Wednesday, January 6, 2021

Hackers start exploiting the new backdoor in Zyxel devices

Threat actors are actively scanning the Internet for open SSH devices and trying to login to them using a new recently patched Zyxel hardcoded credential backdoor. […]

The post Hackers start exploiting the new backdoor in Zyxel devices appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3niNUkm
Secure Hunter

No comments:

Post a Comment