{ads}

Gophish Framework Used in Phishing Campaigns to Deploy Remote Access Trojans



October 22, 2024 at 10:36PM

Russian-speaking users have become the target of a new phishing campaign that leverages an open-source phishing toolkit called Gophish to deliver DarkCrystal RAT (aka DCRat) and a previously undocumented remote access trojan dubbed PowerRAT. "The campaign involves modular infection chains that are either Maldoc or HTML-based infections and require the victim's intervention to trigger the

from The Hacker News https://ift.tt/Gonc4U7

0 Response to "Gophish Framework Used in Phishing Campaigns to Deploy Remote Access Trojans"

Post a Comment

Article Top Ads

Central Ads Article 1

Middle Ads Article 2

Article Bottom Ads