2018
08.21

This Metasploit module will edit /etc/rc.local in order to persist a payload. The payload will be executed on the next reboot.

No Comment.

Add Your Comment

You must be logged in to post a comment.