Skip to main content

Questions tagged [phishing]

Phishing is an attempt to steal user's personal information such as username, password, credit card number etc. The main idea of such attack is that the attacker pretends to be a trusted web-site which asks the user to re-enter the personal information and in this way steels it.

0 votes
1 answer
57 views

BankID and QR codes attacked by man-in-the-middle?

There is a general national login ID system used in the Nordics called BankID. Very often a user will go to a website that employs the BankID login and click "login with QR". Having done so ...
Attack68's user avatar
  • 103
0 votes
1 answer
228 views

Protect from phishing in MS Teams

Yesterday I received an odd message on MS Teams (a phishing attempt) that I've not seen before. The message is made to look like it includes 2 parties; 1 internal and 1 external, in addition to myself....
JohnLBevan's user avatar
1 vote
2 answers
372 views

Is it bad practice to prompt users to reset password when there is no evidence of a breach?

I have received many security emails from LinkedIn over the past few weeks. An example is shown below (redaction mine) I do not live in the USA and I did not try to access LinkedIn at the times these ...
Josh's user avatar
  • 111
0 votes
1 answer
134 views

Obfuscated HTML [closed]

I'm looking at a potential phishing site and I see that some of the HTML is obfuscated. It's not Base64. All the links look like this: <link href="6bkaQeQe69e/st-...
Robert909's user avatar
0 votes
1 answer
179 views

How to prevent credential stealing of customers via phishing and domain squatting

Threat actors are creating lookalike domains (ex. Telecom.com to te1ecom.com), and using those to phish users for credentials (not employees). They’re getting the MFA tokens, too. What could be done ...
Kumar's user avatar
  • 1
0 votes
2 answers
200 views

What's the risk of interacting with a social engineer?

I received a WhatsApp message. I never registed with any recruitment job portal, or even speak Arabic at all What are the dangers in myself trying to find out what happened (did they send the same ...
George Ntoulos's user avatar
1 vote
0 answers
252 views

how can you tell if phishing email link was clicked by using logs [closed]

100 employees of a company received an email with a phishing link, How can I tell who clicked on the email phishing link and how many got infected with malware? 3 logs were given, email log, web ...
Haqqi's user avatar
  • 11
1 vote
1 answer
183 views

Is FIDO authN vulnerable to relay attacks?

In this question: Is FIDO2 authentication vulnerable to a social engineering replay attack? it was answered that no, not vulnerable because "the keypair used to by the FIDO device to authenticate ...
Allexj's user avatar
  • 137
2 votes
0 answers
279 views

WordPress site hacked [closed]

We got hacked. Our setup: DigitalOcean VPS, Apache, multiple domains & WP websites, Elementor Pro, hopefully safe plugins. Known facts: It's phishing. The virus infects all the websites on our ...
Ni Amon's user avatar
  • 29
0 votes
0 answers
83 views

Phishing mails to hidden Azure mailboxes

After some research, I couldn't find a clear answer: in Azure Cloud Domain, some users received phishing emails to hidden mailbox addresses. How can that be? How can those mailbox addresses be known ...
Loay's user avatar
  • 1
0 votes
2 answers
206 views

Why don't we sandbox email clients company-wide?

Following on to questions like Sandbox for attachment accessment and How do I safely inspect a suspicious email attachment?. Why don't we sandbox email clients company-wide? I must be missing ...
Danny Schoemann's user avatar
1 vote
1 answer
158 views

Measures to safeguard against ZeroFont phishing attack

What measures can be taken to safeguard against ZeroFont phishing attacks (setting font size to zero), and how can email security settings assist in the detection of ZeroFont elements and the ...
Maideen Asbak's user avatar
0 votes
1 answer
3k views

Is this google security alert legit?

I got this security alert from Google lately, but I'm not sure if it is legit. Someone might have tried to scam me, because it says my E-Mail was linked to another as the recovery email. Either ...
Alpha-Craft's user avatar
1 vote
1 answer
308 views

Spoof email is using my domain name email address but target almost only my contact list with credible content body

Since yesterday, one of my work email addresses is used to send spoof emails with phishing attachments. SPF and DKIM was configured on my domain name but not DMARC, but since yesterday in the evening, ...
morfane's user avatar
  • 11
4 votes
1 answer
188 views

Distinguish origin of password prompts

I am wondering how to distinguish (password) prompts that the OS issued from prompts that are delivered application-side. This question first occurred to me when considering Firefox master passwords, ...
user avatar

15 30 50 per page
1
2 3 4 5
38