TrickBot Linux Variants Active in the Wild Despite Recent Takedown | #linux | #linuxsecurity | #education | #technology | #infosec

[ad_1]

Efforts to disrupt TrickBot may have shut down most of its critical infrastructure, but the operators behind the notorious malware aren’t sitting idle. According to new findings shared by cybersecurity firm Netscout, TrickBot’s authors have moved portions of their code to Linux in an attempt to widen the scope of…

The post TrickBot Linux Variants Active in the Wild Despite Recent Takedown | #linux | #linuxsecurity appeared first on National Cyber Security News Today.



[ad_2]

Source link

Leave a Reply

Your email address will not be published. Required fields are marked *