2019
05.01

APT Package Manager Persistence

This Metasploit module creates a pre-invoke hook for APT in apt.conf.d. The hook name syntax is numeric followed by text.

No Comment.

Add Your Comment

You must be logged in to post a comment.