beacons

  • Blog

    Hackers now use AppDomain Injection to drop CobaltStrike beacons

    A wave of attacks that started in July 2024 rely on a less common technique called AppDomain Manager Injection, which can weaponize any Microsoft .NET application on Windows. The technique has been around since 2017, and multiple proof-of-concept apps have been released over the years. However, it is typically used in red team engagements and seldomly observed in malicious attacks, with defenders not…

    Read More »
Back to top button
close