Thread Rating:
  • 0 Vote(s) - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
Share Post: Reddit Facebook
GTA 6 Ransomware
#1


New destructive MBR Wiper Ransomware pretends to be GTA 6 source code, restarts the system overwriting the master boot record.

TPSC
Reply


Forum Jump:


Users browsing this thread: 1 Guest(s)