New Mirai Variant ‘Mukashi’ Targets Zyxel NAS Devices

New Mirai Variant ‘Mukashi’ Targets Zyxel NAS Devices

The botnet exploits a vulnerability discovered last month that can allow threat actors to remotely compromise and control devices.
20 March 2020


>>More