Hackers adopt Sliver toolkit as a Cobalt Strike alternative

[correlate]

Level 18
Thread author
Top Poster
Well-known
May 4, 2019
801
Threat actors are dumping the Cobalt Strike penetration testing suite in favor of similar frameworks that are less known. After Brute Ratel, the open-source, cross-platform kit called Sliver is becoming an attractive alternative.
However, malicious activity using Sliver can be detected using hunting queries drawn from analyzing the toolkit, how it works, and its components.
 

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top