Tag: phishing
-
Sophisticated PhaaS Phish Toolkits are Now Genetrating Realistic Fake Phishing Pages
by
in SecurityNewsCybersecurity experts are raising alarms over the proliferation of increasingly sophisticated phishing techniques that leverage dedicated Phishing-as-a-Service (PhaaS) toolkits to create authentic-looking pages. These advanced tools allow even technically inexperienced attackers to generate convincing replicas of legitimate websites in real-time, significantly enhancing the effectiveness of credential-harvesting campaigns. Phishing remains one of the most persistent cybersecurity…
-
Cyber-Zwischenfall bei einer Schulbehörde in Schottland
Targeted phishing attack on schools and early years network First seen on edinburgh.gov.uk Jump to article: www.edinburgh.gov.uk/news/article/14204/targeted-phishing-attack-on-schools-and-early-years-network
-
Phishing Attack Uses Blob URIs to Show Fake Login Pages in Your Browser
by
in SecurityNewsCofense Intelligence reveals a novel phishing technique using blob URIs to create local fake login pages, bypassing email… First seen on hackread.com Jump to article: hackread.com/phishing-attack-blob-uri-fake-login-pages-browser/
-
FreeDrain Phishing Attack Targets Users to Steal Financial Login Credentials
by
in SecurityNewsPIVOTcon, joint research by Validin and SentinelLABS has exposed FreeDrain, an industrial-scale cryptocurrency phishing operation that has been stealthily siphoning digital assets for years. This sophisticated campaign leverages search engine optimization (SEO) manipulation, free-tier web services, and intricate redirection techniques to target unsuspecting users of cryptocurrency wallets such as Trezor, MetaMask, and Ledger. Sophisticated Cryptocurrency…
-
New Advanced Phishing Attack Exploits Discord to Target Crypto Users
Check Point Research has uncovered a sophisticated phishing campaign that leverages Discord to target cryptocurrency users. The attack redirects victims from legitimate Web3 websites to a fake Collab.Land bot and then to a phishing site, ultimately tricking them into signing malicious transactions. This campaign has been directly linked to the notorious Inferno Drainer, which has…
-
Chinese Hackers Flood Japan with 580 Million Phishing Emails Using ‘CoGUI’ Kit
Chinese hackers used the CoGUI phishing kit to send over 580 million scam emails to Japanese users in early 2025, impersonating brands like Amazon and PayPal. First seen on esecurityplanet.com Jump to article: www.esecurityplanet.com/news/chinese-hackers-580-million-phishing-emails-cogui-kit/
-
Laut KnowBe4 Phishing-Report Q1 2025 wird interne Kommunikation am häufigsten missbraucht
by
in SecurityNews
Tags: phishingFirst seen on datensicherheit.de Jump to article: www.datensicherheit.de/knowbe4-phishing-report-q1-2025-interne-kommunikation-missbrauch
-
Extensive credential theft conducted by new CoGUI phishing kit
by
in SecurityNewsFirst seen on scworld.com Jump to article: www.scworld.com/brief/extensive-credential-theft-conducted-by-new-cogui-phishing-kit
-
Phishing-Attacken mittels Missbrauch legitimer Web-Plattformen wie Google
by
in SecurityNewsFirst seen on datensicherheit.de Jump to article: www.datensicherheit.de/phishing-attacken-missbrauch-google
-
38,000+ FreeDrain Subdomains Found Exploiting SEO to Steal Crypto Wallet Seed Phrases
by
in SecurityNewsCybersecurity researchers have exposed what they say is an “industrial-scale, global cryptocurrency phishing operation” engineered to steal digital assets from cryptocurrency wallets for several years.The campaign has been codenamed FreeDrain by threat intelligence firms SentinelOne and Validin.”FreeDrain uses SEO manipulation, free-tier web services (like gitbook.io, webflow.io, and github.io First seen on thehackernews.com Jump to article:…
-
Japan orgs targeted by CoGUI phishing kit impersonating Amazon, Rakuten
by
in SecurityNewsPeople and organizations across Japan are being inundated with phishing messages from cybercriminals who are using CoGUI, a sophisticated toolkit that lets them avoid detection. First seen on therecord.media Jump to article: therecord.media/japan-orgs-targeted-by-cogui-phishing
-
DHL-Masche: Betrüger plündern Konten von Zehntausenden Deutschen
by
in SecurityNewsCyberkriminelle haben Zehntausende Menschen in Deutschland mit gefälschten DHL-Nachrichten getäuscht.Laut einer Recherche des Bayerischen Rundfunks (BR) hat eine internationale Betrügerbande Zehntausende Menschen in Deutschland mit Phishing-Nachrichten abgezockt. Die Täter sollen sich in Asien befinden und weltweit an Kreditkartendaten von knapp 900.000 Menschen gekommen sein davon 20.000 aus Deutschland. Dem Bericht zufolge wurden die Opfer hierzulande vor…
-
Phishing-Report Q1 2025 Interne Kommunikation am häufigsten missbraucht
by
in SecurityNewsDie Ergebnisse des Phishing-Reports Q1 2025 von KnowBe4 zeigen die betrügerischsten E-Mail-Betreffzeilen, auf die Benutzer in Phishing-Simulationen klicken, und machen deutlich, dass E-Mails mit HR- und IT-Bezug mehr als 60 Prozent der am häufigsten angeklickten Phishing-E-Mails ausmachen. Alle Daten in diesem Bericht wurden der KnowBe4-HRM+-Plattform zwischen dem 1. Januar 2025 und dem 31. März 2025…
-
MirrorFace Targets Japan and Taiwan with ROAMINGMOUSE and Upgraded ANEL Malware
by
in SecurityNewsThe nation-state threat actor known as MirrorFace has been observed deploying malware dubbed ROAMINGMOUSE as part of a cyber espionage campaign directed against government agencies and public institutions in Japan and Taiwan.The activity, detected by Trend Micro in March 2025, involved the use of spear-phishing lures to deliver an updated version of a backdoor called…
-
How Escape Enabled Deeper Business Logic Testing for Arkose Labs
by
in SecurityNewsArkose Labs is a global cybersecurity company that specializes in account security, including bot management, device ID, anti-phishing and email intelligence. Its unified platform helps the world’s biggest enterprises across industries, including banking, gaming, e-commerce and social media, protect user accounts and digital ecosystems from malicious automation, credential First seen on securityboulevard.com Jump to article:…
-
UK government websites to replace passwords with secure passkeys
by
in SecurityNewsGovernment websites are to replace difficult-to-remember passwords with highly secure passkeys that will protect against phishing and cyber attackers First seen on computerweekly.com Jump to article: www.computerweekly.com/news/366623776/UK-government-websites-to-replace-passwords-with-secure-passkeys
-
How To Secure Digital Wallets from Phishing Attacks
Digital wallets have become increasingly popular, offering users an easy way to make payments, store cryptocurrencies, and manage their money. But as more people use digital wallets, the risk of cyber threats, especially phishing attacks, has also grown. Phishing is a trick used by hackers to steal sensitive information like passwords and financial details. This…
-
KnowBe4 veröffentlicht Phishing-Report Q1 2025: Interne Kommunikation bleibt Schwachstelle
by
in SecurityNewsDer Bericht unterstreicht die anhaltende Bedrohung durch in E-Mails eingebettete Phishing-Links, die nach wie vor eine Hauptangriffstaktik darstellen. Die Analyse zeigt, dass die Befragten eher auf Links klicken, die sich auf interne Themen beziehen First seen on infopoint-security.de Jump to article: www.infopoint-security.de/knowbe4-veroeffentlicht-phishing-report-q1-2025-interne-kommunikation-bleibt-schwachstelle/a40705/
-
Neuer Phishing-Trick: Microsoft Dynamics 365 Customer Voice täuscht Kunden
by
in SecurityNewsEine neu entdeckte Phishing-Kampagne nutzt Microsoft Dynamics 365 Customer Voice aus, um betrügerische E-Mails zu versenden. Check Point warnt vor gefälschten Umfrage-Links, die täuschend echt wirken und sensible Daten stehlen sollen. First seen on it-daily.net Jump to article: www.it-daily.net/it-sicherheit/cybercrime/dynamics-365-customer-voice
-
‘CoGUI’ Phishing Kit Helps Chinese Hackers Target Japan
by
in SecurityNewsJapan is being peppered with an overwhelming volume of spam, thanks to a new platform popular across the East China Sea. First seen on darkreading.com Jump to article: www.darkreading.com/threat-intelligence/cogui-phishing-kit-chinese-hackers-japan
-
CoGUI phishing platform sent 580 million emails to steal credentials
by
in SecurityNewsA new phishing kit named ‘CoGUI’ sent over 580 million emails to targets between January and April 2025, aiming to steal account credentials and payment data. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/cogui-phishing-platform-sent-580-million-emails-to-steal-credentials/
-
Ongoing Passkey Usability Challenges Require ‘Problem-Solving’
by
in SecurityNewsWhile passkeys offer enhanced security against phishing and credential theft, implementation hurdles, cross-platform inconsistencies, and user experience challenges pose significant barriers to widespread adoption. First seen on darkreading.com Jump to article: www.darkreading.com/identity-access-management-security/passkey-usability-challenges-require-problem-solving
-
Popular Instagram Blogger’s Account Hacked to Phish Users and Steal Banking Credentials
by
in SecurityNewsA high-profile Russian Instagram blogger recently fell victim to a sophisticated cyberattack, where scammers hijacked her account to orchestrate a fake $125,000 cash giveaway. The attackers employed advanced techniques, including AI-generated deepfake videos and meticulously crafted phishing campaigns, to deceive followers into surrendering sensitive banking information. This incident highlights the growing threat of cyber fraud…
-
Ongoing Passkey Usability Challenges Require ‘Problem Solving’
by
in SecurityNewsWhile passkeys offer enhanced security against phishing and credential theft, implementation hurdles, cross-platform inconsistencies, and user experience challenges pose significant barriers to widespread adoption. First seen on darkreading.com Jump to article: www.darkreading.com/identity-access-management-security/passkey-usability-challenges-require-problem-solving