Stay Alert – Malware Authors Deploy ELF as Windows Loaders to Exploit WSL feature

What is WSL? The Windows Subsystem for Linux (WSL) is a resource inside the Windows operating system that…

WSL (Windows Subsystem for Linux)

CVE-2019-11815: Experts discovered a privilege escalation vulnerability in the Linux Kernel

Red Hat engineers and experts discovered a memory corruption vulnerability in Linux kernel, which is basically a flaw…

Cryptocurrency mining rampage throttles Linux machines – an analysis by Quick Heal Security Labs

Quick Heal Security Labs recently came across a Linux-based Monero (XMR) miner. Monero (XMR) is one of the…

Shellshock Bug – How Does it Impact You?

A new security bug has been discovered recently, and it is as big, if not bigger, than the…