TA551 Using Silver Red-Teaming Tool to Penetrate Networks

TA551 has been found targeting victims by email thread hijacking using a red-teaming toolkit and adversary simulation framework called Sliver. Experts revealed that the attackers have been using this technique since October 20. The use of open-source pentest tools is becoming more popular among cybercriminals.

click here to read full Article

Read more on computer hacking news

You may also like...

Leave a Reply

Your email address will not be published. Required fields are marked *