BlackCat Ransomware Group Deploys Brute Ratel Pen Testing Kit

The BlackCat ransomware group has deployed a new binary to help with its intrusion efforts, according to security company Sophos. The company has discovered it is using Brute Ratel, a penetration testing suite that includes remote access features for attackers.

Read full article on Infosecurity

 


Date:

Categorie(s):