Home / os / winmobile

APT Package Manager Persistence

Posted on 30 April 2019

This Metasploit module creates a pre-invoke hook for APT in apt.conf.d. The hook name syntax is numeric followed by text.

 

TOP