FritzFrog Returns with Log4Shell and PwnKit, Spreading Malware Inside Your Network

Feb 01, 2024NewsroomCyber Attack / Botnet The threat actor behind a peer-to-peer (P2P) botnet known as FritzFrog has made a return with a new variant that leverages the Log4Shell vulnerability to propagate internally within an already compromised network. “The vulnerability is exploited in a brute-force manner that attempts to target as many vulnerable Java applications…

Rethinking Routers: A Fresh Take

With our company’s three plus decades of cellular expertise, millions of field-deployed devices, and a relentless drive to innovate, our family of routers have quite the history. From the early days of 2G, deep into the 5G era, two factors have consistently guided us: providing the ultimate in performance while ensuring longevity and reliability.