‘Tortilla’ Wraps Exchange Servers in ProxyShell Attacks

‘Tortilla’ Wraps Exchange Servers in ProxyShell Attacks

The Microsoft Exchange ProxyShell vulnerabilities are being exploited yet again for ransomware, this time with Babuk from the new "Tortilla" threat actor.
03 November 2021


>>More