securityaffairs.com
Conti ransomware gang targets Microsoft Exchange servers with ProxyShell exploits
The Conti ransomware operators are targeting Microsoft Exchange servers leveraging recently disclosed ProxyShell vulnerability exploits.
Pierluigi Paganini