May 18, 2023, 11:05 a.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

The commercial attack tool’s use by bad actors has faded after an initial flurry, while Cobalt Strike remains the go-to post-exploitation tool for many.


Article Link: The Phantom Menace: Brute Ratel remains rare and targeted – Sophos News


1 post - 1 participant


Read full topic

article attack bad bad actors brute brute ratel cobalt cobalt strike commercial exploitation link post-exploitation post-exploitation tool ratel sophos strike tool

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Consultant

@ Auckland Council | Central Auckland, NZ, 1010

Security Engineer, Threat Detection

@ Stripe | Remote, US

DevSecOps Engineer (Remote in Europe)

@ CloudTalk | Prague, Prague, Czechia - Remote

Security Architect

@ Valeo Foods | Dublin, Ireland

Security Specialist - IoT & OT

@ Wallbox | Barcelona, Catalonia, Spain