Security News > 2022 > September > Hackers now sharing cracked Brute Ratel post-exploitation kit online

Hackers now sharing cracked Brute Ratel post-exploitation kit online
2022-09-28 23:00

The Brute Ratel post-exploitation toolkit has been cracked and is now being shared for free across Russian-speaking and English-speaking hacking communities.

Things are about to change, as cyber threat intelligence researcher Will Thomas has reported that a cracked copy of Brute Ratel is now circulating widely among threat actors in online hacking forums.

"There are now multiple posts on multiple of the most populated cybercrime forums where data brokers, malware developers, initial access brokers, and ransomware affiliates all hang out," warns Thomas in a new report on the cracked version of Brute Ratel.

From a brief search on both the XSS and Breached hacking forums, threat actors have created multiple topics where they have been sharing the cracked version of Brute Ratel C4 version 1.2.2 since the middle of September.

In the past, Brute Ratel developer Chetan Nayak told BleepingComputer that he could revoke the licenses for any customers abusing Brute Ratel for malicious purposes.

Thomas recommends security, windows, and network admins review MdSec's blog on Brute Ratel C4 to learn more about detecting the software on their networks.


News URL

https://www.bleepingcomputer.com/news/security/hackers-now-sharing-cracked-brute-ratel-post-exploitation-kit-online/