Search results for 'Adedamola Okelola'

Showing 9 of 9 results

CHAVECLOAK malware detection and response with Wazuh

Blog / Engineering / CHAVECLOAK malware detection and response with Wazuh

CHAVECLOAK malware is a Windows-based banking trojan that targets South American financial sector individuals to steal sensitive financial information. The malware is distributed through phishing emails with embedded malicious PDF...

Detecting njRAT malware with Wazuh

Blog / Engineering / Detecting njRAT malware with Wazuh

njRAT, also known as Bladabindi, is a remote access trojan (RAT) designed to allow an attacker  remotely control an infected Windows endpoints. The malware gained significant attention in 2020 after...

Adversary emulation on GCP with Stratus Red Team and Wazuh

Blog / Engineering / Adversary emulation on GCP with Stratus Red Team and Wazuh

Google Cloud Platform (GCP) is a highly scalable cloud computing platform offered by Google. It provides organizations with several cloud-based services, including computing, storage, machine learning, and data analytics. GCP...