{ads}

TAG-100: New Threat Actor Uses Open-Source Tools for Widespread Attacks



July 18, 2024 at 02:40PM

Unknown threat actors have been observed leveraging open-source tools as part of a suspected cyber espionage campaign targeting global government and private sector organizations. Recorded Future's Insikt Group is tracking the activity under the temporary moniker TAG-100, noting that the adversary likely compromised organizations in at least ten countries across Africa, Asia, North America,

from The Hacker News https://ift.tt/y7w1qa6

0 Response to "TAG-100: New Threat Actor Uses Open-Source Tools for Widespread Attacks"

Post a Comment

Article Top Ads

Central Ads Article 1

Middle Ads Article 2

Article Bottom Ads