Published

Gophish Framework Used in Phishing Campaigns to Deploy Remote Access Trojans

Summary by IT Security News - Cybersecurity, Infosecurity News
Russian-speaking users have become the target of a new phishing campaign that leverages an open-source phishing toolkit called Gophish to deliver DarkCrystal RAT (aka DCRat) and a previously undocumented remote access trojan dubbed PowerRAT. “The campaign involves modular infection chains that are either Maldoc or HTML-based infections and require the victim’s intervention to trigger the This article has been indexed from The Hacker News Read…
Think freely.Subscribe and get full access to Ground NewsSubscriptions start at $9.99/yearSubscribe

Bias Distribution

  • There is no tracked Bias information for the sources covering this story.
Factuality

To view factuality data please Upgrade to Premium

Ownership

To view ownership data please Upgrade to Vantage

Sources are mostly out of (0)

Similar News Topics

You have read out of your 5 free daily articles.

Join us as a member to unlock exclusive access to diverse content.