Hackers Now Use AppDomain Injection to Drop Cobalt Strike Beacons

Hackers are now using AppDomain Injection to drop Cobalt Strike beacons in a series of attacks that began in July 2024. This technique, known as AppDomain Manager Injection, can weaponize any Microsoft .NET application on Windows.

Cyware News – Latest Cyber News – ​Read More