National Cyber Warfare Foundation (NCWF) Forums


FritzFrog Returns with Log4Shell and PwnKit, Spreading Malware Inside Your Network


0 user ratings
2024-02-01 16:30:20
milo
Privacy

 - archive -- 
The threat actor behind a peer-to-peer (P2P) botnet known as FritzFrog has made a return with a new variant that leverages the Log4Shell vulnerability to propagate internally within an already compromised network.
"The vulnerability is exploited in a brute-force manner that attempts to target as many vulnerable Java applications as possible," web infrastructure and security



Source: TheHackerNews
Source Link: https://thehackernews.com/2024/02/fritzfrog-returns-with-log4shell-and.html


Comments
new comment
Nobody has commented yet. Will you be the first?
 
Forum
Privacy



© Copyright 2012 through 2024 - National Cyber War Foundation - All rights reserved worldwide.