STAC6451 Hackers Attacking Microsoft SQL Servers to Compromise Organizations

A newly identified hacker group, designated as STAC6451, has been actively targeting Microsoft SQL (MSSQL) servers to compromise organizations, primarily in India. This group leverages exposed MSSQL servers to deploy ransomware and other malicious activities, posing a significant threat to various sectors. STAC6451 exploits MSSQL servers exposed to the public internet through the default TCP/IP […]


The post STAC6451 Hackers Attacking Microsoft SQL Servers to Compromise Organizations appeared first on Cyber Security News.


http://dlvr.it/TBg2BZ
Previous
Next Post »

Information Security Magazine

Latest Cyber Hacking News