A Version of Linux Cobalt Strike Beacon Is Being Used in Ongoing Attacks

This article has been indexed from Heimdal Security Blog

Security researchers discovered an unauthorized Cobalt Strike Beacon Linux version used in attacks against companies all across the world. Cobalt Strike is a legitimate penetration testing tool created as an attack framework for red teams (security professionals who act as attackers against their own organization’s infrastructure in an attempt to find security flaws and vulnerabilities.) Cobalt […]

The post A Version of Linux Cobalt Strike Beacon Is Being Used in Ongoing Attacks appeared first on Heimdal Security Blog.

Read the original article: A Version of Linux Cobalt Strike Beacon Is Being Used in Ongoing Attacks