PROJET AUTOBLOG


The Hacker News

Site original : The Hacker News

⇐ retour index

Hackers Exploit Vulnerabilities in Sunlogin to Deploy Sliver C2 Framework

mardi 7 février 2023 à 13:58
Threat actors are leveraging known flaws in Sunlogin software to deploy the Sliver command-and-control (C2) framework for carrying out post-exploitation activities. The findings come from AhnLab Security Emergency response Center (ASEC), which discovered that security vulnerabilities in Sunlogin, a remote desktop program developed in China, are being abused to deploy a wide range of payloads. "