Conti Ransomware Gang Hacking Microsoft Exchange Servers Using ProxyShell Exploits

Conti Ransomware Gang that utilized the ProxyShell to target the organization networks. ProxySell is an exploit written to abuse the Microsoft Exchange vulnerabilities reported over the past months, also it was patched by Microsoft and released an update in May 2021 under patch Tuesday.

Read full article on GBHackers

 


Date:

Categorie(s):