URL has been copied successfully!
Red team tool ‘MacroPack’ abused in attacks to deploy Brute Ratel – Information is key, but action opens the lock
URL has been copied successfully!

Red team tool ‘MacroPack’ abused in attacks to deploy Brute Ratel

The MacroPack framework, initially designed for Red Team exercises, is being abused by threat actors to deploy malicious payloads, including Havoc, Br…
First seen on bleepingcomputer.com
Jump to article: www.bleepingcomputer.com/news/security/red-team-tool-macropack-abused-in-attacks-to-deploy-brute-ratel/

Loading

Share via Email
Share on Facebook
Tweet on X (Twitter)
Share on Whatsapp
Share on LinkedIn
Share on Xing
Copy link