DarkVision RAT That You Can’t Afford to Ignore

Amber | Attack Report
Download PDF

DarkVision RAT, a powerful remote access trojan, first emerged in 2020 and quickly gained popularity due to its unique blend of affordability, versatility, and functionality. With its increasing prominence, DarkVision RAT remains a significant threat in the cyber landscape. Initially priced at $40 on Hack Forums, it has now increased to $60, attracting cybercriminals of all skill levels.

What’s new on HivePro

Get through updates and upcoming events, and more directly in your inbox