Dec. 12, 2022, 5 p.m. | Microsoft Security Threat Intelligence - Editor

Microsoft Security Blog www.microsoft.com

This blog aims to provide further guidance on detecting malicious IIS modules and other capabilities that you can use during your own incident response investigations.


The post IIS modules: The evolution of web shells and how to detect them  appeared first on Microsoft Security Blog.

cybersecurity iis microsoft security intelligence modules shells web web shell

More from www.microsoft.com / Microsoft Security Blog

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

COMM Penetration Tester (PenTest-2), Chantilly, VA OS&CI Job #368

@ Allen Integrated Solutions | Chantilly, Virginia, United States

Consultant Sécurité SI H/F Gouvernance - Risques - Conformité

@ Hifield | Sèvres, France

Infrastructure Consultant

@ Telefonica Tech | Belfast, United Kingdom