CYBERSECURITY / DEFENSE / INTELLIGENCE

1010.TEAM 🇺🇦

/

Archive

/

Tag: computer security

  • Water Sigbin (8220 Gang) exploits vulnerabilities (CVE-2017-3506, CVE-2023-21839) in Oracle WebLogic servers to deliver cryptocurrency miners using PowerShell scripts.  They use a multi-stage loading technique with a .Net Reactor protecting the payload to deploy the PureCrypter loader and XMRig miner, which makes it hard to analyze the code and implement defensive measures.  Water Sigbin exploits […] The post Water Sigbin Exploiting Oracle WebLogic Server Flaw appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.

    ·

    ¶¶¶¶¶

    ¶¶¶¶¶