Historical OSINT – Profiling a Portfolio of Fake Visa Application Scam Domains

It’s been a while since I last posted a quality update profiling a versatile currently circulating malicious and fraudulent spam campaign profiling and highlighting the fraudulent and malicious activities of the cybercriminals behind the campaign.

In … Continue reading Historical OSINT – Profiling a Portfolio of Fake Visa Application Scam Domains