April 22, 2023, 2:08 a.m. | Guru Baran

GBHackers On Security gbhackers.com

A new hacking tool, AuKill, disables Endpoint Detection & Response (EDR) software for threat actors to launch BYOD attacks by deploying backdoors and ransomware on targeted systems. Sophos researchers witnessed the usage of AuKill in two incidents where an adversary first deployed Medusa Locker ransomware and another instance where the attacker installed LockBit ransomware after […]


The post AuKill – A Malware That Kills EDR Clients To Attack Windows Systems appeared first on GBHackers - Latest Cyber Security News | …

adversary amp attack attacks backdoors byod clients cyber cyber-attack cyber security detection edr endpoint endpoint detection hacker hacking hacking tool incidents instance latest lockbit lockbit ransomware locker malware medusa ransomware researchers response security software sophos systems threat threat actors tool windows windows malware

Senior Security Officer

@ eSimplicity | Remote

Senior - Automated Cyber Attack Engineer

@ Deloitte | Madrid, España

Public Key Infrastructure (PKI) Senior Engineer

@ Sherwin-Williams | Cleveland, OH, United States

Consultant, Technology Consulting, Cyber Security - Privacy (Senior) (Multiple Positions) (1502793)

@ EY | Chicago, IL, US, 60606

Principal Associate, CSOC Analyst

@ Capital One | McLean, VA

Real Estate Portfolio & Corporate Security Lead

@ Lilium | Munich