Proofpoint Warns of Abuse of the Nighthawk Hacking Tool

Proofpoint
Proofpoint-Warns-of-Abuse-of-the-Nighthawk-Hacking-Tool (1)

Proofpoint security researchers are alerting the public to the discovery of a commercial red-teaming tool known as Nighthawk, warning that the command-and-control framework is likely to be exploited by threat actors.

A recent report from Proofpoint claims that MDSec, a European company that sells adversary simulation and penetration testing tools and services, sells Nighthawk, an advanced C2 framework. “At its core, Nighthawk is a commercially available remote access Trojan (RAT), which it shares features with other frameworks like Brute Ratel and Cobalt Strike.

Also Read: Strengthening Enterprise Cybersecurity to Combat Rising Cyber Attacks

Like those, Nighthawk might experience quick adoption by threat actors looking to diversify their tactics and bolster their toolkit with a relatively untested framework, according to Proofpoint.

Read More: Proofpoint: Watch Out for Nighthawk Hacking Tool Abuse

For more such updates follow us on Google News ITsecuritywire News. Please subscribe to our Newsletter for more updates.