MacMusic  |  PcMusic  |  440 Software  |  440 Forums  |  440TV  |  Zicos
splinter
Recherche

Move over, Cobalt Strike. Splinter’s the new post-exploit menace in town

lundi 23 septembre 2024, 08:46 , par TheRegister
No malware crew linked to this latest red-teaming tool yet
Attackers are using Splinter, a new post-exploitation tool, to wreak havoc in victims' IT environments after initial infiltration, utilizing capabilities such as executing Windows commands, stealing files, collecting cloud service account info, and downloading additional malware onto victims' systems.…
https://go.theregister.com/feed/www.theregister.com/2024/09/23/splinter_red_team_tool/

Voir aussi

News copyright owned by their original publishers | Copyright © 2004 - 2024 Zicos / 440Network
Date Actuelle
ven. 27 sept. - 03:24 CEST