OrBit, a new sophisticated Linux malware still undetected

Cybersecurity researchers warn of new malware, tracked as OrBit, which is a fully undetected Linux threat. Cybersecurity researchers at Intezer have uncovered a new Linux malware, tracked as OrBit, that is still undetected.

Read full article on Security Affairs

 


Date:

Categorie(s):

Tag(s):