CALL US

+91 8219776763

Tag: exploits microsoft applicaton

DoubleAgent attack can use anti-virus apps to hijack your PC

By Prempal Singh 1 Comment March 22, 2017

The zero-day attack exploits Microsoft’s Application Verifier tool. Secureness researchers from Cybellum have uncovered another technique internet criminals can use to take over your pc. The zero-day attack called DoubleAgent exploits Microsoft’s Application Verifier tool, which developers use to discover and fix bugs in their applications. Developers have to weight a DLL into their applications to […]

error: Content is protected by Cyberops !!