phishing

  1. Carding 4 Carders

    Unpacking personal data: the consequences of phishing destroy the reputation of US mail

    An international phishing campaign causes problems for victims from different countries. In recent weeks, the number of phishing attacks targeting customers of the U.S. Postal Service (USPS) has increased significantly. An investigation by KrebsOnSecurity revealed that the attackers organized...
  2. CarderPlanet

    Phishing on Indeed: scammers steal corporate data of bosses of large companies

    Only one message leads to the theft of confidential information of companies. Researchers at Menlo Security have discovered a new phishing campaign targeting the Microsoft 365 accounts of key CEOs of organizations in the United States. As part of the campaign, cybercriminals are abusing Open...
  3. Carding

    Market maker lost $24 million due to phishing

    On September 7, the user was subjected to a phishing attack, as a result of which he lost 9579 stETH (~$15.6 million) and 4850 rETH (~$8.5 million). This is likely the largest single-person wallet hack using privacy tracking software in history. The victim granted approval to the scammer by...
  4. Carding

    Compromise Gate: the malware "DarkGate" is actively distributed through phishing mailings

    The new spyware software is available to hackers of all stripes for a subscription starting from $1000 per day. Security researchers have discovered a new malicious phishing campaign (MalSpam), in which victims ' devices are infected with malware called DarkGate. According to Telekom Security...
  5. Carding

    Phishing on the high seas: GroundPeony hackers fool their victims by masterfully forging links

    Your favorite URL shortening tool may be used against you. Cybersecurity experts from the nao-sec discovered a large-scale cyberattack campaign targeting Taiwanese government organizations. The attacks are reportedly being carried out by a Chinese hacking group, which is being tracked by...
  6. Carding

    How can an innocent click cost a company millions? Zimbra Phishing Operation.

    Hackers steal the credentials of customers of the service wholesale and retail. A large-scale phishing campaign targeting customers of the popular Zimbra email service has spread to hundreds of organizations in more than a dozen countries around the world. Despite the primitiveness of the...
  7. Carding

    From online menus to phishing: why QR codes should not be trusted

    Cofense told how a harmless tool makes life easier not only for us, but also for scammers. Specialists from Cofense discovered a large-scale phishing campaign using malicious QR codes. The codes that attackers distribute via emails redirect victims to a fake site. Next, users are prompted to...
  8. Carding

    Clouds are gathering over Cloudflare R2: it turns out that storage is well suited for phishing

    Netskope found that scammers are using the service more and more often. Over the past 6 months, attackers have become ten times more likely to use Cloudflare R2 for phishing campaigns. At the same time, the total number of cloud services from which users can download malware has increased to...
  9. Carding

    Russian hackers use Microsoft Teams chats for phishing

    Microsoft claims that the hacker group APT29 (aka Midnight Blizzard, Nobelium and Cozy Bear) attacked dozens of organizations and government agencies around the world, using Microsoft Teams for phishing. "An ongoing investigation shows that fewer than 40 unique international organizations were...
  10. Carding

    Investor lost 20 million USDT due to phishing attack

    Tether froze the scammer's account, but did not have time to save the victim's funds. According to blockchain analytics firm PeckShield, on August 1, an attacker successfully phished with a null transaction and stole 20 million USDT (Tether's stablecoin) before his account was blocked by...
  11. N

    Realtime phishing Package

    does any professional get any recommend about the real time phising code package for ApplePay carding? @Carding thanks
  12. Carding

    New threat: Hackers register ".ZIP" domains for phishing attacks

    Fortinet specialists told you how to protect yourself from malicious traps. Security researchers at FortiGuard Labs have discovered that attackers have discovered a new way to deceive Internet users — they register domains with the ".ZIP " extension, which is usually used to save compressed...
  13. CarderPlanet

    Phishing without words: how not to become a victim of a new way of stealing accounts

    Attackers forge letters from various companies using images or QR codes to bypass the security system. Researchers from Inky have documented the spread of new fraudulent transactions, where attackers bypass email filters against spam and phishing by sending emails without text, but with images...
  14. Lord777

    Phishing is more personalized than previously thought

    Fostering a safety culture among employees is an important part of building an information security system in companies. But research has shown that phishing cyberattacks lead to compromise most often not at the expense of the entire team, but only part of it. On average, no more than 12 % of...
  15. Brother

    How do you make money from phishing, carding? Dangers of working with a drop.

    This is a type of fraud on the Internet, the purpose of which is to obtain personal data of users such as ID, password, login, access keys. The article Phishing, carding How to steal personal data What else can you think of tricky Phishing, carding Phishing (from the English phishing and...
  16. Tomcat

    British teen earns over £ 2m through phishing

    The teenager created a phishing site that imitates the Internet resource of the Love2Shop company. Lincolnshire County police confiscated 48 bitcoins and other crypto assets from the teenager, totaling more than £ 2 million, accusing him of fraud and money laundering through cryptocurrencies...
  17. Tomcat

    WhatsApp-related phishing URLs up 13,000%

    Vade Secure published a report on phishing threats in Q4 2019. Researchers identified the 25 most exploited brands by phishing, compiling this list by analyzing multiple phishing URLs. As a result, WhatsApp ended up in fifth place in the ranking compiled by the researchers with 5,020 unique...
  18. Teacher

    The Complete Guide to Phishing

    Why Another Phishing Guide? I was recently able to get my hands dirty with phishing and witness real phishing campaigns thanks to the incredibly talented people in my workplace. To satisfy my curiosity, I tried to run a small phishing campaign against myself and realized that there doesn't seem...
  19. BigBeast

    Advanced Social Engineering Course 1.2

    Course Requirements Settings up hacking lab What is social engineering Gathering Information Phishing Hack computer Hack android Kali Linux Redirect your victim Tools
  20. Mutt

    SHARK - the best phishing in the Thermux

    Hello everyone, the other day I came across a very interesting phishing called SHARK, it allows you not only to create pages, but also mask them so that no one can determine that this is phishing, and it also allows you to access the camera or microphone through the page. Shark is a tool that...
Top