After Nation-State Hackers, Cybercriminals Also Add Sliver Pentest Tool to Arsenal

This article has been indexed from SecurityWeek RSS Feed

The cybercriminal group tracked as TA551 recently showed a significant change in tactics with the addition of the open-source pentest tool Sliver to its arsenal, according to cybersecurity firm Proofpoint.

read more

Read the original article: After Nation-State Hackers, Cybercriminals Also Add Sliver Pentest Tool to Arsenal