New Wave of Attack Campaign Targeting Zimbra Email Users for Credential Theft

By A Mystery Man Writer

The Hacker News #1 Trusted Cybersecurity News Site — Index Page

Hundreds of new cyber security simulations to keep you safe from

Active Exploitation of Multiple Vulnerabilities in Zimbra Collaboration Suite

MalasLocker Ransomware: Exploiting Zimbra Servers for Charity and its Global Impact - Black Kite

Spixnet - Black Basta Ransomware Hackers Infiltrate Networks via Qakbot to Deploy Brute Ratel C4

Winter Vivern Threat Group Has Targeted Zimbra Email Servers Worldwide

Black Arrow Cyber Consulting — Black Arrow Cyber Threat Intelligence Briefing 18 August 2023

Rheana Hagigal on LinkedIn: New Wave of Attack Campaign Targeting Zimbra Email Users for Credential…

Microsoft Issues Alert on Expanding APT29 Espionage Campaign

Phishing campaign steals accounts for Zimbra email servers worlwide

Rheana Hagigal on LinkedIn: New Wave of Attack Campaign Targeting Zimbra Email Users for Credential…

The Hacker News #1 Trusted Cybersecurity News Site — Index Page

Zero-day in Salesforce email services exploited in targeted

APT group Winter Vivern exploits Zimbra webmail flaw to target government entities

©2016-2024, jazbmetafizik.com, Inc. or its affiliates