PyPi package backdoors Macs using the Sliver pen-testing suite (www.bleepingcomputer.com)
from BrikoX@lemmy.zip to cybersecurity@sh.itjust.works on 13 May 2024 23:04
https://lemmy.zip/post/15386404

A new package mimicked the popular ‘requests’ library on the Python Package Index (PyPI) to target macOS devices with the Sliver C2 adversary framework, used for gaining initial access to corporate networks.

#cybersecurity

threaded - newest

tedu on 13 May 2024 23:16 collapse

Who goes out of their way to install requests-darwin-lite?

EmperorHenry@infosec.pub on 14 May 2024 01:28 next collapse

Who goes out of their way to buy shitty apple products? There’s your answer

sugar_in_your_tea@sh.itjust.works on 14 May 2024 02:48 collapse

Probably some Jr dev. “Cool, a lightweight, apple-specific requests lib!”