Aug. 29, 2022, 9:09 a.m. | GURUBARAN S

GBHackers On Security gbhackers.com

In favor of similar frameworks less familiar to threat actors, threat actors are ditching Cobalt Strike penetration testing. There has been a surge of interest recently in an open-source, cross-platform kit called Sliver that has emerged after Brute Ratel. By analyzing the toolkit, its operation, and its components, hunting queries can be used to detect […]


The post Threat Actors Moving to Sliver Command-and-Control (C2) to Evade Detection appeared first on GBHackers On Security.

c2 command control detection malware moving sliver threat threat actors

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Staff DFIR Investigator

@ SentinelOne | United States - Remote

Senior Consultant.e (H/F) - Product & Industrial Cybersecurity

@ Wavestone | Puteaux, France

Information Security Analyst

@ StarCompliance | York, United Kingdom, Hybrid

Senior Cyber Security Analyst (IAM)

@ New York Power Authority | White Plains, US