Polyfill attack redirected victims to gambling sites to carry out supply chain attack

Estimated read time 2 min read



More details have emerged surrounding FUNNULL, the company that bought the Polyfill.io service and used it to launch a major supply chain attack?

New research claims the service is now being used as part of an enormous money-laundering scheme that involves tens of thousands of fake gambling sites for Chinese victims.



Source link

You May Also Like

More From Author

+ There are no comments

Add yours