Feb. 4, 2024, 2:05 p.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

Several Java applications have been targeted by a new variant of the FritzFrog botnet, which has gained the ability to exploit the Log4Shell vulnerability, as part of the Frog4Shell attack campaign, reports The Record, a news site by cybersecurity firm Recorded Future.


Article Link: Updated FritzFrog botnet emerges | SC Media


1 post - 1 participant


Read full topic

applications article attack botnet campaign cybersecurity exploit fritzfrog future java link log4shell log4shell vulnerability media record recorded future reports the record vulnerability

Social Engineer For Reverse Engineering Exploit Study

@ Independent study | Remote

Principal Business Value Consultant

@ Palo Alto Networks | Chicago, IL, United States

Cybersecurity Specialist, Sr. (Container Hardening)

@ Rackner | San Antonio, TX

Penetration Testing Engineer- Remote United States

@ Stanley Black & Decker | Towson MD USA - 701 E Joppa Rd Bg 700

Internal Audit- Compliance & Legal Audit-Dallas-Associate

@ Goldman Sachs | Dallas, Texas, United States

Threat Responder

@ Deepwatch | Remote