BlackByte Ransomware found exploiting ProxyShell vulnerabilities

This article has been indexed from Cybersecurity Insiders

Proxy Shell vulnerabilities identified in Microsoft Exchange Servers are being exploited by hackers operating and distributing a new ransomware variant dubbed BlackByte. A new report published by cyber threat detection firm Red Canary clearly states that hackers are being able to exploit the three bugs identified in Microsoft Exchange Servers that are combinedly called as […]

The post BlackByte Ransomware found exploiting ProxyShell vulnerabilities appeared first on Cybersecurity Insiders.

Read the original article: BlackByte Ransomware found exploiting ProxyShell vulnerabilities

Liked it? Take a second to support IT Security News on Patreon!
Become a patron at Patreon!