Linux Implementation of Cobalt Strike Beacon Targeting Organizations WorldwideThe Hacker News

Torna a Articoli

Linux Implementation of Cobalt Strike Beacon Targeting Organizations WorldwideThe Hacker News

Researchers on Monday took the wraps off a newly discovered Linux and Windows re-implementation of Cobalt Strike Beacon that’s actively set its sights on government, telecommunications, information technology, and financial institutions in the wild.
The as-yet undetected version of the penetration testing tool — codenamed “Vermilion Strike” — marks one of the rare Linux ports, which has beenRead More

Condividi questo post

Torna a Articoli