Remove 2008 Remove DNS Remove Technology Remove Web Fraud
article thumbnail

Fake Lawsuit Threat Exposes Privnote Phishing Sites

Krebs on Security

Launched in 2008, privnote.com employs technology that encrypts each message so that even Privnote itself cannot read its contents. A review of the passive DNS records tied to this address shows that apart from subdomains dedicated to tornote[.]io, The real Privnote, at privnote.com. And it doesn’t send or receive messages.

Phishing 216