What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityAffairs.webp 2018-11-21 06:23:03 Sofacy APT group used a new tool in latest attacks, the Cannon (lien direct) Sofacy APT group (aka APT28, Pawn Storm, Fancy Bear, Sednit, Tsar Team, and Strontium) has a new weapon in its arsenal dubbed Cannon. The Russia-linked APT group delivers Cannon in a spear-phishing attack that targets government organizations in North America, Europe and in a former USSR state. Experts at Palo Alto Networks spotted a new campaign in late October and early November, spear-phishing messages used Word […] Tool APT 28
Last update at: 2024-05-12 13:07:59
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter