Hackers now use AppDomain Injection to drop CobaltStrike beacons

Hackers now use AppDomain Injection to drop CobaltStrike beacons

August 23, 2024 at 12:33PM

A series of attacks since July 2024 have utilized a less common method known as AppDomain Manager Injection to exploit Microsoft .NET applications on Windows, posing a significant security threat.

It seems like you’ve provided the introductory part of the meeting notes. How can I assist you with this information?

Full Article