Log4j: Conti ransomware attacking VMware servers and TellYouThePass ransomware hits China (ZDNet Latest News)

ZDNet Latest News
Log4j: Conti ransomware attacking VMware servers and TellYouThePass ransomware hits China – Researchers in China have also seen the TellYouThePass ransomware used in Log4j attacks on Windows and Linux devices. …

Leave a Reply

Your email address will not be published. Required fields are marked *

Subscribe to our Newsletter