April 22, 2023, 2:08 a.m. | Guru Baran

GBHackers On Security gbhackers.com

A new hacking tool, AuKill, disables Endpoint Detection & Response (EDR) software for threat actors to launch BYOD attacks by deploying backdoors and ransomware on targeted systems. Sophos researchers witnessed the usage of AuKill in two incidents where an adversary first deployed Medusa Locker ransomware and another instance where the attacker installed LockBit ransomware after […]


The post AuKill – A Malware That Kills EDR Clients To Attack Windows Systems appeared first on GBHackers - Latest Cyber Security News | …

adversary amp attack attacks backdoors byod clients cyber cyber-attack cyber security detection edr endpoint endpoint detection hacker hacking hacking tool incidents instance latest lockbit lockbit ransomware locker malware medusa ransomware researchers response security software sophos systems threat threat actors tool windows windows malware

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Security Compliance Strategist

@ Grab | Petaling Jaya, Malaysia

Cloud Security Architect, Lead

@ Booz Allen Hamilton | USA, VA, McLean (1500 Tysons McLean Dr)