Tag: 0 days
You are here: Home \ 0 days
The FruityArmor APT group was using one of the Windows zero days patched by Microsoft last week to escape sandboxes and carry out targeted attacks.