Alerts
Events
DCR
Explore Cyware Products
Alerts
Events
DCR
Go to listing page
Hackers Exploiting ProxyLogon and ProxyShell Vulnerabilities in New Malspam Campaigns
Breaches and Incidents
November 22, 2021
The Hacker News
The findings come from Trend Micro following an investigation into a number of intrusions in the Middle East that culminated in the distribution of a never-before-seen loader dubbed SQUIRRELWAFFLE.
Read More
Microsoft Exchange Server
Unpatched servers
Squirrelwaffle Loader
ProxyShell Vulnerabilities
ProxyLogon vulnerabilities
Publisher
Previous
Ethical hackers and the economics of security research
Trends, Reports, Analysis
Next
Emotet botnet comeback linked to growing dominance of C ...
Malware and Vulnerabilities