Skip Navigation

Linux version of Akira ransomware targets VMware ESXi servers

www.bleepingcomputer.com Linux version of Akira ransomware targets VMware ESXi servers

The Akira ransomware operation uses a Linux encryptor to encrypt VMware ESXi virtual machines in double-extortion attacks against companies worldwide.

0
0 comments