Remove Accountability Remove Marketing Remove Scams Remove Web Fraud
article thumbnail

Who’s Behind the ‘Web Listings’ Mail Scam?

Krebs on Security

political campaigns, cities and towns had paid a shady company called Web Listings Inc. The story concluded that this dubious service had been scamming people and companies for more than a decade, and promised a Part II to explore who was behind Web Listings. A Twitter account for Web Listings Inc.

Scams 259
article thumbnail

Feds Bust Up Dark Web Hub Wall Street Market

Krebs on Security

Federal investigators in the United States, Germany and the Netherlands announced today the arrest and charging of three German nationals and a Brazilian man as the alleged masterminds behind the Wall Street Market (WSM), one of the world’s largest dark web bazaars that allowed vendors to sell illegal drugs, counterfeit goods and malware.

Marketing 173
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

How Phishers Are Slinking Their Links Into LinkedIn

Krebs on Security

At issue is a “redirect” feature available to businesses that chose to market through LinkedIn.com. Here’s the very first Slink created: [link] which redirects to the homepage for LinkedIn Marketing Solutions. A recent phishing site that abused LinkedIn’s marketing redirect. Image: Urlscan.io.

Phishing 326
article thumbnail

Russian Reshipping Service ‘SWAT USA Drop’ Exposed

Krebs on Security

Among the most common ways that thieves extract cash from stolen credit card accounts is through purchasing pricey consumer goods online and reselling them on the black market. Most reshipping scams promise employees a monthly salary and even cash bonuses. Services like SWAT are known as “Drops for stuff” on cybercrime forums.

article thumbnail

Teach a Man to Phish and He’s Set for Life

Krebs on Security

The file included in this phishing scam uses what’s known as a “right-to-left override” or RLO character. The best advice to sidestep phishing scams is to avoid clicking on links that arrive unbidden in emails, text messages and other mediums.

Phishing 206
article thumbnail

GoDaddy Employees Used in Attacks on Multiple Cryptocurrency Services

Krebs on Security

The attacks were facilitated by scams targeting employees at GoDaddy , the world’s largest domain name registrar, KrebsOnSecurity has learned. In March, a voice phishing scam targeting GoDaddy support employees allowed attackers to assume control over at least a half-dozen domain names, including transaction brokering site escrow.com.

article thumbnail

Who’s Behind the Botnet-Based Service BHProxies?

Krebs on Security

Last year, researchers at Minerva Labs spotted the botnet being used to blast out sextortion scams. The account didn’t resume posting on the forum until April 2014. Reached via LinkedIn, Mr. Shotliff said he sold his BHProxies account to another Black Hat World forum user from Egypt back in 2014.