Rocksolid Light

Welcome to novaBBS (click a section below)

mail  files  register  newsreader  groups  login

Message-ID:  

At many levels, Perl is a "diagonal" language. -- Larry Wall in <199709021854.LAA12794@wall.org>


computers / alt.privacy.anon-server / Re: Linux Variant of HelloKitty Ransomware Targets VMware ESXi Servers

SubjectAuthor
* Linux Variant of HelloKitty Ransomware Targets VMware ESXi ServersFritz Wuehler
`- Re: Linux Variant of HelloKitty Ransomware Targets VMware ESXi ServersFritz Wuehler

1
Linux Variant of HelloKitty Ransomware Targets VMware ESXi Servers

<ca5414ac8d56a8698ca47f9c1d770e61@msgid.frell.theremailer.net>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=8552&group=alt.privacy.anon-server#8552

  copy link   Newsgroups: alt.privacy.anon-server comp.os.linux.advocacy alt.comp.os.windows-10 alt.comp.os.windows-11
From: fri...@spamexpire-202107.rodent.frell.theremailer.net (Fritz Wuehler)
Subject: Linux Variant of HelloKitty Ransomware Targets VMware ESXi Servers
Message-ID: <ca5414ac8d56a8698ca47f9c1d770e61@msgid.frell.theremailer.net>
Date: Tue, 20 Jul 2021 11:52:59 +0000
Newsgroups: alt.privacy.anon-server, comp.os.linux.advocacy,
alt.comp.os.windows-10, alt.comp.os.windows-11
Path: i2pn2.org!rocksolid2!news.neodome.net!news.mixmin.net!sewer!news.dizum.net!not-for-mail
Organization: dizum.com - The Internet Problem Provider
X-Abuse: abuse@dizum.com
Injection-Info: sewer.dizum.com - 2001::1/128
 by: Fritz Wuehler - Tue, 20 Jul 2021 11:52 UTC

<https://threatpost.com/linux-variant-of-hellokitty-ransomware-
targets-vmware-esxi-servers/167883/>

Re: Linux Variant of HelloKitty Ransomware Targets VMware ESXi Servers

<28a3886cf751420ca1a9ea733c097c08@msgid.frell.theremailer.net>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=8567&group=alt.privacy.anon-server#8567

  copy link   Newsgroups: alt.privacy.anon-server comp.os.linux.advocacy alt.comp.os.windows-10 alt.comp.os.windows-11
From: fri...@spamexpire-202107.rodent.frell.theremailer.net (Fritz Wuehler)
References: <ca5414ac8d56a8698ca47f9c1d770e61@msgid.frell.theremailer.net>
Subject: Re: Linux Variant of HelloKitty Ransomware Targets VMware ESXi Servers
Message-ID: <28a3886cf751420ca1a9ea733c097c08@msgid.frell.theremailer.net>
Date: Fri, 23 Jul 2021 16:28:37 +0000
Newsgroups: alt.privacy.anon-server, comp.os.linux.advocacy,
alt.comp.os.windows-10, alt.comp.os.windows-11
Path: i2pn2.org!rocksolid2!news.neodome.net!news.mixmin.net!sewer!news.dizum.net!not-for-mail
Organization: dizum.com - The Internet Problem Provider
X-Abuse: abuse@dizum.com
Injection-Info: sewer.dizum.com - 2001::1/128
 by: Fritz Wuehler - Fri, 23 Jul 2021 16:28 UTC

In article
<ca5414ac8d56a8698ca47f9c1d770e61@msgid.frell.theremailer.net>
Fritz Wuehler <fritz@spamexpire-
202107.rodent.frell.theremailer.net> wrote:
>
> <https://threatpost.com/linux-variant-of-hellokitty-ransomware-
> targets-vmware-esxi-servers/167883/>

It was just a matter of time before the Linux kernel
vulnerabilities were targeted.

1
server_pubkey.txt

rocksolid light 0.9.8
clearnet tor