Security News > 2018 > August > DarkHydrus Uses Open Source Phishery Tool in Middle-East Attacks

DarkHydrus Uses Open Source Phishery Tool in Middle-East Attacks
2018-08-09 02:58

The recently detailed DarkHydrus threat group is leveraging the open-source Phishery tool to create malicious documents used in attacks on government entities in the Middle East, Palo Alto Networks warns. read more


News URL

http://feedproxy.google.com/~r/Securityweek/~3/9CP1v2mJrVg/darkhydrus-uses-open-source-phishery-tool-middle-east-attacks