#splinter

[ follow ]
Theregister
6 days ago
Information security

Move over, Cobalt Strike, there's a new post-exploit tool

New post-exploitation tool Splinter enables attackers to execute malicious commands and remains undetected by self-deleting after use. [ more ]
[ Load more ]