Friday 22 October 2021

After Nation-State Hackers, Cybercriminals Also Add Sliver Pentest Tool to Arsenal

The cybercriminal group tracked as TA551 recently showed a significant change in tactics with the addition of the open-source pentest tool Sliver to its arsenal, according to cybersecurity firm Proofpoint.

read more



from SecurityWeek RSS Feed https://ift.tt/3psBCdG
via https://ifttt.com/ IFTTT

No comments:

Post a Comment