cR0w, to random

I can't believe that this is still a thing, but if your risk model is noticeably impacted by the adversarial capability of writing an email in the English language then I'm pretty sure your threat model is already broken.

https://www.nbcnews.com/tech/security/nsa-hacker-ai-bot-chat-chatgpt-bard-english-google-openai-rcna133086

#threatmodeling #phishing

tomkalei, to random German

Ich habe kürzlich zum ersten Mal in meinem Leben bei einem Phishing Angriff Geld verloren und das ging so wie hier im langen 🧵 erzählt.

gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

One of the world's largest online travel agencies, Booking.com, is being used by fraudsters to trick hotel guests into handing over their payment card details.

How do I know? The fraudsters tried the trick with me.

https://grahamcluley.com/fraudsters-target-booking-com-customers-claiming-hotel-stay-could-be-cancelled/

maxleibman, (edited ) to infosec
@maxleibman@mastodon.social avatar

Boss: Why haven't you done any of the work I gave you?

Me: What work?

Boss: From my emails!

Me: Oh, I deleted those.

Boss: WHAT?!

Me: I thought they were phishing attempts.

Boss: Why?

Me: The IT security training said typos and unexpected requests were clues to spot phishing.

Clersev, to random French
@Clersev@mastodon.underworld.fr avatar

J’ai reçu un SMS de phishing qui me disait d’aller consulter en MMS. En donnant le n° de Mari.
Ils ont eu accès à mon carnet d’adresse, c’est un hasard, ou c’est un autre qui a été piraté (au hasard le notaire à qui a on donné tous les eux nos numéros?)?
Et comment je fais maintenant pour qu’ils m’oublient ?

malwaretech, to Cybersecurity
weddige, to random
@weddige@gruene.social avatar

Welcome to another edition of "Is this phishing?"

Assume the email is in principle plausible and the transaction ID exists. What is the worst that can happen if you press send?

#phishing

ljrk, to passkeys
@ljrk@todon.eu avatar

Wow, the comments on my article on #Passkeys in the German #iX/#heise has shown me a lot of misconceptions people have:

  • No, you don't need to synchronize Passkeys
  • nor do you need to use Google/MS/Apple
  • nor is storing an encrypted binary blob a big danger
  • Passkeys aren't just autofilled #passwords: they use challenge auth, not shared secrets!
  • #TOTP 's aren't better because they're a real #2FA. Actually they suck against #phishing.
  • A secure enclave can still be used, but it's mostly used for decrypting the keychain, not storing it
  • You can still use #YubiKey 's, either with discoverable creds (uses 1 slot each) or non-discoverable creds (1 slot for all Passkeys)

Generally, I think the term 2FA is misleading. Not all 2FA is created equal. One could even argue that Passkeys are "less" 2FA than Password+TOTP -- and yet, it's more secure in most attacks because it can't be phished.

A lot of people seem to think that the more annoying and difficult to use a technology is, the more secure it is. We have the same problem with passwords and their complexity. We humans suck at guessing how secure something is through intuition.

Article:
https://www.heise.de/meinung/Kommentar-Passkeys-sind-toll-fuers-Internet-und-schwierig-in-Unternehmen-9543202.html

ellouis, to random French
@ellouis@mastodon.ellouisdocker.synology.me avatar

Qui est l'idiot qui vient de cliquer le lien dans un mail de relance Pole Emploi et de saisir son mot de passe malgré l'URL suspecte?
C'est moiiiiiiiii!

Je me suis reconnecté en passant par le vrai site et j'ai modifié mon mot de passe.
J'espère que les malandrins n'ont pas eu le temps de récupérer mes infos.

J'ai appris ma leçon : ne jamais cliquer un lien avant le premier café.

Rasta, to NovaScotia
@Rasta@mstdn.ca avatar

A local cellphone number called me just now to worry me about someone using my Visa card and declined a 400 and 1000 purchase. GREAT, because I didn't make them, and Visa doesn't call from a local number, and they don't call me, because I tell them off. So, mark this number in your BLOCKED SPAM NUMBERS 902-471-2518

heiseonline, to news German

Auf Phishing reingefallen: Landesministerium überweist Kriminellen 225.000 Euro

Sachsens Gesundheitsministerium hat eine betrügerische Rechnung bezahlt und Kriminellen 225.000 Euro überwiesen. Vor der Masche hat das LKA schon 2016 gewarnt.

https://www.heise.de/news/Auf-Phishing-reingefallen-Landesministerium-ueberweist-Kriminellen-225-000-Euro-9209280.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege

fitheach, to email
@fitheach@mstdn.io avatar

I've received a phishing email with this subject line:

New fax message 08-25-2023

Attached to the message was a zip file (of course).

Wow!

I haven't even thought about fax in twenty years. The phishing email must be targetting a select breed.

#email #fax #phishing

kaffeeringe, to random German
@kaffeeringe@social.tchncs.de avatar

Ich wäre gerade fast auf #Phishing hereingefallen. Die Mail passte zu gut zu Sachen, die ich gerade gemacht habe. Ich war nur zu faul, meine Zugangsdaten für den falschen Login rauszusuchen. Als ich zurück in die Mail-App gewechselt bin, ist es mit dann aufgefallen. Ja, aber wenn das in einer von einer Millionen Fälle funktioniert, kann man damit wohl genug ergaunern, dass es sich lohnt.

squishymage42, to tech
@squishymage42@dice.camp avatar

https://pluralistic.net/2024/02/05/cyber-dunning-kruger/

Fun reading about how even @pluralistic falls for phishing sometimes thanks to all the enshittification of getting in touch with necessary services making us less likely to catch the red flags.

I've clicked on a few of my office's "phishing tests" which at least gets me more "watch this social engineering info video" even if the videos are so bad that you can't help zone out.

realn2s, (edited ) to random

#swarmintelligence question

I got a #Phishing/ #SPAM email with a really strange header. The header doesn't contain any "Received:" lines. As it "is" an external email IMHO there should be at least one of the local #SMTP-Server/#MTA

Any experts there who can explain me the header?

#Boost welcome

kurtseifried, to random

Did anyone else get this #phishing email claiming to be from Okta? csid.com, they redirect it to Experian to make it look legitimate? Looks like I'm not the only one https://news.ycombinator.com/item?id=38714897 also @briankrebs for visibility.

ai6yr, to Cybersecurity

Interesting, heard about someone who almost had their work direct deposit changed... Someone set up a gmail account with their name and emailed HR of their employer and asked them to change their direct deposit to an account (that was NOT THEIRS). Worth keeping an eye on that one.

epixoip, to random

Happy !

I've cracked billions of from tens of thousands of in the past 12+ years, and because of this, I likely know at least one for 90% of people on the Internet. And I'm not alone! While I primarily crack breached passwords for research purposes and the thrill of the sport, others are selling your breached passwords to criminals who leverage them in and attacks.

How can you keep your accounts safe?

  • Use a ! I recommend @bitwarden and @1password

  • Use a style - four or more words selected at random - for passwords you have to commit to memory, like your master password!

  • Enable MFA for important online accounts, including cloud-based password managers!

  • Harden your master password by tweaking your password manager's KDF settings! For , use Argon2id with 64MB memory, 3 iterations, 4 parallelism. For and other PBKDF2 based password managers, set the iteration count to at least 600,000.

  • Use unique, randomly generated passwords for all your accounts! Use your password manager to generate random 14-16 character passwords for everything. Modern password cracking is heavily optimized for human-generated passwords, because humans are highly predictable. Randomness defeats this and forces attackers to resort to incremental brute force! There's no trick you can do to make a secure, uncrackable password on your own - your meat glob will only betray you.

  • Use an ad blocker like Origin to keep you safe from password-stealing and other browser based threats!

  • Don't fall for attacks and other social engineering attacks! Browser-based password managers help defend against phishing attacks because they'll never autofill your passwords on fake login pages. Think before you click, and never give your passwords to anyone, not even if they offer you chocolate or weed.

  • : require ad blockers, invest in an enterprise password management solution, audit password manager logs to ensure employes aren't sharing passwords outside the org, implement a Fine Grained Password Policy that requires a minimum of 20 characters to encourage the use of long passphrases, implement a password filter to block commonly used password patterns and compromised passwords, disable authentication and disable RC4 for , disable legacy broadcast protocols like LLMNR and NBT-NS, require mandatory signing, use Group Managed Service Accounts instead of shared passwords, monitor public data breaches for employee credentials, and crack your own passwords to audit the effectiveness of your password policy and user training!

chiefgyk3d, to infosec
@chiefgyk3d@social.chiefgyk3d.com avatar

Well that’s funny do people actually fall for these also fax.html lmfao it’s 2023 who the hell has a fax even in business besides legal departments and such?
#infosec #phishing #cybersecurity

reginagrogan, to security
@reginagrogan@mastodon.social avatar

Look at the new little #phishing attempt

Who can spot it? #security #infosec

Let us know it wasn’t you luhlllllll

rakkhi, to random

Pretty cool #phishing attack after the #okta one:

https://retool.com/blog/mfa-isnt-mfa/

Great reason to use #u2f that cannot enter the 2nd factor into a dodgy site

https://rakkhi.substack.com/p/how-to-make-phishing-impossible

Sentry23, to random

interesting phish:

DHL phish via Linkedin redirection

https://www[.]linkedin[.]com/slink?code=eGu5ww5B??????jksduigsdhgviosdhlbndfklnbldfnmlnfglnmlkfg,nmldf,mln,mfgln,mlfg,gnmlfg#1c4c888dd70c3076924f2bcde0caac42

Maybe a good reason to block linkedIn ? :D

#phishing #dhl #linkedin

linuxmagazine, (edited ) to linux
@linuxmagazine@fosstodon.org avatar

Issue is available now! This month we take a look at the Plasma 6 release. On the DVD: @linuxmint 21.3 MATE and 17 Core. See what else we're talking about this month https://mailchi.mp/linux-magazine.com/linux-magazine-preview-issue-280-march-2024

kuketzblog, to random German
@kuketzblog@social.tchncs.de avatar

Tipp Nr.8: Sei vorsichtig beim Öffnen von E-Mail-Anhängen oder dem Klicken auf Links, insbesondere von unbekannten Absendern. Diese können Phishing-Versuche oder schädliche Dateien enthalten. Phishing lässt sich bspw. über Rechtschreibfehler und/oder Prüfung der finalen URLs (Mouse-over-Effekt) erkennen. Wissenswert: Eure Bank wird euch nicht per E-Mail oder SMS zur Aktualisierung eurer Daten/Passwörtern/Installation von Apps auffordern.

rcpierce, to internet_funeral
@rcpierce@mastodon.online avatar

Spam or genuine wrong number? FYI I am certainly not Erin.

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • tacticalgear
  • rosin
  • Youngstown
  • mdbf
  • ngwrru68w68
  • slotface
  • khanakhh
  • ethstaker
  • everett
  • kavyap
  • thenastyranch
  • DreamBathrooms
  • magazineikmin
  • anitta
  • osvaldo12
  • InstantRegret
  • Durango
  • cisconetworking
  • modclub
  • cubers
  • GTA5RPClips
  • tester
  • normalnudes
  • Leos
  • provamag3
  • megavids
  • lostlight
  • All magazines