What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
ESET.webp 2018-09-27 09:57:03 LoJax: First UEFI rootkit found in the wild, courtesy of the Sednit group (lien direct) >ESET researchers have shown that the Sednit operators used different components of the LoJax malware to target a few government organizations in the Balkans as well as in Central and Eastern Europe Malware APT 28
Last update at: 2024-06-30 14:08:03
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter