Hackers Exploit Vulnerabilities in Sunlogin to Deploy Sliver C2 Framework

Feb 07, 2023Ravie LakshmananCyber Threat / Malware Threat actors are leveraging known flaws in Sunlogin software to deploy the Sliver command-and-control (C2) framework for carrying out post-exploitation activities. The findings come from AhnLab Security Emergency response Center (ASEC), which found that security vulnerabilities in Sunlogin, a remote desktop program developed in China, are being abused…