Clever malvertising attack uses Punycode to look like KeePass’s official website

Categories: Threat Intelligence

Tags: malvertising

Tags: keepass

Tags: punycode

Tags: malware

Tags: ads

Tags: google

Threat actors are doubling down on brand impersonation by using lookalike domain names.

(Read more…)

The post Clever malvertising attack uses Punycode to look like KeePass’s official website appeared first on Malwarebytes Labs.

Read more

KeePass vulnerability allows attackers to access the master password

Categories: Exploits and vulnerabilities

Categories: News

Categories: Personal

Tags: KeePass

Tags: memory dump

Tags: CVE-2023-32784

There is a Proof-of-Concept available for an unpatched vulnerability in KeePass that allows attackers to dump the master password.

(Read more…)

The post KeePass vulnerability allows attackers to access the master password appeared first on Malwarebytes Labs.

Read more

The Year Targeted Phishing Went Mainstream

Credit to Author: BrianKrebs| Date: Thu, 02 Aug 2018 15:11:45 +0000

A story published here on July 12 about a new sextortion-based phishing scheme that invokes a real password used by each recipient has become the most-read piece on KrebsOnSecurity since this site launched in 2009. And with good reason — sex sells (the second most-read piece here was my 2015 scoop about the Ashley Madison hack). But beneath the lurid allure of both stories lies a more unsettling reality: It has never been easier for scam artists to launch convincing, targeted phishing and extortion scams that are automated on a global scale. And given the sheer volume of hacked and stolen personal data now available online, it seems almost certain we will soon witness many variations on these phishing campaigns that leverage customized data elements to enhance their effectiveness.

Read more

Google: Security Keys Neutralized Employee Phishing

Credit to Author: BrianKrebs| Date: Mon, 23 Jul 2018 11:34:38 +0000

Google has not had any of its 85,000+ employees successfully phished on their work-related accounts since early 2017, when it began requiring all employees to use physical Security Keys in place of passwords and one-time codes, the company told KrebsOnSecurity.

Read more