{ads}

New ToddyCat Hacker Group on Experts' Radar After Targeting MS Exchange Servers



June 21, 2022 at 06:52PM

An advanced persistent threat (APT) actor codenamed ToddyCat has been linked to a string of attacks aimed at high-profile entities in Europe and Asia since at least December 2020. The relatively new adversarial collective is said to have commenced its operations by targeting Microsoft Exchange servers in Taiwan and Vietnam using an unknown exploit to deploy the China Chopper web shell and

from The Hacker News https://ift.tt/pUVnG0T

0 Response to "New ToddyCat Hacker Group on Experts' Radar After Targeting MS Exchange Servers"

Post a Comment

Article Top Ads

Central Ads Article 1

Middle Ads Article 2

Article Bottom Ads