Phishing

Episode 66: July 31 2023

We talk about a new exploit that abuses a computer search component that hopes to trick your users into clicking malware, Then a new malware with an older tactic, using ads for popular technology software to get you to download and install it, Then we talk about a new report that explains why the education sector is a high value hacker target and we round off the week talking about how a hacker forum, known to selling breach data, is having its data sold after a breach.

Read More

Episode 64: July 17 2023

Today’s episode we talk about the recently uncovered 2-year-old botnet called AVrecon, Then talk about how criminals are making their own AI called WormGPT, How a recently busted cyber fraud market website announced a new owner is coming and finally…

Read More

Episode 60: June 12 2023

I talk about the [00:36] new easily exploitable Microsoft Visual Studio bug, [08:38] A new report that puts CyberSecurity awareness center stage, [19:15] A new “Picture in Picture” technique used in a new deceptive phishing attack, and [24:24] a…

Read More

Episode 56: May 15 2023

This week I talk about [00:36] how the car location data of 2 million customers was exposed for ten years, [06:54] the fact that millions of mobile phones come pre-infected with malware, [12:25] A phishing Campaign that distributes SmokeLoader via Fake Invoice, and [16:00] How crooks are using malicious QR codes to steal money

Read More

Episode 48: March 06 2023

Popular fintech apps expose exploitable secrets, Microsoft Word RCE PoC is public, Phishing Campaign Targets Job Seekers and Employers, Old Vulnerabilities haunt organizations

Read More

Episode 47: February 27 2023

Ransomware Ransom at the right price, Fake Amazon Prime email abuses LinkedIn’s URL shortener, Wiper malware goes global, ChatGPT

Read More

Episode 43: Jamuary 30 2023

Old Vulnerabilities used to attack VMware, Nevada Ransomware Group, Data breach at Vice Media involved SSNs and Financial Info, New LockBit color

Read More

Episode 40: January 09 2023

Bullet points of key topics + chapter markers [00:36] Hackers go after PII the most [09:35] InfoSec Community Target in Phishing Campaign [16:09] Harder to Detect Phishing Technique [23:47] Ransomware Victims Pay for Data Deletion

Read More

Episode 38: December 12 2022

Sequoia Discloses a Data Breach, Health Dept warns of Royal Ransomware, Hackers earn $989,750 for 63 zero-days exploited at Pwn2Own Toronto, Cisco discloses high-severity IP phone zero-day

Read More

Episode 36: November 28 2022

Tis the Season for Cyber Security, 487 Million WhatsApp Users Numbers for Sale, Hospitality company confirms Data Breach, SocGholish finds success through novel email techniques

Read More