Remove Accountability Remove DDOS Remove DNS Remove Web Fraud
article thumbnail

Fake Lawsuit Threat Exposes Privnote Phishing Sites

Krebs on Security

For example, this account at Medium has authored more than a dozen blog posts in the past year singing the praises of Tornote as a secure, self-destructing messaging service. Throughout 2023, Tornote was hosted with the Russian provider DDoS-Guard , at the Internet address 186.2.163[.]216. io seem like a legitimate website.

Phishing 216
article thumbnail

Why is.US Being Used to Phish So Many of Us?

Krebs on Security

” Dean Marks is executive director and legal counsel for a group called the Coalition for Online Accountability , which has been critical of the NTIA’s stewardship of.US. domains were the worst in the world for spam, botnet (attack infrastructure for DDOS etc.) “Even very large ccTLDs, like.de

Phishing 232
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

US Harbors Prolific Malicious Link Shortening Service

Krebs on Security

” Infoblox determined that until May 2023, domains ending in.info accounted for the bulk of new registrations tied to the malicious link shortening service, which Infoblox has dubbed “ Prolific Puma.” domains were the worst in the world for spam, botnet (attack infrastructure for DDOS etc.) US phishing domains.

Phishing 269
article thumbnail

Double-Your-Crypto Scams Share Crypto Scam Host

Krebs on Security

A dig into the Domain Name Server (DNS) records for Coinbase-x2[.]net Cryptohost says its service is backstopped by DDoS-Guard , a Russian company that has featured here recently for providing services to the sanctioned terrorist group Hamas and to the conspiracy theory groups QAnon/8chan. We don’t keep your logs!,”

Scams 192