One Article Review

Accueil - L'article:
Source bleepingcomputer.webp Bleeping Computer
Identifiant 2538644
Date de publication 2021-03-26 12:03:34 (vue: 2021-03-26 16:05:43)
Titre Microsoft: Black Kingdom ransomware hacked 1.5K Exchange servers
Texte Microsoft has discovered web shells deployed by Black Kingdom operators on approximately 1,500 Exchange servers vulnerable to ProxyLogon attacks. [...]
Envoyé Oui
Condensat 500 approximately attacks black deployed discovered exchange hacked has kingdom microsoft microsoft: operators proxylogon ransomware servers shells vulnerable web
Tags Ransomware
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ressemble à 1 autre(s) article(s):
Src Date (GMT) Titre Description Tags Stories Notes
bleepingcomputer.webp 2021-03-26 12:03:34 (Déjà vu) Microsoft: Black Kingdom ransomware group hacked 1.5K Exchange servers (lien direct) Microsoft has discovered web shells deployed by Black Kingdom operators on approximately 1,500 Exchange servers vulnerable to ProxyLogon attacks. [...] Ransomware
My email: