Linux version of Akira ransomware targets VMware ESXi servers

wave_walnut@kbin.social to Linux@kbin.social – 2 points –
Linux version of Akira ransomware targets VMware ESXi servers
bleepingcomputer.com

The Akira ransomware operation uses a Linux encryptor to encrypt VMware ESXi virtual machines in double-extortion attacks against companies worldwide.

0

No comments yet. You could be first!