Chinese hackers Deep Panda return with Log4Shell exploits, new Fire Chili rootkit

Deep Panda has launched new attacks this month that exploit Log4Shell to deploy the new Fire Chili rootkit. Deep Panda is a Chinese advanced persistent threat (APT) hacking group that has been active for at least a decade.

Read full article on ZDNet

 


Date:

Categorie(s):

Tag(s):