Linux warning: TrickBot malware is now infecting your systems

News: Linux warning: TrickBot malware is now infecting your systems

TrickBot's Anchor malware platform has been ported to infect Linux devices and compromise further high-impact and high-value targets using covert channels. (47a9275c481dbf25e49cf753f7102ec1)[...] Click here
Read more ; https://www.bleepingcomputer.com/news/security/linux-warning-trickbot-malware-is-now-infecting-your-systems/
Thanks to BleepingComputer

Date Published: July 31, 2020 at 10:08AM


#bugbounty #appsec #vulnerabilitymanagement #cybersecurity
Linux warning: TrickBot malware is now infecting your systems Linux warning: TrickBot malware is now infecting your systems Reviewed by BlackHat on July 31, 2020 Rating: 5

No comments:

Powered by Blogger.