Experts Uncover Weaknesses in PowerShell Gallery Enabling Supply Chain Attacks

Aug 16, 2023

The flaws have to do with the service’s lax policy surrounding package names, lacking protections against typosquatting attacks, as a result enabling attackers to upload malicious PowerShell modules that appear genuine to unsuspecting users.

Get Free Report & Network Analysis

Please check your email for the free report.