🚨 Incident Tracking : 2021-03-02 Microsoft Exchange 0days in the wild

Microsoft warning companies about four in-the-wild exploits against Exchange server by “Hafnium” threat actor.

📅 Discussions

2021-03-02

2021-03-03

2021-03-04

2021-03-05

2021-03-08

2021-03-09

2021-03-10

2021-03-12

🐾 IOC & Forensics

🛠 Mitigations