The Latest in IT Security

‘i2Ninja’ Malware Kit Using I2P for Anonymity

20
Nov
2013

Security researchers at Trusteer are calling attention to a new malware toolkit that uses the I2P (Invisible Internet Project) networking layer to mask communications between infected machines and the botnet’s command-and-control server.

Comments are closed.

Categories

FRIDAY, MARCH 29, 2024
WHITE PAPERS

Mission-Critical Broadband – Why Governments Should Partner with Commercial Operators:
Many governments embrace mobile network operator (MNO) networks as ...

ARA at Scale: How to Choose a Solution That Grows With Your Needs:
Application release automation (ARA) tools enable best practices in...

The Multi-Model Database:
Part of the “new normal” where data and cloud applications are ...

Featured

Archives

Latest Comments