Client-Side Exploitation: Poisoning WebDAV+URL+LNK to Deliver Malicious Payloads

WebDAV incidents simulate an offensive attack employing a WebDAV server to distribute malware to a client PC. Attackers store malicious payloads and attract users into downloading and executing them.

Source: GBHackers

 


Date:

Categorie(s):