maxleibman, (edited ) to infosec
@maxleibman@mastodon.social avatar

Boss: Why haven't you done any of the work I gave you?

Me: What work?

Boss: From my emails!

Me: Oh, I deleted those.

Boss: WHAT?!

Me: I thought they were phishing attempts.

Boss: Why?

Me: The IT security training said typos and unexpected requests were clues to spot phishing.

pluralistic, to random
@pluralistic@mamot.fr avatar

I wuz robbed.

More specifically, I was tricked by a phone-phisher pretending to be from my bank, and he convinced me to hand over my credit-card number, then did $8,000+ worth of fraud with it before I figured out what happened. And then he tried to do it again, a week later!

--

If you'd like an essay-formatted version of this thread to read or share, here's a link to it on pluralistic.net, my surveillance-free, ad-free, tracker-free blog:

https://pluralistic.net/2024/02/05/cyber-dunning-kruger/#swiss-cheese-security

1/

angusm,
@angusm@mastodon.social avatar

@pluralistic “There's a leak somewhere in the CU systems' supply chain”

I absolutely believe it.

I received a plausible #phishing mail, sent to an address I use only for one specific CU, with my correct name, purporting to be from the CU's president.

The payload link used in the phish contained the email address of the CTO of a different CU; I think the scammer just re-used a link without fine-tuning it for my CU.

The scammers clearly have access to CU client DBs & are targeting many CUs.

gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

One of the world's largest online travel agencies, Booking.com, is being used by fraudsters to trick hotel guests into handing over their payment card details.

How do I know? The fraudsters tried the trick with me.

https://grahamcluley.com/fraudsters-target-booking-com-customers-claiming-hotel-stay-could-be-cancelled/

cR0w, to random

I can't believe that this is still a thing, but if your risk model is noticeably impacted by the adversarial capability of writing an email in the English language then I'm pretty sure your threat model is already broken.

https://www.nbcnews.com/tech/security/nsa-hacker-ai-bot-chat-chatgpt-bard-english-google-openai-rcna133086

cR0w,

To prove the point that users will continue to click links, regardless of how obvious it is that they shouldn't, I worked with the person in charge of the monthly phishing trainings at $dayjob last month. Historically, they have used the hated ruses like fake gift cards, and I wanted to try to get away from that, especially during the holidays. We ended up using something to the effect of the following:


Hello <first name>,

Happy Holidays. This is the monthly phishing test. Yes, really. It's not a trick. Use the <phishing reporting function> to report this as phishing. If you do not know how to use <phishing reporting function>, feel free to ask a colleague. If you still have questions, search for <phishing reporting function> on <internal docs site>.

Do not click the following link as it is there for metrics and will cause you to be assigned phishing awareness training: <phishing training 'malicious' link>

Sincerely,
IT Security Team

I don't know how well it was received by users, but I do know that we still had more clicks than two other months in 2023, despite being explicitly told not to click the link. Users will always click links with their link-clicking machines. Relying on their discretion is either ignorant, or I expect in some cases, malicious in that there will always be a scapegoat to blame for the inevitable breach.

tomkalei, to random German
@tomkalei@machteburch.social avatar

Ich habe kürzlich zum ersten Mal in meinem Leben bei einem Phishing Angriff Geld verloren und das ging so wie hier im langen 🧵 erzählt.

#expedia #phishing #itsicherheit

tinker, to infosec

So some of you might remember this post (and the subsequent demonstration on national news) of using a voice cloning tool (AI, Audio Deep Fake) by @racheltobac

Link to post: https://infosec.exchange/@racheltobac/110963070495263373

(If you haven't seen it, go watch it. Rachel is amazing.)

I'd never needed to do a similar attack before, but! I was just tasked yesterday with researching it.

Asked some friends for a turn-key solution to clone voices. Got pointed to a website. Signed up for $1 a month (first month... then it goes to $5 a month thereafter).

Pulled some audio of my mark down from a youtube interview (a podcast works great too).

Only needed a minute's worth of audio.

Uploaded it to the website for cloning.

Typed out a quick script for the voice to read.

30 seconds later, I had my cloned audio.

It was so good, that it even included natural voice inflections AND!!! verbal pauses like umm's and uhh's that matched the mark's original presentation. I can't tell the difference between the cloned voice and the original person.

Y'all... voice cloning and audio deep fakes are well past the ease of "script-kiddy" level. Anyone can do it.

ge0rg, to random German
@ge0rg@chaos.social avatar

PSA: Spear-Phishing bei #DKB - Angreifer haben Name, Konto- & Telefonnummer

  1. Angeblicher IT-Support der DKB ruft von der Nummer der DKB-Hotline an
  2. Bittet um Bestätigung der Identität in der DKB-App (1. Schritt vom Passwort-Reset, die App sagt das aber nicht!)
  3. Fragt nach CVV2 der Debitkarte (2. Schritt)
  4. Setzt ein neues Passwort und loggt sich ein
  5. Bittet um Bestätigung einer "Test-Transaktion", mit der dann effektiv das Konto abgeräumt wird.

#phishing #BoostWelcome

jsrailton, (edited ) to hacking
@jsrailton@mastodon.social avatar

deleted_by_author

  • Loading...
  • jsrailton, (edited )
    @jsrailton@mastodon.social avatar

    There's a disgraceful ecosystem of public relations & lobbying firms using hackers for hire.

    Sometimes they are used to silence critics & advocacy groups.

    Like US nonprofits doing climate advocacy.

    Our investigation into a group we christened #DarkBasin uncovered a sprawling #India-based hack-for-hire operation.

    They enabled US corporations to outsource lawbreaking.

    https://citizenlab.ca/2020/06/dark-basin-uncovering-a-massive-hack-for-hire-operation/
    #infosec #cybersecurity #malware #hacking #climatechange #climatecrisis #exxon #phishing

    Codeberg, to random
    @Codeberg@social.anoxinon.de avatar

    We saw #malware uploads to Codeberg increase in the past weeks. Although our users are likely not the target audience of these files, we still want to remind you:

    Watch out and stay secured. Do not run files from untrusted authors.
    On Codeberg, double-check the project's legitimacy (e.g. user age, stars / issues / activity) or the source code itself.
    Visit the project's homepage and use official download sources.
    Never let emails panic you, consider if it's part of a #phishing campaign.

    blog, to Cybersecurity
    @blog@shkspr.mobi avatar

    Bank scammers using genuine push notifications to trick their victims
    https://shkspr.mobi/blog/2024/05/bank-scammers-using-genuine-push-notifications-to-trick-their-victims/

    You receive a call on your phone. The polite call centre worker on the line asks for you by name, and gives the name of your bank. They say they're calling from your bank's fraud department.

    "Yeah, right!" You think. Obvious scam, isn't it? You tell the caller to do unmentionable things to a goat. They sigh.

    "I can assure you I'm calling from Chase bank. I understand you're sceptical. I'll send a push notification through the app so you can see this is a genuine call."

    Your phone buzzes. You tap the notification and this pops up on screen:

    https://shkspr.mobi/blog/wp-content/uploads/2024/05/chase-fs8.png

    This is obviously a genuine caller! This is a genuine pop-up, from the genuine app, which is protected by your genuine fingerprint. You tap the "Yes" button.

    Why wouldn't you? The caller knows your name and bank and they have sent you an in-app notification. Surely that can only be done by the bank. Right?

    Right!

    This is a genuine notification. It was sent by the bank.

    You proceed to do as the fraud department asks. You give them more details. You move your money into a safe account. You're told you'll hear from them in the morning.

    Congratulations. You just got played. Scammers have stolen your life savings.

    How the scam works

    This is reasonably sophisticated, and it is easy to see why people fall for it.

    1. The scammer calls you up. They keep you on the phone while...
    2. The scammer's accomplice calls your bank. They pretend to be you. So...
    3. The bank sends you an in-app alert.
    4. You confirm the alert.
    5. The scammer on the phone to your bank now has control of your account.

    Look closer at what that pop is actually asking you to confirm.

    We need to check it is you on the phone to us.

    It isn't saying "This is us calling you - it is quite the opposite!

    This pop-up is a security disaster. It should say something like:

    Did you call us?
    If someone has called you claiming to be from us hang up now
    [Yes, I am calling Chase] - [No, someone called me]

    I dare say most people would fall for this. Oh, not you! You're far too clever and sceptical. You'd hang up and call the number on your card. You'd spend a terrifying 30 minute wait on hold to the fraud department, while hoping fraudsters haven't already drained your account.

    But even if you were constantly packet sniffing the Internet connection on your phone, you'd see that this was a genuine pop-up from your genuine app. Would that bypass your defences? I reckon so.

    Criminals are getting increasingly good at this. Banks are letting down customers by having vaguely worded security pop-up which they know their customers don't read properly.

    And, yes, customers can sometimes be a little gullible. But it is hard to be constantly on the defensive.

    Further reading

    You can read the original story from the victim on Reddit. See more comments on Mastodon.

    https://shkspr.mobi/blog/2024/05/bank-scammers-using-genuine-push-notifications-to-trick-their-victims/

    #bank #CyberSecurity #phishing #scam #security

    Edent, to Cybersecurity
    @Edent@mastodon.social avatar

    🆕 blog! “Bank scammers using genuine push notifications to trick their victims”

    You receive a call on your phone. The polite call centre worker on the line asks for you by name, and gives the name of your bank. They say they're calling from your bank's fraud department. "Yeah, right!" You think. Obvious scam, isn't it?…

    👀 Read more: https://shkspr.mobi/blog/2024/05/bank-scammers-using-genuine-push-notifications-to-trick-their-victims/

    malwaretech, to Cybersecurity
    yawnbox, to random
    @yawnbox@disobey.net avatar

    IT helpdesk (Lapsus$): ring ring

    Employee: hello?

    IT: Hello! This is Roger from IT. We've identified a problem with your Okta access and we need to replace your company Yubikey. We've already mailed you a replacement, return your old Yubikey in the box that will have a return shipping label. Please write down your company email and Yubikey PIN on a sticky note and include it in the box so we can fully remove the old Yubikey from Okta. The delivery is scheduled for today so your work wont be impacted come Monday.

    employee: ok!

    yes, #phishing a #Yubikey is possible

    belastingdienst, to random Dutch
    @belastingdienst@social.overheid.nl avatar

    Krijg je een mail, app, telefoontje of sms van ‘de Belastingdienst’ waarin gevraagd wordt een belastingschuld te betalen?

    Dan kun je er donder op zeggen dat het #phishing is.
    We vragen je nooit op die manier om een betaling te doen. En er zitten ook nooit links in onze mails.

    Krijg je een phishing-bericht? Je helpt ons enorm als je 'm doorstuurt, dan kunnen we met de (meta)informatie hopelijk de oplichters opsporen. Meer info: https://www.belastingdienst.nl/wps/wcm/connect/nl/contact/content/valse-whatsapp-berichten-sms-berichten-mails-apps-brieven-of-telefoontjes

    Bedankt voor je oplettendheid alvast!

    InfobloxThreatIntel, to Cybersecurity

    Hi. This is Renée, the head of Infoblox Threat Intel (@knitcode). Myself and a few of my researchers are sharing this Mastodon account. Our plan is to toot about suspicious and malicious activity in DNS. Our team tends to write very in-depth papers and want to use Mastodon to complement that with nuggets we've seen, updates on the DNS threat actors or TTPs we are seeing, and articles we are reading. Here goes! #dns #threatintel #malware #phishing #cybersecurity #infosec #infoblox #introduction

    ellouis, to random French
    @ellouis@mastodon.ellouisdocker.synology.me avatar

    Qui est l'idiot qui vient de cliquer le lien dans un mail de relance Pole Emploi et de saisir son mot de passe malgré l'URL suspecte?
    C'est moiiiiiiiii!

    Je me suis reconnecté en passant par le vrai site et j'ai modifié mon mot de passe.
    J'espère que les malandrins n'ont pas eu le temps de récupérer mes infos.

    J'ai appris ma leçon : ne jamais cliquer un lien avant le premier café.

    #phishing

    gcluley, to Cybersecurity
    @gcluley@mastodon.green avatar

    Seems to me that a new role has emerged for those who want a career in cybersecurity: Cybercriminal Troll.

    Police around the world are making videos to scare the bejeezus out of scammers and hackers, revealing in a jaunty way how they are about to be busted.

    Nice one Met Police.

    #LabHost #cybersecurity #cybercrime #scam #phishing

    Met Police video

    tiamat271, to random
    @tiamat271@mastodon.online avatar

    Think you can’t be tricked by a fraudster? If it can happen to @pluralistic, it can happen to you. Long thread, but worth the read.

    #Fraud #CreditUnion #Banks #BankFraud #Phishing #Scam https://mamot.fr/@pluralistic/111879255100026834

    SketchnotesAG, to random German
    @SketchnotesAG@norden.social avatar

    @webmontagkiel und @evawolfangel ist dann tatsächlich in Kiel angekommen. Einen Zug nach mir. Der Vortrag war wirklich witzig. Quitessenz: Jede Person, JEDE, kann Opfer von #phishing werden.
    #Retrööt sehr erwünscht, eigener Upload irgendwo nicht erlaubt!
    #Sketchnotes

    weddige, to random
    @weddige@gruene.social avatar

    Welcome to another edition of "Is this phishing?"

    Assume the email is in principle plausible and the transaction ID exists. What is the worst that can happen if you press send?

    #phishing

    weddige,
    @weddige@gruene.social avatar

    This is due to something I call #KoboldLetters. By cleverly (mis)using CSS, attackers can display completely different emails to different recipients.

    The problems with HTML and CSS in emails have been known for a long time, but the security implications have usually been underestimated or actively downplayed. That's why I wrote an article explaining how HTML emails can be used to deceive recipients into becoming part of an sophisticated #phishing attack.

    https://lutrasecurity.com/en/articles/kobold-letters/

    jik, to firefox
    @jik@federate.social avatar

    This is one of the most convincing #phishing messages I've seen in a long time.
    The email is clean and professional, the web site it links to doesn't get flagged by either #Firefox or #Chrome (I've reported it), and the web site (https:// apple-coin.io/, screenshot included below in case it gets taken down) is REALLY smooth.
    Please give any #iPhone+#crypto users in your life a heads-up about this, because it's likely to fool a lot of people.
    Please boost for visibility.
    #infosec #cybersecurity

    [Screenshot of https://cdn.masto.host/federatesocial/media_attachments/files/111/955/080/664/996/368/original/93f3ea22e1c8956e.pngatesocial/media_attachments/files/111/955/080/664/996/368/original/93f3ea22e1c8956e.png)

    BNetzA, to random German
    @BNetzA@social.bund.de avatar

    Aktuelle Warnung!⚠️Es sind betrügerische -E-Mails im Umlauf, die vorgeben, von der @BNetzA bzw. vom Bundeszentralamt für Steuern zu kommen. Hinweise, woran Sie diese Mails erkennen und was Sie tun können, erfahren Sie unter https://www.bundesnetzagentur.de/DE/Vportal/TK/Aerger/Aktuelles/Hinweise_aktuell/AktHinw2024/BNetzA_BZASt.html?nn=664802

    tofuknacker, to random German
    @tofuknacker@norden.social avatar

    Achtung!

    Habe heute eine #Phishing Mail erhalten, die angeblich von der #ING kommt.

    Es wird dazu aufgefordert, wegen AGB Änderungen innerhalb 14 Tagen die Kontodaten zu bestätigen, da sonst das Konto kostenpflichtig gesperrt werde.

    Prüft bitte in solchen Fällen immer, von wo diese E-Mail kommt und ob das an die richtige E-Mail-Adresse gesendet wurde.

    (Bei mir ging es an eine komplett falsche Adresse, die ich aus historischen Gründen noch habe)

  • All
  • Subscribed
  • Moderated
  • Favorites
  • megavids
  • cisconetworking
  • mdbf
  • tacticalgear
  • magazineikmin
  • thenastyranch
  • rosin
  • everett
  • Youngstown
  • khanakhh
  • slotface
  • ngwrru68w68
  • kavyap
  • DreamBathrooms
  • JUstTest
  • InstantRegret
  • osvaldo12
  • GTA5RPClips
  • ethstaker
  • tester
  • Durango
  • normalnudes
  • anitta
  • modclub
  • cubers
  • Leos
  • provamag3
  • lostlight
  • All magazines