Stealthy Linux Malware "sedexp" Exploits Udev Rules For Persistence And Evasion