Russia's APT28 Exploited Windows Print Spooler Flaw to Deploy 'GooseEgg' Malware - The Hacker News

1 week ago 13
  1. Russia's APT28 Exploited Windows Print Spooler Flaw to Deploy 'GooseEgg' Malware  The Hacker News
  2. Analyzing Forest Blizzard’s customized post-compromise instrumentality for exploiting CVE-2022-38028 to get credentials  Microsoft
  3. Windows vulnerability reported by the NSA exploited to instal Russian malware  Ars Technica
  4. Old Windows people spooler bug is latest people of Russia's Fancy Bear gang  The Register
  5. Microsoft: APT28 hackers exploit Windows flaw reported by NSA  BleepingComputer
Read Entire Article