Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ Nighthawk Likely to Become Hackers' New Post-Exploitation Tool After Cobalt Strike

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š Nighthawk Likely to Become Hackers' New Post-Exploitation Tool After Cobalt Strike


๐Ÿ’ก Newskategorie: IT Security Nachrichten
๐Ÿ”— Quelle: thehackernews.com

A nascent and legitimate penetration testing framework known as Nighthawk is likely to gain threat actors' attention for its Cobalt Strike-like capabilities. Enterprise security firm Proofpoint said it detected the use of the software in mid-September 2022 with a number of test emails sent using generic subject lines such as "Just checking in" and "Hope this works2." However, there are no ...



๐Ÿ“Œ The open source C&C tool Sliver is now replacing Cobalt Strike as hackersโ€™ tool of choice for targeted attacks


๐Ÿ“ˆ 42.21 Punkte

๐Ÿ“Œ Netgear Nighthawk AX8 (EAX80): Erster Nighthawk-Mesh-Extender funkt nach Wi-Fi 6


๐Ÿ“ˆ 36.48 Punkte

๐Ÿ“Œ Critical vulnerability makes it easy to hack unpatched Netgear Wireless AC Nighthawk, Wireless AX, Nighthawk routers


๐Ÿ“ˆ 36.48 Punkte

๐Ÿ“Œ Chinese Hackers Using New Manjusaka Hacking Framework Similar to Cobalt Strike


๐Ÿ“ˆ 34.39 Punkte

๐Ÿ“Œ Chinese hackers use new Cobalt Strike-like attack framework


๐Ÿ“ˆ 34.39 Punkte

๐Ÿ“Œ Manjusaka, a new attack tool similar to Sliver and Cobalt Strike


๐Ÿ“ˆ 34.3 Punkte

๐Ÿ“Œ We need to talk about criminal hackers using Cobalt Strike, says Cisco Talos


๐Ÿ“ˆ 31.46 Punkte

๐Ÿ“Œ Hackers Attacking WebLogic Servers via CVE-2020โ€“14882 Flaw to install Cobalt Strike Malware


๐Ÿ“ˆ 31.46 Punkte

๐Ÿ“Œ SolarWinds hackers used 7-Zip code to hide Raindrop Cobalt Strike loader


๐Ÿ“ˆ 31.46 Punkte

๐Ÿ“Œ Hackers exploit three-year-old Telerik flaws to deploy Cobalt Strike


๐Ÿ“ˆ 31.46 Punkte

๐Ÿ“Œ Russian govt hackers hit Ukraine with Cobalt Strike, CredoMap malware


๐Ÿ“ˆ 31.46 Punkte

๐Ÿ“Œ Winnti hackers splits Cobalt Strike into 154 pieces to evade detection


๐Ÿ“ˆ 31.46 Punkte

๐Ÿ“Œ Winnti hackers split Cobalt Strike into 154 pieces to evade detection


๐Ÿ“ˆ 31.46 Punkte

๐Ÿ“Œ More hackers adopt Sliver toolkit as a Cobalt Strike alternative


๐Ÿ“ˆ 31.46 Punkte

๐Ÿ“Œ Hackers send fake attack reports to Colonial Pipeline via email to distribute Cobalt Strike malware


๐Ÿ“ˆ 31.46 Punkte

๐Ÿ“Œ More hackers adopt Sliver toolkit as a Cobalt Strike alternative


๐Ÿ“ˆ 31.46 Punkte

๐Ÿ“Œ Hackers adopt Sliver toolkit as a Cobalt Strike alternative


๐Ÿ“ˆ 31.46 Punkte

๐Ÿ“Œ Chinese APT Hackers Using a Custom Versions of Cobalt Strike to Deploy Backdoor Malware


๐Ÿ“ˆ 31.46 Punkte

๐Ÿ“Œ Hackers Using Sliver Framework as an Alternative to Cobalt Strike & Metasploit


๐Ÿ“ˆ 31.46 Punkte

๐Ÿ“Œ Hackers Use TrickGate Packer to Deploy Emotet, Cobalt Strike & Other Malware


๐Ÿ“ˆ 31.46 Punkte

๐Ÿ“Œ Hackers Using Golang Variant of Cobalt Strike to Target Apple macOS Systems


๐Ÿ“ˆ 31.46 Punkte

๐Ÿ“Œ Hackers Exploit Old Microsoft Office 0-day to Deliver Cobalt Strike


๐Ÿ“ˆ 31.46 Punkte

๐Ÿ“Œ This is how the Cobalt Strike penetration testing tool is being abused by cybercriminals


๐Ÿ“ˆ 31.38 Punkte

๐Ÿ“Œ Cobalt Strike Becomes a Preferred Hacking Tool by Cybercrime, APT Groups


๐Ÿ“ˆ 31.38 Punkte

๐Ÿ“Œ Hotcobalt: Sentinelone warnt vor Schwachstelle im Hacking-Tool Cobalt Strike


๐Ÿ“ˆ 31.38 Punkte

๐Ÿ“Œ Cobalt Strike โ€“ A Common Tool in the Arsenal of Cybercriminals


๐Ÿ“ˆ 31.38 Punkte

๐Ÿ“Œ DoS-Schwachstelle โ€žHotcobaltโ€œ in Hacking-Tool Cobalt Strike


๐Ÿ“ˆ 31.38 Punkte

๐Ÿ“Œ Stealthy Cyber-Campaign Ditches Cobalt Strike for Rival 'Brute Ratel' Pen Test Tool


๐Ÿ“ˆ 31.38 Punkte

๐Ÿ“Œ Google Making Cobalt Strike Pentesting Tool Harder to Abuse


๐Ÿ“ˆ 31.38 Punkte

๐Ÿ“Œ Microsoft Takes Legal Action to Disrupt Cybercriminals' Illegal Use of Cobalt Strike Tool


๐Ÿ“ˆ 31.38 Punkte

๐Ÿ“Œ Attackers Target macOS With 'Geacon' Cobalt Strike Tool


๐Ÿ“ˆ 31.38 Punkte

๐Ÿ“Œ Case Study: Cobalt Strike Server Lives on After Its Domain Is Suspended, (Thu, Jun 30th)


๐Ÿ“ˆ 30.92 Punkte

๐Ÿ“Œ New phishing attack infects devices with Cobalt Strike


๐Ÿ“ˆ 28.93 Punkte











matomo