Terrapin Attack Downgrading the Fortresses of SSH

Threat Level – Amber | Vulnerability Report
Download PDF

The Terrapin attack, a cryptographic exploit targeting the widely adopted SSH protocol, poses a threat to the security of over 15 million servers dispersed across the Internet. This vulnerability enables attackers to compromise the security of established connections by truncating the extension negotiation message.

What’s new on HivePro

Get through updates and upcoming events, and more directly in your inbox