"Europol Takes Down 593 Cobalt Strike Servers Used by Cybercriminals"

Europol coordinated a joint law enforcement effort called "Operation Morpheus," which took down nearly 600 Cobalt Strike servers used by cybercriminals to infiltrate victims' networks. Fortra released Cobalt Strike over a decade ago as a legitimate commercial penetration testing tool for red teams to scan network infrastructure for security vulnerabilities. However, threat actors have used cracked copies of the software, making it a popular data theft and ransomware attack tool. This article continues to discuss to discuss the takedown of Cobalt Strike servers used by cybercriminals.

BleepingComputer reports "Europol Takes Down 593 Cobalt Strike Servers Used by Cybercriminals"

Submitted by grigby1

Submitted by grigby1 CPVI on