Powershell-RAT | A Backdoor Tool to Extract Data via Gmail

Powershell-RAT is a Python and Powershell script tool that has been made to help a pen tester during red team engagements

Powershell-RAT | A Backdoor Tool to Extract Data via Gmail on Latest Hacking News.



from Latest Hacking News https://ift.tt/2MMsTk5