Results for 'linux'

News

OpenSSH trojan campaign targets Linux systems and IoT devices

June 26, 2023 - Poorly configured Linux and Internet of Things (IoT) devices are at risk of compromise from a cryptojacking campaign, according to researchers...

CONTINUE READING
News | Threats

Evasive Shikitega Linux malware drops Monero cryptominer

September 7, 2022 - Researchers from the AT&T Alien Labs Resarch have discovered a new and stealthy Linux malware it’s dubbed Shikitega. Once it’s on...

CONTINUE READING
News

Lightning Framework, modular Linux malware

July 25, 2022 - Researchers at Intezer have published a technical analysis of Lightning Framework, a previously undocumented and undetected Linux threat. Lightning is a...

CONTINUE READING
News

Stealthy Symbiote Linux malware is after financial institutions

June 15, 2022 - Symbiote, a new “nearly impossible to detect” Linux malware, targeted financial sectors in Latin America—and the threat actors behind it might...

CONTINUE READING
News | Ransomware

BlackBasta is the latest ransomware to target ESXi virtual machines on Linux

June 9, 2022 - BlackBasta, an alleged subdivisionof the ransomware group Conti, just began supporting the encryption of VMware’s ESXi virtual machines (VM) installed on...

CONTINUE READING
Business

5 Linux malware families SMBs should protect themselves against

June 8, 2022 - There’s no shortage of reasons why an SMB might use Linux to run their business: There are plenty of distros to...

CONTINUE READING
News

Massive increase in XorDDoS Linux malware in last six months

May 25, 2022 - Microsoft says it’s recorded a massive increasein XorDDoSactivity (254 percent) in the last six months. XorDDoS, a Linux Trojan known for...

CONTINUE READING
Exploits and vulnerabilities | News

Sysrv botnet is out to mine Monero on your Windows and Linux servers

May 18, 2022 - In a Twitter thread, the Microsoft Security Intelligence team have revealed new information about the latest versions of the Sysrv botnet....

CONTINUE READING
Exploits and vulnerabilities | News

Linux “Dirty Pipe” vulnerability gives unprivileged users root access

March 11, 2022 - A vulnerability in the Linux kernel, nicknamed “Dirty Pipe”, allows an unprivileged user to overwrite data in read-only files. This can...

CONTINUE READING