FruityArmor APT Group Used Recently Patched Windows Zero Day

The FruityArmor APT group was using one of the Windows zero days patched by Microsoft last week to escape sandboxes and carry out targeted attacks.

About author:

Comments are closed here.