https://www.europesays.com/2183437/ Reports of theft of bank account codes rise – BoI – Business #account #bank #BankOfItaly #been #CentralBank #CentralBanks #CentralBanksOfTheEuropeanSystem #DeutscheBundesbank #ECB #Economy #engineering #ESCB #Europe #European #EuropeanCentralBank #EuropeanCentralBanks #over #phishing #reports #Rome #spoofing #surge #THEBANKOFENGLAND #TheBankOfFrance #TheBankOfItaly #vishing #wednesday
post spoofing?
was ich nicht verstehe: was bringt es den gaunern die kundenkennzahl zu versenden?
der "weltbeste" (!sic) kundensupport (kein kunde) von O2 kann damit nichts anfangen und schickt mich zum shop, der shop bestätigt nur die fälschung (falsches blau, qr code pixelbrei, fußleiste falsch und eingefügtes bild), nimmt es aber nicht auf
A #GPS #Blackout Would Shut Down the World
GPS #jamming and #spoofing #attacks are on the rise. If the global #navigation system the US relies on were to go down entirely, it would send the world into unprecedented chaos.
https://www.wired.com/story/youre-not-ready-for-a-gps-blackout/
Viele Unternehmen könnten mit wenig Aufwand ihre E-Mail-Sicherheit verbessern:
SPF, DKIM & DMARC korrekt umsetzen
moderne E-Mail-Infrastruktur nutzen
So schützt man sich besser vor #Spoofing, #Phishing und sogenannten Person-in-the Middle-Angriffen.
Praxisnahe Tipps gibt's hier:
https://www.bsi.bund.de/dok/1147322
1. Hacker News, a #CyberSecurity newsletter, is sent from a domain where DMARC policy is p=none, which tells email providers, like gmail, to deliver all email that is screaming, "I am a Hacker News spoof email sent by a POS scammer" to the intended recipient anyway. p=none means take no action, even if you know it's a scam. Spam folder optional. Email services and clients will oblige. WTF Hacker News?
2. Hacker News is also using an insecure signature algorithm for signing their newsletter.
3. An extremely well-known Cybersecurity expert is sending the newsletter from a domain that has no DMARC record at all, so all spoof emails claiming to be from them will be delivered. And likely this is being constantly exploited. A DMARC policy of p="reject" would have those spoof emails trashed and not delivered. But no DMARC policy means "whatever, and I don't want to know". So, spoof emails go through unstopped and no reports of abuse are being sent to this person either. And it's their job to tell us how to stay secure and not be fooled by spoof emails. WTF?
Sometimes I don't understand how things work in the world.
"GNSS under attack: Recognizing and mitigating jamming and spoofing threats" by GPS World - As costs come down on GPS signal jamming and spoofing techniques, it no longer requires nation-state resources for doing it any more. As attacks become more common, defenses such as signal filters for countermeasures increase too. Self-driving cars and farm machinery may adopt RAIM already in use in aircraft. https://www.gpsworld.com/gnss-under-attack-recognizing-and-mitigating-jamming-and-spoofing-threats/ #GNSS #GPS #Galileo #jamming #spoofing #tech #aviation
Types of DNS Attacks You Should Know
The Domain Name System (DNS) is a core part of how the internet works — and it’s also a prime target for attackers. Understanding DNS attack types is essential for defending network infrastructure.
Common DNS Attack Types:
1. DNS Spoofing / Cache Poisoning
→ Injects false DNS data into a resolver's cache to redirect users to malicious sites.
2. DNS Tunneling
→ Encodes data into DNS queries/responses to exfiltrate data or establish covert C2 channels.
3. DNS Amplification (DDoS)
→ Exploits open DNS resolvers to flood a target with amplified traffic.
4. NXDOMAIN Attack
→ Overloads DNS servers with queries for nonexistent domains, degrading performance.
5. Domain Hijacking
→ Unauthorized changes to DNS records or domain ownership to take control of web traffic.
6. Typosquatting / Homograph Attacks
→ Uses lookalike domains to trick users into visiting malicious sites.
7. Subdomain Takeover
→ Targets misconfigured DNS entries pointing to expired resources (e.g., GitHub Pages, AWS buckets).
Why it matters:
DNS is often overlooked in security strategies, but it’s a critical attack surface. Proper monitoring, DNSSEC, and logging can reduce risk.
Disclaimer: This content is for educational and awareness purposes only.
Am boosting because a week ago I was targeted in a similar way. I went to the bank and thought I was doing the right thing when told by the “Fraud” department by phone to set up a new account to transfer money to, for safety. The calls passed my call ID as both of the bank contacts I had. They were spoofed numbers! #BankFraud #Scammers #Spoofing https://mastodon.social/@Edent/112372412442888807
Trust is the foundation of our digital world but what happens when it’s exploited?
Every day, we rely on trust: in the emails we open, the websites we browse, and the calls we answer. But #cybercriminals exploit this trust through #spoofing, a deceptive tactic that hijacks familiar names, brands, and channels to blur the line between legitimacy and fraud.
The consequences? Breaches, financial loss, and eroded confidence.
Read our latest article where we break down:
- The most common types of spoofing
- Its real-world impact
- How to defend yourself and your organization
Don’t wait until it’s too late.
Knowledge is your best defense: https://crowdsec.net/glossary/what-is-spoofing
Stop alle chiamate spam, come funziona il filtro tecnologico per bloccarle
Operatori e #Agcom annunciano una soluzione tecnica che sarebbe in grado di abbattere quasi totalmente lo #spoofing proveniente dall'estero
https://www.wired.it/article/blocco-chiamate-spam-spoofing-filtro-agcom/
"Franse overheid voert phishingtest uit op 2,5 miljoen leerlingen"
https://www.security.nl/posting/881630/Franse+overheid+voert+phishingtest+uit+op+2%2C5+miljoen+leerlingen
KRANKZINNIG!
Het is meestal onmogelijk om nepberichten (e-mail, SMS, ChatApp, social media en papieren post - zie plaatje) betrouwbaar van echte te kunnen onderscheiden.
Tegen phishing en vooral nepwebsites is echter prima iets te doen, zoals ik vandaag nogmaals beschreef in https://security.nl/posting/881655.
(Big Tech en luie websitebeheerders willen dat niet, dus is en blijft het een enorm gevecht).
@mensrea : if you visit a shop (or a bank) in the center of the city, chances are near zero that it's run by impostors.
However, if you go to some vague second hand market, chances are the you will be deceived.
Possibly worse, if there's an ATM on the outside wall of a shack where Hells Angels meet, would you insert your bank card and enter your PIN?
On the web, most people do not know WHERE they are.
Big Tech is DELIBERATELY withholding essential information from people, required to determine the amount of trust that a website deserves.
DELIBERATELY, because big tech can rent much more (cheap) hosting and (meaningless) domain names to whomever if website vistors cannot distinguish between authentic and fake websites.
You are right that some people will never understand why they need to know who owns a website.
However, most people (including @troyhunt ) would enormously benefit.
Like all the other deaf and blind trolls, you trash a proposal because it may be useless for SOME, you provide zero solutions and you keep bashing me.
What part of "get lost" do you not understand?
AI Data Poisoning
Cloudflare has a new feature—available to free users as well—that uses AI to generate random pages to feed to AI... https://www.schneier.com/blog/archives/2025/03/ai-data-poisoning.html
@mensrea : it is not the UI/UX that is the problem. It is missing reliable info in the certs.
Image from https://infosec.exchange/@ErikvanStraten/114224682101772569
@aral :
I don't want to pay a cent. Neither donate, nor via taxes.
@aral : most Let's Encrypt (and other Domain Validated) certificates are issued to junk- or plain criminal websites.
They're the ultimate manifestation of evil big tech.
They were introduced to encrypt the "last mile" because Internet Service Providers were replacing ads in webpages and, in the other direction, inserting fake clicks.
DV has destroyed the internet. People loose their ebank savings and companies get ransomwared; phishing is dead simple. EDIW/EUDIW will become an identity fraud disaster (because of AitM phishing atracks).
Even the name "Let's Encrypt" is wrong for a CSP: nobody needs a certificate to encrypt a connection. The primary purpose of a certificate is AUTHENTICATION (of the owner of the private key, in this case the website).
However, for human beings, just a domain name simply does not provide reliable identification information. It renders impersonation a peace of cake.
Decent online authentication is HARD. Get used to it instead of denying it.
REASONS/EXAMPLES
Troy Hunt fell in the DV trap: https://infosec.exchange/@ErikvanStraten/114222237036021070
Google (and Troy Hunt!) killed non-DV certs (for profit) because of the stripe.com PoC. Now Chrome does not give you any more info than what Google argumented: https://infosec.exchange/@ErikvanStraten/114224682101772569
https:⧸⧸cancel-google.com/captcha was live yesterday: https://infosec.exchange/@ErikvanStraten/114224264440704546
Stop phishing proposal: https://infosec.exchange/@ErikvanStraten/113079966331873386
Lots of reasons why LE sucks:
https://infosec.exchange/@ErikvanStraten/112914047006977222 (corrected link 09:20 UTC)
This website stopped registering junk .bond domain names, probably because there were too many every day (the last page I found): https://newly-registered-domains.abtdomain.com/2024-08-15-bond-newly-registered-domains-part-1/. However, this gang is still active, open the RELATIONS tab in https://www.virustotal.com/gui/ip-address/13.248.197.209/relations. You have to multiply the number of LE certs by approx. 5 because they also register subdomains and don't use wildcard certs. Source: https://www.bleepingcomputer.com/news/security/revolver-rabbit-gang-registers-500-000-domains-for-malware-campaigns/
Satellite Navigation Systems Facing Rising Jamming and Spoofing Attacks – Source:hackread.com https://ciso2ciso.com/satellite-navigation-systems-facing-rising-jamming-and-spoofing-attacks-sourcehackread-com/ #1CyberSecurityNewsPost #CyberSecurityNews #cybersecurity #Vulnerability #CyberAttacks #CyberAttack #Technology #Satellite #Hackread #Maritime #security #Spoofing #Jamming #GNSS #GPS
@BjornW :
I've stopped doing that after a lot of people called me an idiot and a liar if I kindly notified them. I stopped, I'll get scolded anyway.
Big tech and most admins want everyone to believe that "Let's Encrypt" is the only goal. Nearly 100% of tech people believe that.
And admins WANT to believe that, because reliable authentication of website owners is a PITA. They just love ACME and tell their website visitors to GFY.
People like you tooting nonsense get a lot of boosts. It's called fake news or big tech propaganda. If you know better, why don't you WRITE BETTER?
It has ruined the internet. Not for phun but purely for profit. And it is what ruins people's lives and lets employees open the vdoor for ransomware and data-theft.
See also https://infosec.exchange/@ErikvanStraten/112914047006977222 (and, in Dutch, https://security.nl/posting/881296).
@troyhunt : if we open a website that we've never visited before, we need browsers to show us all available details about that website, and warn us if such details are not available.
We also need better (readable) certificates identifying the responsible / accountable party for a website.
We have been lied to that anonymous DV certificates are a good idea *also* for websites we need to trust. It's a hoax.
Important: certificates never directly warrant the trustworthyness of a website. They're about authenticity, which includes knowing who the owner is and in which country they are located. This helps ensuring that you can sue them (or not, if in e.g. Russia) which *indirectly* makes better identifiable websites more reliable.
More info in https://infosec.exchange/@ErikvanStraten/113079966331873386 (see also https://crt.sh/?Identity=mailchimp-sso.com).
Note: most people do not understand certificates, like @BjornW in https://mastodon.social/@BjornW/114064065891034415:
❝
@letsencrypt offers certificates to encrypt the traffic between a website & your browser.
❞
2x wrong.
A TLS v1.3 connection is encrypted before the website sends their certificate, which is used only for *authentication* of the website (using a digital signature over unguessable secret TLS connection parameters). A cert binds the domain name to a public key, and the website proves possession of the associated private key.
However, for people a domain name simply does not suffice for reliable identification. People need more info in the certificate and it should be shown to them when it changes.
Will you please help me get this topic seriously on the public agenda?
Edited 09:15 UTC to add: tap "Alt" in the images for details.