Home / news

 

Mockingjay Slips By EDR Tools With Process Injection Technique

from DarkReading 27 June indexed on 28 June 2023 4:01

By leveraging misconfigured DLLs instead of EDR-monitored APIs, this new technique injects malicious code into running processes, completely evading endpoint security.

Read more.

 

TOP