Feb. 7, 2023, 3:06 p.m. | Gabriella Antal

Heimdal Security Blog heimdalsecurity.com

Last summer, threat actors began using Sliver as an alternative to Cobalt Strike, employing it for network surveillance, command execution, reflective DLL loading, session spawning, and process manipulation. Recently observed attacks target two 2022 vulnerabilities in Sunlogin, a remote-control software developed by a Chinese company, according to the AhnLab Security Emergency Response Center (ASEC). Attackers […]


The post How ‘Sliver’ and ‘BYOVD’ Attacks Are Giving Hackers Backdoor Access to Windows Devices appeared first on Heimdal Security Blog.

access ahnlab asec attackers attacks backdoor byovd center chinese cobalt cobalt strike command control cybersecurity news devices dll emergency hackers manipulation network process reflective dll response security session sliver software strike summer sunlogin surveillance target threat threat actors vulnerabilities windows

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Senior Security Researcher - Linux MacOS EDR (Cortex)

@ Palo Alto Networks | Tel Aviv-Yafo, Israel

Sr. Manager, NetSec GTM Programs

@ Palo Alto Networks | Santa Clara, CA, United States

SOC Analyst I

@ Fortress Security Risk Management | Cleveland, OH, United States