New Malicious PyPI Packages Caught Using Covert Side-Loading Tactics

ReversingLabs’ research revealed a broader campaign involving multiple packages and sophisticated tactics, indicating an emerging trend of DLL sideloading attacks in open-source environments.

Cyware News – Latest Cyber News – ​Read More