Hackers Use New Tactics as Microsoft Blocked Macros by Default


As Microsoft Office began blocking malicious macros by default in many of its programs, hackers began to change their tactics after they had previously distributed malware via phishing attachments with malicious macros. The cybersecurity experts at Proofpoint have claimed that it has now become more common for hackers to use new file types such as:-  […]
The post Hackers Use New Tactics as Microsoft Blocked Macros by Default appeared first on GBHackers On Security .

Top News