web analytics

New EX-22 Tool Empowers Hackers with Stealthy Ransomware Attacks on Enterprises

Rate this post

A new post-exploitation framework called EXFILTRATOR-22 (aka EX-22) has emerged in the wild with the goal of deploying ransomware within enterprise networks while flying under the radar.
“It comes with a wide range of capabilities, making post-exploitation a cakewalk for anyone purchasing the tool,” CYFIRMA said in a new report.
Some of the notable features include establishing a reverse shellRead MoreThe Hacker News

LinkedIn
Twitter
Facebook
WhatsApp
Email

advisor pick´S post

More Latest Published Posts