• caglararli@hotmail.com
  • 05386281520

FritzFrog Returns with Log4Shell and PwnKit, Spreading Malware Inside Your Network

Çağlar Arlı      -    14 Views

FritzFrog Returns with Log4Shell and PwnKit, Spreading Malware Inside Your Network

The threat actor behind a peer-to-peer (P2P) botnet known as FritzFrog has made a return with a new variant that leverages the Log4Shell vulnerability to propagate internally within an already compromised network. "The vulnerability is exploited in a brute-force manner that attempts to target as many vulnerable Java applications as possible," web infrastructure and security