Jan 12, 2023Ravie LakshmananActive Directory / Malware
A recent IcedID malware attack enabled the threat actor to compromise the Active Directory domain of an unnamed target less than 24 hours after gaining initial access.
“Throughout the attack, the attacker followed a routine of recon…
Source: thehackernews.com – Read more

Windows Remote Desktop Gateway UAF Vulnerability Allows Remote Code Execution
Microsoft disclosed a critical vulnerability (CVE-2025-21297) in Remote Desktop Gateway that enables remote code execution due to a use-after-free bug. Discovered by VictorV, it affects