Pages: [1]   Go Down
  Print  
Author Topic: LV Ransomware Exploits ProxyShell in Attack on a Jordan-based Company  (Read 171 times)
HCK
Global Moderator
Hero Member
*****
Posts: 79425



« on: November 27, 2022, 04:05:12 pm »

LV Ransomware Exploits ProxyShell in Attack on a Jordan-based Company

Our blog entry provides a look at an attack involving the LV ransomware on a Jordan-based company from an intrusion analysis standpoint
Source: LV Ransomware Exploits ProxyShell in Attack on a Jordan-based Company
Logged
Pages: [1]   Go Up
  Print  
 
Jump to: