Ryuk Ransomware Group using Zerologon Vulnerability to Accomplish their Objective Faster

Ryuk ransomware is known for targeting know for targeting various large organizations worldwide. It is often distributed by other malware such as Emotet or TrickBot.

Read full article on GBHackers

 


Date:

Categorie(s):