New Mockingjay process injection technique evades EDR detection

A new process injection technique named 'Mockingjay' could allow threat actors to bypass EDR (Endpoint Detection and Response) and other security products to stealthily execute malicious code on compromised systems. [...]
http://dlvr.it/SrLcRY
Previous Post Next Post