×

Kimsuky

Kimsuky هي مجموعة قرصنة مدعومة من الدولة الكورية الشمالية وتهديد مستمر متقدم يستهدف مراكز الأبحاث والصناعة ومشغلي الطاقة النووية في كوريا الجنوبية ووزارة التوحيد الكورية الجنوبية لأغراض التجسس. وفي السنوات الأخيرة، قامت شركة Kimsuky بتوسيع... ويكيبيديا (إنجليزية)
أسئلة أخرى
27‏/10‏/2020 · Kimsuky has demonstrated the ability to establish Persistence [TA0003 ] through using malicious browser extensions, modifying system processes, ...
kimsuky من www.rapid7.com
20‏/03‏/2024 · Through our research, we saw an updated playbook that underscores Kimsuky's efforts to bypass modern security measures. Their evolution in ...
This threat actor targets South Korean think tanks, industry, nuclear power operators, and the Ministry of Unification for espionage purposes.
kimsuky من www.scmagazine.com
06‏/03‏/2024 · “The threat actor gained access to the victim workstation by exploiting the exposed setup wizard of the ScreenConnect application. They then ...
26‏/08‏/2019 · Kimsuky is a North Korea-based cyber espionage group that has been active since at least 2012. The group initially focused on targeting ...
kimsuky من www.nsa.gov
01‏/06‏/2023 · Kimsuky is administratively subordinate to an element within North ... Data stolen by Kimsuky is shared with other DPRK cyber actors in support of ...
This threat actor targets South Korean think tanks, industry, nuclear power operators, and the Ministry of Unification for espionage purposes.
kimsuky من socradar.io
This is a vulnerability in Microsoft Office that allows for remote code execution through specially crafted EPS image files. Kimsuky has exploited this ...
27‏/10‏/2020 · This advisory describes the tactics, techniques, and procedures. (TTPs) used by North Korean advanced persistent threat (APT) group Kimsuky— ...