Arch Linux Users Beware: Snapekit Rootkit Grants Hackers System Control

Researchers from Gen Threat Labs have uncovered a sophisticated new rootkit, Snapekit, which targets the Arch Linux 6.10.2-arch1-1 system on the x86_64 architecture. Snapekit grants attackers unauthorized access to the system, enabling them to...