{ads}

FIN7 Group Advertises Security-Bypassing Tool on Dark Web Forums



July 17, 2024 at 04:03PM

The financially motivated threat actor known as FIN7 has been observed using multiple pseudonyms across several underground forums to likely advertise a tool known to be used by ransomware groups like Black Basta. "AvNeutralizer (aka AuKill), a highly specialized tool developed by FIN7 to tamper with security solutions, has been marketed in the criminal underground and used by multiple

from The Hacker News https://ift.tt/bGz1Ldv

0 Response to "FIN7 Group Advertises Security-Bypassing Tool on Dark Web Forums"

Post a Comment

Article Top Ads

Central Ads Article 1

Middle Ads Article 2

Article Bottom Ads