Chinese Hackers Using New Manjusaka Hacking Framework Similar to Cobalt StrikeThe Hacker News

Torna a Articoli

Chinese Hackers Using New Manjusaka Hacking Framework Similar to Cobalt StrikeThe Hacker News

Researchers have disclosed a new offensive framework called Manjusaka that they call a “Chinese sibling of Sliver and Cobalt Strike.”
“A fully functional version of the command-and-control (C2), written in GoLang with a User Interface in Simplified Chinese, is freely available and can generate new implants with custom configurations with ease, increasing the likelihood of wider adoption of thisRead More

Condividi questo post

Torna a Articoli