2017
05.28

This Metasploit module can be used to execute a payload on an Octopus Deploy server given valid credentials or an API key. The payload is executed as a powershell script step on the Octopus Deploy server during a deployment.

No Comment.

Add Your Comment

You must be logged in to post a comment.