Security News > 2024 > October > Hackers Abuse EDRSilencer Tool to Bypass Security and Hide Malicious Activity

Hackers Abuse EDRSilencer Tool to Bypass Security and Hide Malicious Activity
2024-10-16 16:21

Threat actors are attempting to abuse the open-source EDRSilencer tool as part of efforts to tamper endpoint detection and response (EDR) solutions and hide malicious activity. Trend Micro said it detected "threat actors attempting to integrate EDRSilencer in their attacks, repurposing it as a means of evading detection." EDRSilencer, inspired by the NightHawk FireBlock tool from MDSec, is


News URL

https://thehackernews.com/2024/10/hackers-abuse-edrsilencer-tool-to.html