vue: 2021-07-23 13:05:58)
Titre Nasty macOS Malware XCSSET Now Targets Google Chrome, Telegram Software
Texte A malware known for targeting macOS operating system has been updated once again to add more features to its toolset that allows it to amass and exfiltrate sensitive data stored in a variety of apps, including apps such as Google Chrome and Telegram, as part of further "refinements in its tactics." XCSSET was uncovered in August 2020, when it was found targeting Mac developers using an unusual
Envoyé Oui
Condensat 2020 add again allows amass apps august been chrome data developers exfiltrate features found further google has including its known mac macos malware more nasty now once operating part refinements sensitive software stored such system tactics targeting targets telegram toolset unusual updated using variety was uncovered in when xcsset
Tags Malware
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: