Tag: ProxyShell
-
New Microsoft Exchange Zero-Day RCE Bug Actively Exploited by Hackers
New zero-day bugs existing in Microsoft Exchange that are not disclosed yet publicly are being exploited by the threat actors in order to …
-
Microsoft Confirms Two 0-Days Being Exploited Against Exchange Servers
A Vietnam-based cybersecurity company reported that cybercriminals are actively eyeing Microsoft zero-day vulnerabilities, particularly …
-
URGENT! Microsoft Exchange double zero-day – “like ProxyShell, only different”
Just when you hoped the week would quieten down and yield you some SecOps downtime over the weekend… …and along comes a brand new …
-
Hackers Attack MS Exchange Servers Using ProxyShell & ProxyLogon Exploits to Distribute Malware
Hackers are Targeting Microsoft Exchange servers using exploits to distribute malware. The vulnerabilities allow hackers to bypass …
-
Hackers Exploiting ProxyLogon and ProxyShell Flaws in Spam Campaigns
Threat actors are exploiting ProxyLogon and ProxyShell exploits in unpatched Microsoft Exchange Servers as part of an ongoing spam campaign …
-
Threat actor exploits MS ProxyShell flaws to deploy Babuk ransomware
A new threat actor is exploiting ProxyShell flaws in attacks aimed at Microsoft Exchange servers to deploy the Babuk Ransomware in …
-
Microsoft Exchange ProxyShell exploits used to deploy Babuk ransomware
A new threat actor is hacking Microsoft Exchange servers and breaching corporate networks using the ProxyShell vulnerability to deploy the …
-
‘Tortilla’ Wraps Exchange Servers in ProxyShell Attacks
A new-ish threat actor sometimes known as “Tortilla” is launching a fresh round of ProxyShell attacks on Microsoft Exchange servers, …
-
The Week in Ransomware – September 3rd 2021 – Targeting Exchange
Over the past two weeks, it has been busy with ransomware news ranging from a gang shutting down and releasing a master decryption key to …
-
Conti ransomware gang targets Microsoft Exchange servers with ProxyShell exploits
The Conti ransomware operators are targeting Microsoft Exchange servers leveraging recently disclosed ProxyShell vulnerability exploits. …
-
Conti ransomware now hacking Exchange servers with ProxyShell exploits
The Conti ransomware gang is hacking into Microsoft Exchange servers and breaching corporate networks using recently disclosed ProxyShell …
-
LockFile Ransomware Exploit ProxyShell Vulnerabilities in Microsoft Exchange Servers
The Microsoft exchange servers were hacked by a very new ransomware gang that is known as LockFile. According to the cyber security expert, …
●●●