2021
06.10

This Metasploit module allows an attacker with knowledge of the admin password of NSClient++ to start a privileged shell. For this module to work, both web interface of NSClient++ and ExternalScripts feature should be enabled.

No Comment.

Add Your Comment

You must be logged in to post a comment.