SECURITY NEWS

Windows Subsystem For Linux (WSL): Threats Still Lurk Below The (Sub)Surface

Last fall, Black Lotus Labs discovered in the wild what had until then only been theorized: Linux binaries were being used as loaders in Windows Subsystem for Linux (WSL). Since our initial report, Black Lotus Labs continues to monitor the WSL attack surface for new developments.  ...


References:

https://blog.lumen.com/windows-subsystem-for-linux-wsl-threats/
from LUMEN

Back To Top