Unit 42 (@unit42_intel) 's Twitter Profile
Unit 42

@unit42_intel

The latest research and news from Unit 42, the Palo Alto Networks (@paloaltontwks) Threat Intelligence and Security Consulting Team covering incident response.

ID: 4487645412

linkhttps://unit42.paloaltonetworks.com/ calendar_today07-12-2015 16:30:42

2,2K Tweet

54,54K Takipçi

87 Takip Edilen

Unit 42 (@unit42_intel) 's Twitter Profile Photo

Fans of the new action RPG "Black Myth: Wukong" are being targeted through malicious domains. #Phishing, crypto #scams and illegal gambling linked to Wukong-themed domains are on the rise. More info at bit.ly/4dRll8c #Wukong #BlackMythWukong #TimelyThreatIntel

Fans of the new action RPG "Black Myth: Wukong" are being targeted through malicious domains. #Phishing, crypto #scams and illegal gambling linked to Wukong-themed domains are on the rise. More info at bit.ly/4dRll8c 

#Wukong #BlackMythWukong #TimelyThreatIntel