Pages: [1]   Go Down
  Print  
Author Topic: Earth Baxia Uses Spear-Phishing and GeoServer Exploit to Target APAC  (Read 81 times)
HCK
Global Moderator
Hero Member
*****
Posts: 79425



« on: September 19, 2024, 04:05:13 pm »

Earth Baxia Uses Spear-Phishing and GeoServer Exploit to Target APAC

We observed Earth Baxia carrying out targeted attacks against APAC countries that involved advanced techniques like spear-phishing and customized malware, with data suggesting that the group operates from China.
Source: Earth Baxia Uses Spear-Phishing and GeoServer Exploit to Target APAC
Logged
Pages: [1]   Go Up
  Print  
 
Jump to: