LV Ransomware Exploits ProxyShell in Attack on a Jordan-based Company

Our blog entry provides a look at an attack involving the LV ransomware on a Jordan-based company from an intrusion analysis standpoint

If you like the site, please consider joining the telegram channel or supporting us on Patreon using the button below.

Discord

Original Source