A new package mimicked the popular ‘requests’ library on the Python Package Index (PyPI) to target macOS devices with the Sliver C2 adversary framework, used for gaining initial access to corporate networks.

  • EmperorHenry
    link
    fedilink
    English
    arrow-up
    2
    arrow-down
    4
    ·
    2 months ago

    Who goes out of their way to buy shitty apple products? There’s your answer