SquirrelWaffle Adds a Twist of Fraud to Exchange Server Malspamming

SquirrelWaffle Adds a Twist of Fraud to Exchange Server Malspamming

Researchers have never before seen SquirrelWaffle attackers use typosquatting to keep sending spam once a targeted Exchange server has been patched for ProxyLogon/ProxyShell.
15 February 2022


>>More