New Mockingjay Process Injection Method Enables Malware Evade EDR Tools

Researchers found a new process injection technique dubbed Mockingjay that enables hackers to bypass EDR solutions. The method allows threat actors to execute malicious code on compromised systems.

Source: Heimdal Security Blog

 


Date:

Categorie(s):