One Article Review

Accueil - L'article:
Source no_ico.webp InformationSecurityBuzzNews
Identifiant 8314500
Date de publication 2023-03-01 09:10:50 (vue: 2023-03-01 10:06:42)
Titre Bitdefender Releases New Decryptor For MortalKombat Ransomware
Texte A free MortalKombat ransomware decryptor has been made available by cybersecurity company Bitdefender in order to prevent victims from having to pay a ransom to regain their files. The publication of a viable decryptor for the particular strain came shortly after its initial appearance in January 2023, when Cisco Talos stated that it predominantly targeted […]
Envoyé Oui
Condensat 2023 after appearance available been bitdefender came cisco company cybersecurity decryptor files free from has having initial its january made mortalkombat new order particular pay predominantly prevent publication ransom ransomware regain releases shortly stated strain talos targeted viable victims when
Tags Ransomware
Stories
Notes ★★
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: