Knowledge (XXG)

Phishing

Source 📝

959:
allowed to enter their alphanumeric password to complete the login. Unlike the static images used on the Bank of America website, a dynamic image-based authentication method creates a one-time passcode for the login, requires active participation from the user, and is very difficult for a phishing website to correctly replicate because it would need to display a different grid of randomly generated images that includes the user's secret categories.
50: 1174: 839: 304:, attempt to trick individuals into giving away sensitive information or login credentials. Most attacks are "bulk attacks" that are not targeted and are instead sent in bulk to a wide audience. The goal of the attacker can vary, with common targets including financial institutions, email and cloud productivity providers, and streaming services. The stolen information or access may be used to steal money, install 6068: 517: 932:) and displayed this user-selected image with any forms that request a password. Users of the bank's online services were instructed to enter a password only when they saw the image they selected. The bank has since discontinued the use of SiteKey. Several studies suggest that few users refrain from entering their passwords when images are absent. In addition, this feature (like other forms of 404:, such as login credentials for other websites. The difficulty in identifying illegitimate links can be compounded on mobile devices due to the limited display of URLs in mobile browsers. Smishing can be just as effective as email phishing, as many smartphones have fast internet connectivity. Smishing messages may also come from unusual phone numbers. 759: 781:, always address their customers by their username in emails, so if an email addresses the recipient in a generic fashion ("Dear PayPal customer") it is likely to be an attempt at phishing. Furthermore, PayPal offers various methods to determine spoof emails and advises users to forward suspicious emails to their 916:), several site owners have altered the images to send a message to the visitor that a site may be fraudulent. The image may be moved to a new filename and the original permanently replaced, or a server can detect that the image was not requested as part of normal browsing, and instead send a warning image. 247:. Phishing attacks have become increasingly sophisticated and often transparently mirror the site being targeted, allowing the attacker to observe everything while the victim navigates the site, and transverses any additional security boundaries with the victim. As of 2020, it is the most common type of 773:
campaigns, in which organizations test their employees' training by sending fake phishing emails, are commonly used to assess their effectiveness. One example is a study by the National Library of Medicine, in which an organization received 858,200 emails during a 1-month testing period, with 139,400
745:
As recently as 2007, the adoption of anti-phishing strategies by businesses needing to protect personal and financial information was low. There are several different techniques to combat phishing, including legislation and technology created specifically to protect against phishing. These techniques
638:
SecurID security tokens were stolen through a phishing attack. Chinese phishing campaigns also targeted high-ranking officials in the US and South Korean governments and military, as well as Chinese political activists. According to Ghosh, phishing attacks increased from 187,203 in 2010 to 445,004 in
967:
Several companies offer banks and other organizations likely to suffer from phishing scams round-the-clock services to monitor, analyze and assist in shutting down phishing websites. Automated detection of phishing content is still below accepted levels for direct action, with content-based analysis
351:
A study on spear phishing susceptibility among different age groups found that 43% of youth aged 18–25 and 58% of older users clicked on simulated phishing links in daily emails over 21 days. Older women had the highest susceptibility, while susceptibility in young users declined over the study, but
653:
email system in August 2015, and the group used a zero-day exploit of Java in a spear-phishing attack on the White House and NATO. Fancy Bear carried out spear phishing attacks on email addresses associated with the Democratic National Committee in the first quarter of 2016. In August 2016, members
328:
Spear phishing is a targeted phishing attack that uses personalized messaging, especially emails, to trick a specific individual or organization into believing they are legitimate. It often utilizes personal information about the target to increase the chances of success. These attacks often target
950:
Security skins are a related technique that involves overlaying a user-selected image onto the login form as a visual cue that the form is legitimate. Unlike the website-based image schemes, however, the image itself is shared only between the user and the browser, and not between the user and the
958:
Still another technique relies on a dynamic grid of images that is different for each login attempt. The user must identify the pictures that fit their pre-chosen categories (such as dogs, cars and flowers). Only after they have correctly identified the pictures that fit their categories are they
784:
domain to investigate and warn other customers. However it is unsafe to assume that the presence of personal information alone guarantees that a message is legitimate, and some studies have shown that the presence of personal information does not significantly affect the success rate of phishing
766:
Effective phishing education, including conceptual knowledge and feedback, is an important part of any organization's anti-phishing strategy. While there is limited data on the effectiveness of education in reducing susceptibility to phishing, much information on the threat is available online.
709:
provider used by remote working employees. Posing as helpdesk staff, they called multiple Twitter employees, directing them to submit their credentials to the fake VPN website. Using the details supplied by the unsuspecting employees, they were able to seize control of several high-profile user
528:
techniques to trick users into performing actions such as clicking a link or opening an attachment, or revealing sensitive information. It often involves pretending to be a trusted entity and creating a sense of urgency, like threatening to close or seize a victim's bank or insurance account.
692:
faced the Amazon Prime Day phishing attack, when hackers sent out seemingly legitimate deals to customers of Amazon. When Amazon's customers attempted to make purchases using the "deals", the transaction would not be completed, prompting the retailer's customers to input data that could be
600:, a "post-9/11 id check" phishing attack followed. The first known phishing attack against a retail bank was reported in September 2003. Between May 2004 and May 2005, approximately 1.2 million computer users in the United States suffered losses caused by phishing, totaling approximately 608:
banking sector suffered from phishing attacks, with losses from web banking fraud almost doubling in 2005 compared to 2004. In 2006, almost half of phishing thefts were committed by groups operating through the Russian Business Network based in St. Petersburg. Email scams posing as the
774:(16%) being marketing and 18,871 (2%) being identified as potential threats. These campaigns are often used in the healthcare industry, as healthcare data is a valuable target for hackers. These campaigns are just one of the ways that organizations are working to combat phishing. 643:
customers through a phished subcontractor account. CEO and IT security staff subsequently fired. In August 2014, iCloud leaks of celebrity photos were based on phishing e-mails sent to victims that looked like they came from Apple or Google. In November 2014, phishing attacks on
648:
gained administrative access to the Centralized Zone Data System; also gained was data about users in the system - and access to ICANN's public Governmental Advisory Committee wiki, blog, and whois information portal. Fancy Bear was linked to spear-phishing attacks against the
481:
website (fraudster's domain name). Another tactic is to make the displayed text for a link appear trustworthy, while the actual link goes to the phisher's site. To check the destination of a link, many email clients and web browsers will show the URL in the status bar when the
1117:
teaching law enforcement officials how to combat various cyber crimes, including phishing. Microsoft announced a planned further 100 lawsuits outside the U.S. in March 2006, followed by the commencement, as of November 2006, of 129 lawsuits mixing criminal and civil actions.
693:
compromised and stolen. In 2018, the company block.one, which developed the EOS.IO blockchain, was attacked by a phishing group who sent phishing emails to all customers aimed at intercepting the user's cryptocurrency wallet key, and a later attack targeted airdrop tokens.
373:
synthesizers, claiming fraudulent activity on their accounts. The attackers spoof the calling phone number to appear as if it is coming from a legitimate bank or institution. The victim is then prompted to enter sensitive information or connected to a live person who uses
1942: 996:). This mitigates some risk, in the event of a successful phishing attack, the stolen password on its own cannot be reused to further breach the protected system. However, there are several attack methods which can defeat many of the typical systems. MFA schemes such as 1009: 604:. Phishing was recognized as a fully organized part of the black market, and specializations emerged on a global scale that provided phishing software for payment, which were assembled and implemented into phishing campaigns by organized gangs. The 319:
attack can involve sending fraudulent emails or messages that appear to be from a trusted source, such as a bank or government agency. These messages typically redirect to a fake login page where users are prompted to enter their credentials.
287:, user education, public awareness, and technical security measures. The importance of phishing awareness has increased in both personal and professional settings, with phishing attacks among businesses rising from 72% in 2017 to 86% in 2020. 682:
reported the receipt of phishing emails sent to users of its database claiming to be official WADA, but consistent with the Russian hacking group Fancy Bear. In 2017, 76% of organizations experienced phishing attacks, with nearly half of the
329:
executives or those in financial departments with access to sensitive financial data and services. Accountancy and audit firms are particularly vulnerable to spear phishing due to the value of the information their employees have access to.
2324:
Hovering links to see their true location may be a useless security tip in the near future if phishers get smart about their mode of operation and follow the example of a crook who recently managed to bypass this browser built-in security
1150:, the unauthorized use of credit cards, and the misuse of AOL's trademark, he was sentenced to serve 70 months. Goodin had been in custody since failing to appear for an earlier court hearing and began serving his prison term immediately. 968:
reaching between 80% and 90% of success so most of the tools include manual steps to certify the detection and authorize the response. Individuals can contribute by reporting phishing to both volunteer and industry groups, such as
1934: 1145:
users, while posing as the company's billing department, which prompted customers to submit personal and credit card information. Facing a possible 101 years in prison for the CAN-SPAM violation and ten other counts including
571:
to steal credit card information and commit other online crimes. The term "phishing" is said to have been coined by Khan C. Smith, a well-known spammer and hacker, and its first recorded mention was found in the hacking tool
4812: 625:
due to phishing attacks. The Anti-Phishing Working Group reported receiving 115,370 phishing email reports from consumers with US and China hosting more than 25% of the phishing pages each in the third quarter of 2009.
1527: 1106: 687:
professionals surveyed reporting an increase from 2016. In the first half of 2017, businesses and residents of Qatar were hit with over 93,570 phishing events in a three-month span. In August 2017, customers of
3583: 536:
articles to trick victims into clicking on a malicious link. These links often lead to fake websites that appear legitimate, but are actually run by attackers who may try to install malware or present
3252: 947:
A similar system, in which an automatically generated "Identity Cue" consisting of a colored word within a colored box is displayed to each website user, is in use at other financial institutions.
3668: 3307: 1015: 1014: 1011: 1010: 1016: 2311: 3388: 5366: 4723: 4835: 4804: 1098:
introduced a general offense of fraud punishable by up to ten years in prison and prohibited the development or possession of phishing kits with the intention of committing fraud.
788:
Emails from banks and credit card companies often include partial account numbers, but research has shown that people tend to not differentiate between the first and last digits.
6927: 4496: 500:
to allow attackers to create fake websites with visually identical addresses to legitimate ones. These attacks have been used by phishers to disguise malicious URLs using open
4564: 7678: 1043:
and stealing credit card information. Other countries have followed this lead by tracing and arresting phishers. A phishing kingpin, Valdir Paulo de Almeida, was arrested in
777:
Nearly all legitimate e-mail messages from companies to their customers contain an item of information that is not readily available to phishers. Some companies, for example
3051: 1013: 5281: 4473: 1063:
Operation Firewall, which targeted notorious "carder" websites. In 2006, Japanese police arrested eight people for creating fake Yahoo Japan websites, netting themselves
3727: 3698: 1094:
aimed to impose fines of up to $ 250,000 and prison sentences of up to five years on criminals who used fake websites and emails to defraud consumers. In the UK, the
5541: 4898: 4422: 3641: 3440: 4700: 3104: 810:
A wide range of technical approaches are available to prevent phishing attacks reaching users or to prevent them from successfully capturing sensitive information.
508:, may not protect against these attacks as phishers can purchase valid certificates and alter content to mimic genuine websites or host phishing sites without SSL. 3337: 5962: 5649: 4781: 1684: 746:
include steps that can be taken by individuals, as well as by organizations. Phone, web site, and email phishing can now be reported to authorities, as described
4620: 3579: 3525: 3467: 2954: 3275: 2074: 1912: 846:
Another popular approach to fighting phishing is to maintain a list of known phishing sites and to check websites against the list. One such service is the
5429: 3556: 3606: 3664: 2729: 2703: 341: 5609: 3983:
Perrault, Evan K. (2017-03-23). "Using an Interactive Online Quiz to Recalibrate College Students' Attitudes and Behavioral Intentions About Phishing".
3304: 6920: 6506: 4134: 3244: 4394: 639:
2012. In August 2013, Outbrain suffered a spear-phishing attack, and in November 2013, 110 million customer and credit card records were stolen from
7691: 5855: 5463: 1445: 1012: 5519: 5308: 3498: 2641:
Lin, Tian; Capecci, Daniel E.; Ellis, Donovan M.; Rocha, Harold A.; Dommaraju, Sandeep; Oliveira, Daniela S.; Ebner, Natalie C. (September 2019).
1548:
Lin, Tian; Capecci, Daniel E.; Ellis, Donovan M.; Rocha, Harold A.; Dommaraju, Sandeep; Oliveira, Daniela S.; Ebner, Natalie C. (September 2019).
5339: 1159: 5705: 5392: 378:
tactics to obtain information. Vishing takes advantage of the public's lower awareness and trust in voice telephony compared to email phishing.
7764: 5176: 4677: 3385: 2303: 898:
from GeoTrust. Some implementations of this approach send the visited URLs to a central service to be checked, which has raised concerns about
6724: 5898: 5793: 6483: 5255: 5140: 4973: 4229: 2563: 2206: 1489: 1307: 671: 5824: 2498: 1753: 6913: 2436: 1723: 5206: 2372: 2168: 1605: 5913: 4846: 3756: 1883: 580:
to victims asking them to reveal their passwords. In response, AOL implemented measures to prevent phishing and eventually shut down the
7567: 6764: 6514: 2033:
Wang, Xinyuan; Zhang, Ruishan; Yang, Xiaohui; Jiang, Xuxian; Wijesekera, Duminda (2008). "Voice pharming attack and the trust of VoIP".
369:(VoIP) is used in vishing or voice phishing attacks, where attackers make automated phone calls to large numbers of people, often using 4354: 3364: 2928: 1698: 6739: 6552: 5955: 3081: 2868: 428:
into compromised websites to exploit legitimate users visiting the server. Page hijacking can also involve the insertion of malicious
4556: 4504: 3413: 3221: 7759: 6446: 4836:"The Emperor's New Security Indicators: An evaluation of website authentication and the effect of role playing on usability studies" 4534: 3018: 2834: 2050: 2017: 3041: 2761: 795:
can effectively educate players against information disclosures and can increase awareness on phishing risk thus mitigating risks.
5727: 822:
can reduce the number of phishing emails that reach their addressees' inboxes. These filters use a number of techniques including
6242: 5762: 5631: 5031: 5574: 5273: 4646: 4448: 3878:
Baker, Emiley; Wade Baker; John Tedesco (2007). "Organizations Respond to Phishing: Exploring the Public Relations Tackle Box".
7696: 7632: 7557: 6496: 5232: 2546:
Cui, Xinyue; Ge, Yan; Qu, Weina; Zhang, Kan (2020). "Effects of Recipient Information and Urgency Cues on Phishing Detection".
1137:
In January 2007, Jeffrey Brett Goodin of California became the first defendant convicted by a jury under the provisions of the
1072: 256: 4469: 3947: 1113:" defendants of obtaining passwords and confidential information. March 2005 also saw a partnership between Microsoft and the 7769: 7136: 5489: 4169: 3150: 2280: 493: 5919: 5098: 4875: 3719: 3690: 2987: 1468: 701:
Phishing attacks have evolved in the 2020s to include elements of social engineering, as demonstrated by the July 15, 2020,
592:
In the 2000s, phishing attacks became more organized and targeted. The first known direct attempt against a payment system,
4917: 4750: 3633: 2910: 7754: 7577: 7372: 6986: 6309: 5948: 5907: 5551: 5154: 4902: 4586: 4418: 3436: 3123: 560: 525: 489: 375: 316: 220: 4704: 4304: 3182: 1361: 7261: 7076: 6719: 6601: 4773: 4258: 3946:
Ponnurangam Kumaraguru; Yong Woo Rhee; Alessandro Acquisti; Lorrie Cranor; Jason Hong; Elizabeth Nunge (November 2006).
3611: 3329: 2104: 1060: 909:
An approach introduced in mid-2006 involves switching to a special DNS service that filters out known phishing domains.
738:
There are anti-phishing websites which publish exact messages that have been recently circulating the internet, such as
5653: 2812: 7126: 6501: 6422: 6222: 4326:
Olivo, Cleber K.; Santin, Altair O.; Oliveira, Luiz S. (July 2011). "Obtaining the Threat Model for E-mail Phishing".
2524: 985: 827: 802:, one of the largest anti-phishing organizations in the world, produces regular report on trends in phishing attacks. 799: 730:, promising to double the transaction value in return. The hackers collected 12.86 BTC (about $ 117,000 at the time). 4195: 4612: 3521: 2338: 1775: 7729: 7622: 7612: 7582: 7337: 7221: 6759: 6478: 6436: 6092: 3463: 2962: 549: 308:, or spear phish others within the target organization. Compromised streaming service accounts may also be sold on 272: 3856: 3283: 2085: 1828: 7673: 7652: 7597: 7091: 6339: 6057: 5433: 1904: 988:(MFA), which requires a user to use at least 2 factors when logging in. (For example, a user must both present a 933: 3548: 2467: 2230: 7647: 7452: 7241: 6734: 6631: 6596: 6324: 6202: 6097: 1220: 1032: 1025: 1021: 739: 705:
breach. In this case, a 17-year-old hacker and accomplices set up a fake website resembling Twitter's internal
679: 610: 483: 450: 429: 2699: 762:
Frame of an animation by the U.S. Federal Trade Commission intended to educate citizens about phishing tactics
5847: 5601: 2725: 7749: 7617: 7472: 7301: 6412: 6364: 6027: 3826: 1114: 4142: 3108: 1059:. UK authorities jailed two men in June 2005 for their role in a phishing scam, in a case connected to the 396:
to deliver a bait message. The victim is usually asked to click a link, call a phone number, or contact an
7547: 7311: 7276: 7251: 7131: 7096: 7031: 6569: 6545: 4669: 4383: 1188: 1083: 614: 7703: 7514: 7111: 7101: 6453: 6187: 5455: 5252: 2756: 2252: 1048: 952: 879: 634:
Phishing in the 2010s saw a significant increase in the number of attacks. In 2011, the master keys for
228: 5511: 5304: 3490: 912:
To mitigate the problem of phishing sites impersonating a victim site by embedding its images (such as
678:
were targeted by spear-phishing attacks suspected to be carried out by Fancy Bear. In August 2016, the
5697: 5331: 3124:"Gartner Survey Shows Phishing Attacks Escalated in 2007; More than $ 3 Billion Lost to These Attacks" 7587: 7407: 7397: 7266: 6774: 6744: 6711: 6473: 6385: 6334: 6279: 6147: 6120: 6102: 6067: 6000: 5971: 5388: 2618: 2123:"Falling for Social Engineering: A Qualitative Analysis of Social Engineering Policy Recommendations" 1138: 863: 847: 684: 597: 505: 497: 433: 417: 5650:"AOL Takes Fight Against Identity Theft To Court, Files Lawsuits Against Three Major Phishing Gangs" 5180: 4947: 3491:"Spear phishers with suspected ties to Russian government spoof fake EFF domain, attack White House" 1191: – computer programs that attempt to identify phishing content contained in websites and e-mail 7734: 7668: 7342: 7316: 7281: 7206: 7141: 7066: 6749: 6591: 6257: 6032: 5990: 5894: 5785: 5228: 3046: 2368: 1208: 1091: 903: 867: 4984: 4240: 4077:
Priestman, Ward; Anstis, Tony; Sebire, Isabel G; Sridharan, Shankar; Sebire, Neil J (2019-09-04).
3802: 2643:"Susceptibility to Spear-Phishing Emails: Effects of Internet User Demographics and Email Content" 1550:"Susceptibility to Spear-Phishing Emails: Effects of Internet User Demographics and Email Content" 1497: 1248: 955:
protocol, which makes it less vulnerable to attacks that affect user-only authentication schemes.
7739: 7642: 7537: 7477: 7056: 7051: 6441: 6369: 6274: 5816: 5146: 5090: 4278: 4059: 4000: 3948:"Protecting People from Phishing: The Design and Evaluation of an Embedded Training Email System" 3895: 2784: 2569: 2490: 2395: 2212: 2146: 2056: 2035:
Proceedings of the 4th international conference on Security and privacy in communication netowrks
1875: 1749: 1655: 1276: 770: 659: 640: 635: 2428: 2403: 1852:"What Phishing E-mails Reveal: An Exploratory Analysis of Phishing Attempts Using Text Analyzes" 1323: 838: 5198: 3607:"Russian hackers 'Fancy Bear' likely breached Olympic drug-testing agency and DNC, experts say" 1802: 902:. According to a report by Mozilla in late 2006, Firefox 2 was found to be more effective than 7724: 7683: 7392: 7291: 7156: 6729: 6672: 6538: 6489: 6247: 6182: 6132: 6079: 6037: 5985: 5136: 5082: 5009: 4497:"Better Website Identification and Extended Validation Certificates in IE7 and Other Browsers" 4116: 4098: 4051: 3748: 2680: 2662: 2623: 2559: 2202: 2164: 2138: 2046: 2013: 1867: 1587: 1569: 1426: 1408: 1303: 1295: 1268: 855: 663: 5675: 5119:
Leite, Cristoffer; Gondim, Joao J. C.; Barreto, Priscila Solis; Alchieri, Eduardo A. (2019).
1122:
reinforced its efforts against phishing in early 2006 with three lawsuits seeking a total of
7542: 7504: 7432: 7367: 7296: 7286: 7246: 7176: 7116: 7016: 7001: 6996: 6991: 6870: 6817: 6458: 6398: 6162: 6152: 6047: 5362: 5128: 5074: 4365: 4335: 4270: 4225: 4191: 4106: 4090: 4041: 4031: 3992: 3926: 3887: 3360: 3073: 2950: 2936: 2860: 2670: 2654: 2613: 2603: 2551: 2387: 2194: 2130: 2122: 2038: 2005: 1977: 1859: 1647: 1577: 1561: 1416: 1398: 1260: 823: 792: 689: 425: 370: 4020:"Don't click: towards an effective anti-phishing training. A comparative literature review" 742:
and Millersmiles. Such sites often provide specific details about the particular messages.
7602: 7572: 7499: 7482: 7347: 7151: 7011: 6882: 6852: 6586: 6349: 6329: 6052: 6042: 5902: 4526: 3405: 3392: 3311: 3213: 2108: 925: 859: 819: 577: 421: 337: 263: 3010: 2838: 2189:
Mishra, Sandhya; Soni, Devpriya (August 2019). "SMS Phishing and Mitigation Approaches".
1130:
has joined in by helping to identify six men subsequently charged with phishing fraud in
486:
is hovering over it. However, some phishers may be able to bypass this security measure.
5731: 2751: 2550:. Communications in Computer and Information Science. Vol. 1226. pp. 520–525. 1228: – Form of cybersquatting which relies on mistakes when inputting a website address 617:
are a prime target of phishing, since the personal details in such sites can be used in
7744: 7524: 7509: 7326: 7231: 7211: 7146: 6892: 6862: 6812: 6754: 6677: 6667: 6611: 6519: 6417: 6267: 6217: 6192: 6157: 6137: 6017: 6005: 5754: 5194: 4296: 4111: 4078: 3931: 3914: 3749:"Cryptocurrency Hackers Are Stealing from EOS's $ 4 Billion ICO Using This Sneaky Scam" 3406:"ICANN Targeted in Spear Phishing Attack | Enhanced Security Measures Implemented" 2675: 2642: 2002:
Proceedings of the 5th annual conference on Information security curriculum development
1582: 1549: 1421: 1386: 1214: 1095: 1040: 618: 605: 576:, which was released in 1995. AOHell allowed hackers to impersonate AOL staff and send 501: 361: 309: 232: 49: 5063:"CANTINA+: A Feature-Rich Machine Learning Framework for Detecting Phishing Web Sites" 5039: 4719: 4642: 4444: 3915:"Designing a Mobile Game to Teach Conceptual Knowledge of Avoiding 'Phishing Attacks'" 1651: 7718: 7637: 7607: 7437: 7236: 7201: 7186: 7041: 7021: 6953: 6827: 6792: 6692: 6626: 6429: 6390: 6359: 6354: 6207: 6197: 6167: 5889: 5578: 5259: 5150: 4590: 4282: 4063: 3899: 3549:"D.N.C. Says Russian Hackers Penetrated Its Files, Including Dossier on Donald Trump" 2573: 2216: 2150: 1879: 1659: 1635: 1225: 1087: 1079: 906:
at detecting fraudulent sites in a study by an independent software testing company.
851: 454: 401: 366: 236: 6530: 4004: 1519: 1353: 1101:
Companies have also joined the effort to crack down on phishing. On March 31, 2005,
928:
website was one of several that asked users to select a personal image (marketed as
7627: 7592: 7529: 7467: 7462: 7447: 7417: 7362: 7306: 7216: 7166: 7061: 7026: 6875: 6832: 6802: 6652: 6463: 6319: 6022: 5542:"Microsoft Partners with Australian Law Enforcement Agencies to Combat Cyber Crime" 5094: 4018:
Jampen, Daniel; Gür, Gürkan; Sutter, Thomas; Tellenbach, Bernhard (December 2020).
3958: 2060: 1524:
Proceedings of the Annual Computer Security Applications Conference 2007 (ACSAC'07)
1280: 1203: 1197: 726:'s company account. The hackers then sent messages to Twitter followers soliciting 711: 650: 516: 5885: 5635: 5485: 5125:
2019 IEEE 18th International Symposium on Network Computing and Applications (NCA)
4353:
Madhusudhanan Chandrasekaran; Krishnan Narayanan; Shambhu Upadhyaya (March 2006).
4165: 3157: 2520: 2276: 4871: 2983: 2555: 2399: 1264: 465:, it can appear to the untrained eye as though the URL will take the user to the 7552: 7494: 7412: 7402: 7382: 7357: 7271: 7196: 7191: 7181: 7171: 7081: 7006: 6968: 6837: 6647: 6403: 6237: 6212: 6177: 6012: 4925: 4203: 2914: 1464: 1173: 1131: 830:
approaches to classify phishing emails, and reject email with forged addresses.
782: 667: 581: 413: 5120: 4339: 4094: 4036: 4019: 3665:"Researchers find fake data in Olympic anti-doping, Guccifer 2.0 Clinton dumps" 3127: 2101: 936:) is susceptible to other attacks, such as those suffered by Scandinavian bank 785:
attacks; which suggests that most people do not pay attention to such details.
432:, allowing exploit kits to load. This tactic is often used in conjunction with 7489: 7442: 7387: 7377: 7352: 7226: 7161: 7086: 7046: 7036: 6905: 6807: 6784: 6657: 6616: 6578: 6468: 6284: 6232: 6115: 5995: 5934: 3891: 3190: 2134: 1982: 1965: 1520:"Security Usability Principles for Vulnerability Analysis and Risk Assessment" 1403: 1179: 1169: 1147: 1036: 989: 723: 537: 393: 333: 301: 248: 244: 5132: 5086: 4102: 4055: 3996: 2804: 2666: 2627: 2608: 2591: 2198: 2142: 1871: 1573: 1412: 1272: 7071: 6842: 6822: 6697: 6344: 6299: 6294: 6142: 6110: 5929: 5546: 5078: 4259:"How persuasive is a phishing email? A phishing game for phishing awareness" 3386:
Prosecutors find that ‘Fappening’ celebrity nudes leak was not Apple’s fault
2955:"The economy of phishing: A survey of the operations of the phishing market" 2042: 2009: 1127: 1102: 973: 895: 883: 871: 719: 715: 655: 533: 458: 4419:"Landing another blow against email phishing (Google Online Security Blog)" 4120: 2684: 1591: 1430: 1075:
detained a gang of sixteen in the U.S. and Europe in Operation Cardkeeper.
348:
accounts, using the accounts-google.com domain to threaten targeted users.
5430:"Phishing gang arrested in USA and Eastern Europe after FBI investigation" 5062: 5061:
Xiang, Guang; Hong, Jason; Rose, Carolyn P.; Cranor, Lorrie (2011-09-01).
4079:"Phishing in healthcare organisations: threats, mitigation and approaches" 3305:"Syrian hackers Use Outbrain to Target The Washington Post, Time, and CNN" 2391: 1851: 7457: 7256: 7121: 7106: 6797: 6682: 6662: 6561: 6304: 6125: 3852: 2346: 1863: 1110: 997: 993: 941: 891: 675: 32: 3777: 259:
reporting more incidents of phishing than any other type of cybercrime.
6963: 6769: 6687: 6621: 6314: 6289: 6252: 5940: 4834:
Stuart Schechter; Rachna Dhamija; Andy Ozment; Ian Fischer (May 2007).
4274: 4046: 929: 899: 727: 702: 532:
An alternative technique to impersonation-based phishing is the use of
305: 25: 21: 3245:"Suspected Chinese spear-phishing attacks continue to hit Gmail users" 453:
that appear to be from a legitimate organization. These links may use
7562: 7422: 6227: 6172: 6087: 2890:
Sangani, Kris (September 2003). "The Battle Against Identity Theft".
2459: 2191:
2019 Twelfth International Conference on Contemporary Computing (IC3)
1044: 969: 937: 887: 875: 778: 593: 573: 345: 283:
Measures to prevent or reduce the impact of phishing attacks include
267: 240: 118: 56: 3955:
Technical Report CMU-CyLab-06-017, CyLab, Carnegie Mellon University
2658: 1935:"How the Russians hacked the DNC and passed its emails to WikiLeaks" 1565: 400:
address provided by the attacker. They may then be asked to provide
280:
and refers to the use of lures to "fish" for sensitive information.
5274:"Google: Phishing Attacks That Can Beat Two-Factor Are on the Rise" 4257:
Fatima, Rubia; Yasin, Affan; Liu, Lin; Wang, Jianmin (2019-10-11).
3464:"Official: Russia suspected in Joint Chiefs email server intrusion" 1354:"The Phishing Guide: Understanding and Preventing Phishing Attacks" 1126:
under the 2005 amendments to the Virginia Computer Crimes Act, and
412:
Page hijacking involves redirecting users to malicious websites or
6958: 6847: 6606: 5728:"Earthlink evidence helps slam the door on phisher site spam ring" 2789: 2304:"Hidden JavaScript Redirect Makes Phishing Pages Harder to Detect" 1966:"Phishing attacks: A recent comprehensive study and a new anatomy" 1007: 837: 757: 645: 564: 515: 397: 36: 5937:− Computer Laboratory, University of Cambridge (PDF, 344 kB) 5926:
Database for information on phishing sites reported by the public
3913:
Arachchilage, Nalin; Love, Steve; Scott, Michael (June 1, 2012).
3778:"Twitter Investigation Report - Department of Financial Services" 6948: 5389:"Nineteen Individuals Indicted in Internet 'Carding' Conspiracy" 4746: 4613:"Two Things That Bother Me About Google's New Firefox Extension" 3830: 1776:"NSA/GCHQ Hacking Gets Personal: Belgian Cryptographer Targeted" 913: 758: 559:
Early phishing techniques can be traced back to the 1990s, when
388:
SMS phishing or smishing is a type of phishing attack that uses
224: 6909: 6534: 5944: 5914:
Example of a Phishing Attempt with Screenshots and Explanations
4747:"How Bank of America SiteKey Works For Online Banking Security" 4166:"Phishing Messages May Include Highly-Personalized Information" 1039:
teenager suspected of phishing by creating a webpage mimicking
5755:"Man Found Guilty of Targeting AOL Customers in Phishing Scam" 3691:"Qatar faced 93,570 phishing attacks in first quarter of 2017" 1634:
Furnell, Steven; Millet, Kieran; Papadaki, Maria (July 2019).
1142: 1119: 842:
Screenshot of Firefox 2.0.0.1 Phishing suspicious site warning
706: 568: 389: 252: 5925: 5676:"HB 2471 Computer Crimes Act; changes in provisions, penalty" 5010:"Dynamic, Mutual Authentication Technology for Anti-Phishing" 3803:"Three Individuals Charged For Alleged Roles In Twitter Hack" 1387:"The Big Phish: Cyberattacks Against U.S. Healthcare Systems" 6066: 2592:"Developing a measure of information seeking about phishing" 791:
A study on phishing attacks in game environments found that
613:
were also used to steal sensitive data from U.S. taxpayers.
416:
through the compromise of legitimate web pages, often using
5895:
Plugging the "phishing" hole: legislation versus technology
4587:"Gone Phishing: Evaluating Anti-Phishing Tools for Windows" 4391:
Carnegie Mellon University Technical Report CMU-ISRI-06-112
3214:"Data Breach at Security Firm Linked to Attack on Lockheed" 2726:"EarthLink wins $ 25 million lawsuit against junk e-mailer" 976:. Phishing web pages and emails can be reported to Google. 4355:"Phishing E-mail Detection Based on Structural Properties" 2102:
Vishing and smishing: The rise of social engineering fraud
1107:
U.S. District Court for the Western District of Washington
5920:
A Profitless Endeavor: Phishing as Tragedy of the Commons
5886:
Center for Identity Management and Information Protection
2700:"Fake news can poison your computer as well as your mind" 2075:"Phishing, Smishing, and Vishing: What's the Difference?" 2000:
Griffin, Slade E.; Rackley, Casey C. (2008). "Vishing".
1141:. He was found guilty of sending thousands of emails to 504:
on trusted websites. Even digital certificates, such as
270:, but may have been used earlier in the hacker magazine 4382:
Ian Fette; Norman Sadeh; Anthony Tomasic (June 2006).
4230:"What Instills Trust? A Qualitative Study of Phishing" 3437:"Russia hacks Pentagon computers: NBC, citing sources" 1200: – Assuming the online identity of another entity 262:
The term "phishing" was first recorded in 1995 in the
4981:
Symposium On Usable Privacy and Security (SOUPS) 2005
4974:"The Battle Against Phishing: Dynamic Security Skins" 4643:"Firefox 2 Phishing Protection Effectiveness Testing" 4228:; Alex Tsow; Ankur Shah; Eli Blevis; Youn-kyung Lim. 3042:"Shadowy Russian Firm Seen as Conduit for Cybercrime" 5880: 2861:"GP4.3 – Growth and Fraud — Case #3 – Phishing" 1636:"Fifteen years of phishing: can technology save us?" 1193:
Pages displaying wikidata descriptions as a fallback
7661: 7523: 7325: 6977: 6941: 6861: 6783: 6710: 6640: 6577: 6568: 6378: 6078: 5978: 5067:
ACM Transactions on Information and System Security
4872:"Phishers target Nordea's one-time password system" 3547:Sanger, David E.; Corasaniti, Nick (14 June 2016). 2121:Steinmetz, Kevin F.; Holt, Thomas J. (2022-08-05). 462: 461:to deceive the user. In the following example URL, 20:"Smishing" redirects here. Not to be confused with 5848:"California Man Gets 6-Year Sentence For Phishing" 3330:"Report: Email phishing scam led to Target breach" 2491:"Cybercrooks lurk in shadows of big-name websites" 1300:Handbook of Information and Communication Security 3212:Drew, Christopher; Markoff, John (May 27, 2011). 1933:Nakashima, Ellen; Harris, Shane (July 13, 2018). 1803:"RSA explains how attackers breached its systems" 5935:The Impact of Incentives on Notice and Take-down 4843:IEEE Symposium on Security and Privacy, May 2007 4024:Human-centric Computing and Information Sciences 3522:"New Spear Phishing Campaign Pretends to be EFF" 2590:Williams, Emma J; Joinson, Adam N (2020-01-01). 2429:"Barclays scripting SNAFU exploited by phishers" 870:all contain this type of anti-phishing measure. 5032:"Anti-Phishing Working Group: Vendor Solutions" 4899:"Citibank Phish Spoofs 2-Factor Authentication" 4805:"Study Finds Web Antifraud Measure Ineffective" 3720:"Amazon Prime Day phishing scam spreading now!" 3276:"Report: Chinese TV doc reveals cyber-mischief" 3189:. RSA FraudAction Research Labs. Archived from 1385:Wright, A; Aaron, S; Bates, DW (October 2016). 596:, occurred in June 2001, and shortly after the 5575:"Microsoft launches legal assault on phishers" 5177:"New sites let users find and report phishing" 4557:"Safari 3.2 finally gains phishing protection" 2911:"How Can We Stop Phishing and Pharming Scams?" 2647:ACM Transactions on Computer-Human Interaction 1554:ACM Transactions on Computer-Human Interaction 1298:. In Stamp, Mark; Stavroulakis, Peter (eds.). 834:Browsers alerting users to fraudulent websites 227:where attackers deceive people into revealing 6921: 6546: 5956: 5121:"Waste Flooding: A Phishing Retaliation Tool" 4774:"Bank of America Personalizes Cyber-Security" 4470:"Safe Browsing (Google Online Security Blog)" 3919:International Journal for E-Learning Security 3829:. Oxford Information Services. Archived from 2929:"In 2005, Organized Crime Will Back Phishers" 2783:Rekouche, Koceilah (2011). "Early Phishing". 2277:"Get smart on Phishing! Learn to read links!" 2165:"SMS phishing article at ConsumerAffairs.com" 1380: 1378: 1217: – Fraud or deception using the Internet 449:Phishing attacks often involve creating fake 124:Fraudulent but similar domain name for sender 8: 5456:"Phishers Would Face 5 Years Under New Bill" 4589:. 3Sharp. September 27, 2006. Archived from 1082:introduced the Anti-Phishing Act of 2005 to 878:anti-phishing software. Opera 9.1 uses live 747: 3318:, 15 August 2013. Retrieved 15 August 2013. 2585: 2583: 1905:"Threat Group-4127 Targets Google Accounts" 1829:"Epsilon breach used four-month-old attack" 477:" (i.e. phishing subdomain) section of the 142: 70: 7679:Criminal enterprises, gangs and syndicates 6928: 6914: 6906: 6574: 6553: 6539: 6531: 5963: 5949: 5941: 5817:"AOL phisher nets six years' imprisonment" 5127:. Cambridge, MA, USA: IEEE. pp. 1–8. 3634:"What we know about Fancy Bears hack team" 1995: 1993: 984:Organizations can implement two factor or 473:website; actually this URL points to the " 344:with spear phishing attacks on over 1,800 130: 63: 6507:Security information and event management 5698:"Va. Lawmakers Aim to Hook Cyberscammers" 4135:"Protect Yourself from Fraudulent Emails" 4110: 4045: 4035: 3985:Journal of Educational Computing Research 3930: 3578:Economist, Staff of (24 September 2016). 2788: 2674: 2619:1983/7ba801b9-f6b8-4fc1-8393-de5238e76b2f 2617: 2607: 1981: 1581: 1420: 1402: 1247:Jansson, K.; von Solms, R. (2011-11-09). 5414:"8 held over suspected phishing fraud". 4972:Rachna Dhamija; J.D. Tygar (July 2005). 4196:"Designing Ethical Phishing Experiments" 3605:Hyacinth Mascarenhas (August 23, 2016). 3105:"Phishing Scam Takes Aim at MySpace.com" 1606:"2019 Data Breach Investigations Report" 1047:for leading one of the largest phishing 172: 84: 45: 5332:"Brazilian cops net 'phishing kingpin'" 4537:from the original on September 24, 2006 3367:from the original on September 15, 2014 3340:from the original on September 15, 2014 3074:"Suspicious e-Mails and Identity Theft" 2371:& Alex Gontmakher (February 2002). 2339:"The State of Homograph Attacks Rev1.1" 1750:"Spear Phishing: Who's Getting Caught?" 1699:"The Black Market for Netflix Accounts" 1683:was invoked but never defined (see the 1239: 154: 77: 5512:"Prison terms for phishing fraudsters" 5466:from the original on February 19, 2008 5305:"Phishing scams reel in your identity" 5253:How to report phishing scams to Google 4878:from the original on December 18, 2005 3084:from the original on February 21, 2011 2283:from the original on December 17, 2016 1333:. U.S. Federal Bureau of Investigation 1296:"Phishing attacks and countermeasures" 1253:Behaviour & Information Technology 300:Phishing attacks, often delivered via 196: 98: 6484:Host-based intrusion detection system 5858:from the original on October 11, 2007 5786:"AOL phishing fraudster found guilty" 5492:from the original on October 27, 2007 5311:from the original on November 6, 2018 4649:from the original on January 23, 2011 4567:from the original on February 9, 2009 4507:from the original on January 25, 2010 4297:"APWG Phishing Attack Trends Reports" 4172:from the original on December 2, 2006 2990:from the original on January 19, 2009 2871:from the original on January 22, 2019 2815:from the original on October 15, 2014 951:website. The scheme also relies on a 108:Typical components of phishing emails 7: 7578:High-yield investment program (HYIP) 5209:from the original on January 9, 2011 4680:from the original on August 18, 2011 4384:"Learning to Detect Phishing Emails" 3853:"FraudWatch International Home Page" 2750:Langberg, Mike (September 8, 1995). 2706:from the original on 2 February 2017 2698:Tomlinson, Kerry (27 January 2017). 2527:from the original on January 3, 2015 1391:Journal of General Internal Medicine 1024:on how to file a complaint with the 284: 7568:Foundation for New Era Philanthropy 6515:Runtime application self-protection 5796:from the original on March 22, 2019 5765:from the original on March 21, 2009 5696:Brulliard, Karin (April 10, 2005). 5395:from the original on March 22, 2019 5342:from the original on April 17, 2016 5303:Legon, Jeordan (January 26, 2004). 5175:McMillan, Robert (March 28, 2006). 4720:"Spotting Phish and Phighting Back" 3528:from the original on August 7, 2019 3520:Quintin, Cooper (August 27, 2015). 3501:from the original on March 22, 2019 2935:. December 23, 2004. Archived from 2764:from the original on April 29, 2016 2470:from the original on March 26, 2019 2314:from the original on March 21, 2021 1945:from the original on March 21, 2021 1697:Waddell, Kaveh (11 February 2016). 1678: 1518:Jøsang, Audun; et al. (2007). 1471:from the original on April 17, 2019 1463:Mitchell, Anthony (July 12, 2005). 1444:Stonebraker, Steve (January 2022). 1331:FBI Internet Crime Complaint Center 1051:, which in two years stole between 621:; In 2007, 3.6 million adults lost 31:For the act of swapping items, see 6740:Distributed Checksum Clearinghouse 5827:from the original on June 11, 2019 5753:Prince, Brian (January 18, 2007). 5708:from the original on June 11, 2019 5612:from the original on June 10, 2019 5600:Leyden, John (November 23, 2006). 5522:from the original on June 21, 2019 4815:from the original on June 11, 2019 4753:from the original on June 20, 2009 4623:from the original on July 22, 2014 4617:Nitesh Dhanjani on O'Reilly ONLamp 4476:from the original on March 5, 2016 4307:from the original on 21 March 2021 3932:10.20533/ijels.2046.4568.2012.0016 3859:from the original on June 16, 2019 3663:Gallagher, Sean (6 October 2016). 3489:Doctorow, Cory (August 28, 2015). 3470:from the original on 8 August 2019 3443:from the original on 8 August 2019 3054:from the original on June 11, 2019 3021:from the original on June 10, 2019 2501:from the original on June 23, 2019 2489:Leyden, John (December 12, 2007). 2439:from the original on June 13, 2019 2302:Cimpanu, Catalin (June 15, 2016). 1827:Winterford, Brett (7 April 2011). 1160:2016–2021 literary phishing thefts 1105:filed 117 federal lawsuits in the 1035:filed the first lawsuit against a 14: 6725:Challenge–response spam filtering 6562:Unsolicited digital communication 6447:Security-focused operating system 5784:Leyden, John (January 17, 2007). 5369:from the original on July 5, 2019 5363:"UK Phishers Caught, Packed Away" 5284:from the original on 8 March 2019 4784:from the original on June 8, 2019 4726:from the original on July 5, 2019 4718:Seltzer, Larry (August 2, 2004). 4495:Franco, Rob (November 21, 2005). 4425:from the original on June 6, 2012 4164:Zeltser, Lenny (March 17, 2006). 4083:BMJ Health & Care Informatics 3671:from the original on 14 July 2017 3559:from the original on 25 July 2019 3224:from the original on July 9, 2019 3151:"Phishing Activity Trends Report" 3122:McCall, Tom (December 17, 2007). 3040:Krebs, Brian (October 13, 2007). 2984:"UK phishing fraud losses double" 2253:"What Is a Watering Hole Attack?" 2111:, BBC, Marie Keyworth, 2016-01-01 1748:Stephenson, Debbie (2013-05-30). 1249:"Phishing for phishing awareness" 184: 91: 6243:Insecure direct object reference 5908:Duke Law & Technology Review 5846:Gaudin, Sharon (June 12, 2007). 5632:"A History of Leadership – 2006" 4803:Stone, Brad (February 5, 2007). 4772:Brubaker, Bill (July 14, 2005). 4701:"Using Images to Fight Phishing" 4699:Krebs, Brian (August 31, 2006). 3586:from the original on 20 May 2017 3462:Starr, Barbara (7 August 2015). 3435:Kube, Courtney (7 August 2015). 2909:Kerstein, Paul (July 19, 2005). 2548:HCI International 2020 - Posters 2427:Leyden, John (August 15, 2006). 2084:. August 1, 2008. Archived from 1679:Cite error: The named reference 1494:Language Log, September 22, 2004 1172: 463:http://www.yourbank.example.com/ 424:may insert exploit kits such as 352:remained stable in older users. 48: 7633:Saradha Group financial scandal 6497:Information security management 5602:"MS reels in a few stray phish" 5573:Espiner, Tom (March 20, 2006). 5361:Roberts, Paul (June 27, 2005). 5330:Leyden, John (March 21, 2005). 5235:from the original on 2016-10-19 5157:from the original on 2021-03-21 5101:from the original on 2021-03-21 4451:from the original on 2017-09-01 4400:from the original on 2018-06-19 3759:from the original on 2021-03-21 3730:from the original on 2019-05-27 3701:from the original on 2018-08-04 3644:from the original on 2019-03-22 3416:from the original on 2019-08-07 3255:from the original on 2021-03-21 3009:Richardson, Tim (May 3, 2005). 2732:from the original on 2019-03-22 2171:from the original on 2021-03-21 1915:from the original on 2019-08-11 1886:from the original on 2021-03-21 1756:from the original on 2014-08-11 1530:from the original on 2021-03-21 1364:from the original on 2012-06-29 1211: – Type of phishing attack 257:Internet Crime Complaint Center 5815:Leyden, John (June 13, 2007). 4901:. Security Fix. Archived from 4897:Krebs, Brian (July 10, 2006). 4874:. Finextra. October 12, 2005. 4703:. Security Fix. Archived from 3880:Communication Research Reports 2127:Social Science Computer Review 1031:On January 26, 2004, the U.S. 1000:address this issue by design. 850:service. Web browsers such as 658:and political parties such as 490:Internationalized domain names 436:attacks on corporate targets. 334:Threat Group-4127 (Fancy Bear) 231:or installing malware such as 1: 7765:Social engineering (security) 6987:1992 Indian stock market scam 5272:Kan, Michael (7 March 2019). 4670:"DNS Gets Anti-Phishing Hook" 3107:. IDG Network. Archived from 3103:Kirk, Jeremy (June 2, 2006). 3011:"Brits fall prey to phishing" 1970:Frontiers in Computer Science 1801:Leyden, John (4 April 2011). 1652:10.1016/S1361-3723(19)30074-0 1640:Computer Fraud & Security 710:accounts, including those of 7262:Strip search phone call scam 7077:Extraterrestrial real estate 5179:. LinuxWorld. Archived from 4362:NYS Cyber Security Symposium 4263:Journal of Computer Security 3855:. FraudWatch International. 3612:International Business Times 3274:Ewing, Philip (2011-08-22). 2752:"AOL Acts to Thwart Hackers" 2556:10.1007/978-3-030-50732-9_67 1324:"Internet Crime Report 2020" 1265:10.1080/0144929X.2011.632650 1020:Video instruction by the US 492:(IDNs) can be exploited via 7137:Intellectual property scams 7127:Indian coal allocation scam 6936:Scams and confidence tricks 6502:Information risk management 6423:Multi-factor authentication 5979:Related security categories 5881:Anti-Phishing Working Group 5036:Anti-Phishing Working Group 5012:. Confidenttechnologies.com 3243:Keizer, Greg (2011-08-13). 2986:. Finextra. March 7, 2006. 2702:. archersecuritygroup.com. 1850:O'Leary, Daniel E. (2019). 986:multi-factor authentication 980:Multi-factor authentication 828:natural language processing 814:Filtering out phishing mail 800:Anti-Phishing Working Group 332:The Russian government-run 7786: 7623:Pyramid schemes in Albania 7583:Investors Overseas Service 7515:Website reputation ratings 6760:Naive Bayes spam filtering 6479:Intrusion detection system 6437:Computer security software 6093:Advanced persistent threat 4340:10.1016/j.asoc.2011.06.016 4095:10.1136/bmjhci-2019-100031 4037:10.1186/s13673-020-00237-7 3395:March 15, 2016, Techcrunch 3183:"Anatomy of an RSA attack" 2460:"Goin' phishing with eBay" 920:Augmenting password logins 550:List of phishing incidents 547: 538:fake "virus" notifications 359: 342:2016 presidential campaign 336:(GRU Unit 26165) targeted 18: 16:Form of social engineering 7653:Welsh Thrasher faith scam 7598:Madoff investment scandal 7092:Foreclosure rescue scheme 6064: 6058:Digital rights management 4922:Ovum Research, April 2006 3892:10.1080/08824090701624239 3697:(in Arabic). 2017-05-12. 3126:. Gartner. Archived from 2380:Communications of the ACM 2135:10.1177/08944393221117501 1983:10.3389/fcomp.2021.563060 1404:10.1007/s11606-016-3741-z 1294:Ramzan, Zulfikar (2010). 934:two-factor authentication 520:A fake virus notification 35:. For the rock band, see 7760:Organized crime activity 7648:Stanford Financial Group 7453:Russian Business Network 7242:Slavery reparations scam 6735:Disposable email address 6597:Directory harvest attack 6203:Denial-of-service attack 6098:Arbitrary code execution 5229:"Report a Phishing Page" 5133:10.1109/NCA.2019.8935018 4668:Higgins, Kelly Jackson. 4527:"Bon Echo Anti-Phishing" 4194:& Jacob Ratkiewicz. 3997:10.1177/0735633117699232 3827:"Millersmiles Home Page" 3078:Internal Revenue Service 2596:Journal of Cybersecurity 2199:10.1109/ic3.2019.8844920 1615:. Verizon Communications 1033:Federal Trade Commission 1026:Federal Trade Commission 1022:Federal Trade Commission 740:FraudWatch International 680:World Anti-Doping Agency 611:Internal Revenue Service 356:Voice phishing (Vishing) 7618:Petters Group Worldwide 6413:Computer access control 6365:Rogue security software 6028:Electromagnetic warfare 5922:– Microsoft Corporation 5577:. ZDNet. Archived from 5079:10.1145/2019599.2019606 4918:"More doom on phishing" 4237:informatics.indiana.edu 2043:10.1145/1460877.1460908 2010:10.1145/1456625.1456635 1856:SSRN Electronic Journal 1109:. The lawsuits accuse " 1090:on March 1, 2005. This 963:Monitoring and takedown 615:Social networking sites 382:SMS phishing (smishing) 276:. It is a variation of 7312:White van speaker scam 7277:Technical support scam 7252:SSA impersonation scam 7207:Redemption/A4V schemes 7132:IRS impersonation scam 7097:Foreign exchange fraud 6459:Obfuscation (software) 6188:Browser Helper Objects 6072: 5916:– StrategicRevenue.com 4445:"Google Safe Browsing" 4328:Applied Soft Computing 4168:. The SANS Institute. 2865:Financial Cryptography 2835:"History of AOL Warez" 2609:10.1093/cybsec/tyaa001 2373:"The Homograph Attack" 2233:. Symantec Corporation 2193:. IEEE. pp. 1–5. 2082:belvoircreditunion.org 1780:Info Security magazine 1189:Anti-phishing software 1028: 843: 763: 521: 7770:Types of cyberattacks 7112:Get-rich-quick scheme 7102:Fortune telling fraud 6454:Data-centric security 6335:Remote access trojans 6070: 5518:. November 14, 2006. 4916:Graham Titterington. 4905:on November 10, 2006. 4707:on November 16, 2006. 4563:. November 13, 2008. 4371:on February 16, 2008. 2939:on December 31, 2010. 2913:. CSO. Archived from 2867:. December 30, 2005. 2757:San Jose Mercury News 2392:10.1145/503124.503156 2308:Softpedia News Center 1728:Windows IT Pro Center 1452:(Podcast). Anchor.fm. 1115:Australian government 1019: 953:mutual authentication 841: 761: 519: 392:from a cell phone or 229:sensitive information 7755:Internet terminology 7588:Kapa investment scam 7408:Internet vigilantism 7398:Email authentication 7373:Cryptocurrency scams 7267:Swampland in Florida 6745:Email authentication 6386:Application security 6280:Privilege escalation 6148:Cross-site scripting 6001:Cybersex trafficking 5972:Information security 5203:Schneier on Security 5183:on January 19, 2009. 4952:Schneier on Security 3724:The Kim Komando Show 3130:on November 18, 2012 1964:Alkhalil, Z (2021). 1864:10.2139/ssrn.3427436 1139:CAN-SPAM Act of 2003 806:Technical approaches 685:information security 598:September 11 attacks 524:Phishing often uses 418:cross site scripting 7692:Film and television 7413:Lenny anti-scam bot 7317:Work-at-home scheme 7282:Telemarketing fraud 7142:Kansas City Shuffle 7067:Embarrassing cheque 6592:Bulk email software 6033:Information warfare 5991:Automotive security 5702:The Washington Post 5656:on January 31, 2007 5554:on November 3, 2005 5197:(October 5, 2006). 5042:on January 21, 2011 4778:The Washington Post 4593:on January 14, 2008 4206:on January 13, 2013 3964:on January 30, 2007 3286:on January 26, 2017 3047:The Washington Post 2521:"Black Hat DC 2009" 2369:Evgeniy Gabrilovich 2231:"What is Smishing?" 2167:. 8 November 2006. 2129:: 089443932211175. 1939:The Washington Post 1209:In-session phishing 1061:U.S. Secret Service 904:Internet Explorer 7 584:on their platform. 402:private information 148:Generic information 7643:Scott W. Rothstein 7538:Aman Futures Group 7057:Coin rolling scams 7052:Coin-matching game 6442:Antivirus software 6310:Social engineering 6275:Polymorphic engine 6228:Fraudulent dialers 6133:Hardware backdoors 6073: 5901:2005-12-28 at the 5581:on August 29, 2008 5262:Consumer Scams.org 4809:The New York Times 4275:10.3233/JCS-181253 3553:The New York Times 3391:2017-08-18 at the 3310:2013-10-19 at the 3218:The New York Times 3193:on October 6, 2014 3163:on October 3, 2012 2953:(September 2005). 2917:on March 24, 2008. 2349:on August 23, 2005 2107:2021-03-21 at the 2004:. pp. 33–35. 1450:aolunderground.com 1029: 940:in late 2005, and 894:, as well as live 844: 771:Simulated phishing 764: 526:social engineering 522: 512:Social engineering 376:social engineering 317:social engineering 221:social engineering 136:Incorrect branding 7730:Confidence tricks 7712: 7711: 7674:Confidence tricks 7393:Domain name scams 7292:Thai zig zag scam 7157:Miracle cars scam 6980:confidence tricks 6978:Notable scams and 6903: 6902: 6730:Context filtering 6706: 6705: 6528: 6527: 6490:Anomaly detection 6395:Secure by default 6248:Keystroke loggers 6183:Drive-by download 6071:vectorial version 6038:Internet security 5986:Computer security 5462:. March 2, 2005. 5142:978-1-7281-2522-0 5073:(2): 21:1–21:28. 4946:Schneier, Bruce. 4745:Bank of America. 4334:(12): 4841–4848. 4246:on March 6, 2007. 3361:"Target CEO Sack" 3334:Bring Me the News 3316:The Atlantic Wire 3111:on June 16, 2006. 2951:Abad, Christopher 2565:978-3-030-50731-2 2208:978-1-7281-3591-5 2037:. pp. 1–11. 1782:. 3 February 2018 1467:. TechNewsWorld. 1446:"AOL Underground" 1352:Ollmann, Gunter. 1309:978-3-642-04117-4 1154:Notable incidents 1017: 856:Internet Explorer 793:educational games 664:Sahra Wagenknecht 498:homograph attacks 445:Link manipulation 214: 213: 210: 209: 206: 205: 164: 163: 7777: 7543:Bernard Cornfeld 7505:Stock Generation 7433:Referer spoofing 7297:Three-card monte 7287:Thai tailor scam 7247:Spanish Prisoner 7177:Overpayment scam 7117:Green goods scam 7017:Black money scam 7002:Art student scam 6997:Advance-fee scam 6992:2G spectrum case 6930: 6923: 6916: 6907: 6871:Advance-fee scam 6818:Keyword stuffing 6575: 6555: 6548: 6541: 6532: 6399:Secure by design 6330:Hardware Trojans 6163:History sniffing 6153:Cross-site leaks 6048:Network security 5965: 5958: 5951: 5942: 5868: 5867: 5865: 5863: 5843: 5837: 5836: 5834: 5832: 5812: 5806: 5805: 5803: 5801: 5781: 5775: 5774: 5772: 5770: 5750: 5744: 5743: 5741: 5739: 5730:. Archived from 5724: 5718: 5717: 5715: 5713: 5693: 5687: 5686: 5684: 5682: 5672: 5666: 5665: 5663: 5661: 5652:. Archived from 5646: 5640: 5639: 5638:on May 22, 2007. 5634:. Archived from 5628: 5622: 5621: 5619: 5617: 5597: 5591: 5590: 5588: 5586: 5570: 5564: 5563: 5561: 5559: 5550:. Archived from 5538: 5532: 5531: 5529: 5527: 5508: 5502: 5501: 5499: 5497: 5486:"Fraud Act 2006" 5482: 5476: 5475: 5473: 5471: 5452: 5446: 5445: 5443: 5441: 5436:on April 6, 2011 5432:. Archived from 5426: 5420: 5419: 5411: 5405: 5404: 5402: 5400: 5385: 5379: 5378: 5376: 5374: 5358: 5352: 5351: 5349: 5347: 5327: 5321: 5320: 5318: 5316: 5300: 5294: 5293: 5291: 5289: 5269: 5263: 5250: 5244: 5243: 5241: 5240: 5225: 5219: 5218: 5216: 5214: 5191: 5185: 5184: 5172: 5166: 5165: 5163: 5162: 5116: 5110: 5109: 5107: 5106: 5058: 5052: 5051: 5049: 5047: 5038:. Archived from 5028: 5022: 5021: 5019: 5017: 5006: 5000: 4999: 4997: 4995: 4990:on June 29, 2007 4989: 4983:. Archived from 4978: 4969: 4963: 4962: 4960: 4958: 4948:"Security Skins" 4943: 4937: 4936: 4934: 4933: 4924:. Archived from 4913: 4907: 4906: 4894: 4888: 4887: 4885: 4883: 4868: 4862: 4861: 4859: 4857: 4852:on July 20, 2008 4851: 4845:. Archived from 4840: 4831: 4825: 4824: 4822: 4820: 4800: 4794: 4793: 4791: 4789: 4769: 4763: 4762: 4760: 4758: 4742: 4736: 4735: 4733: 4731: 4715: 4709: 4708: 4696: 4690: 4689: 4687: 4685: 4665: 4659: 4658: 4656: 4654: 4639: 4633: 4632: 4630: 4628: 4609: 4603: 4602: 4600: 4598: 4583: 4577: 4576: 4574: 4572: 4553: 4547: 4546: 4544: 4542: 4523: 4517: 4516: 4514: 4512: 4492: 4486: 4485: 4483: 4481: 4466: 4460: 4459: 4457: 4456: 4441: 4435: 4434: 4432: 4430: 4415: 4409: 4408: 4406: 4405: 4399: 4388: 4379: 4373: 4372: 4370: 4364:. Archived from 4359: 4350: 4344: 4343: 4323: 4317: 4316: 4314: 4312: 4293: 4287: 4286: 4254: 4248: 4247: 4245: 4239:. Archived from 4234: 4226:Markus Jakobsson 4222: 4216: 4215: 4213: 4211: 4202:. Archived from 4192:Markus Jakobsson 4188: 4182: 4181: 4179: 4177: 4161: 4155: 4154: 4152: 4150: 4145:on April 6, 2011 4141:. Archived from 4131: 4125: 4124: 4114: 4074: 4068: 4067: 4049: 4039: 4015: 4009: 4008: 3991:(8): 1154–1167. 3980: 3974: 3973: 3971: 3969: 3963: 3957:. Archived from 3952: 3943: 3937: 3936: 3934: 3910: 3904: 3903: 3875: 3869: 3868: 3866: 3864: 3849: 3843: 3842: 3840: 3838: 3833:on July 11, 2007 3823: 3817: 3816: 3814: 3813: 3799: 3793: 3792: 3790: 3789: 3774: 3768: 3767: 3765: 3764: 3745: 3739: 3738: 3736: 3735: 3716: 3710: 3709: 3707: 3706: 3687: 3681: 3680: 3678: 3676: 3667:. Ars Technica. 3660: 3654: 3653: 3651: 3649: 3630: 3624: 3623: 3621: 3619: 3602: 3596: 3595: 3593: 3591: 3575: 3569: 3568: 3566: 3564: 3544: 3538: 3537: 3535: 3533: 3517: 3511: 3510: 3508: 3506: 3486: 3480: 3479: 3477: 3475: 3459: 3453: 3452: 3450: 3448: 3432: 3426: 3425: 3423: 3421: 3402: 3396: 3383: 3377: 3376: 3374: 3372: 3356: 3350: 3349: 3347: 3345: 3328:O'Connell, Liz. 3325: 3319: 3302: 3296: 3295: 3293: 3291: 3282:. Archived from 3271: 3265: 3264: 3262: 3260: 3240: 3234: 3233: 3231: 3229: 3209: 3203: 3202: 3200: 3198: 3179: 3173: 3172: 3170: 3168: 3162: 3156:. Archived from 3155: 3146: 3140: 3139: 3137: 3135: 3119: 3113: 3112: 3100: 3094: 3093: 3091: 3089: 3070: 3064: 3063: 3061: 3059: 3037: 3031: 3030: 3028: 3026: 3006: 3000: 2999: 2997: 2995: 2980: 2974: 2973: 2971: 2970: 2961:. Archived from 2947: 2941: 2940: 2925: 2919: 2918: 2906: 2900: 2899: 2887: 2881: 2880: 2878: 2876: 2857: 2851: 2850: 2848: 2846: 2841:on April 6, 2011 2837:. Archived from 2831: 2825: 2824: 2822: 2820: 2801: 2795: 2794: 2792: 2780: 2774: 2773: 2771: 2769: 2747: 2741: 2740: 2738: 2737: 2722: 2716: 2715: 2713: 2711: 2695: 2689: 2688: 2678: 2638: 2632: 2631: 2621: 2611: 2587: 2578: 2577: 2543: 2537: 2536: 2534: 2532: 2523:. May 15, 2011. 2517: 2511: 2510: 2508: 2506: 2486: 2480: 2479: 2477: 2475: 2455: 2449: 2448: 2446: 2444: 2424: 2418: 2417: 2415: 2414: 2408: 2402:. Archived from 2377: 2365: 2359: 2358: 2356: 2354: 2345:. Archived from 2337:Johanson, Eric. 2334: 2328: 2327: 2321: 2319: 2299: 2293: 2292: 2290: 2288: 2273: 2267: 2266: 2264: 2263: 2249: 2243: 2242: 2240: 2238: 2227: 2221: 2220: 2186: 2180: 2179: 2177: 2176: 2161: 2155: 2154: 2118: 2112: 2099: 2093: 2092: 2090: 2079: 2071: 2065: 2064: 2030: 2024: 2023: 1997: 1988: 1987: 1985: 1961: 1955: 1954: 1952: 1950: 1930: 1924: 1923: 1921: 1920: 1911:. 26 June 2016. 1901: 1895: 1894: 1892: 1891: 1847: 1841: 1840: 1838: 1836: 1824: 1818: 1817: 1815: 1813: 1798: 1792: 1791: 1789: 1787: 1772: 1766: 1765: 1763: 1761: 1745: 1739: 1738: 1736: 1734: 1724:"Spear phishing" 1720: 1714: 1713: 1711: 1709: 1694: 1688: 1682: 1677: 1671: 1670: 1668: 1666: 1631: 1625: 1624: 1622: 1620: 1610: 1602: 1596: 1595: 1585: 1545: 1539: 1538: 1536: 1535: 1515: 1509: 1508: 1506: 1505: 1496:. Archived from 1486: 1480: 1479: 1477: 1476: 1460: 1454: 1453: 1441: 1435: 1434: 1424: 1406: 1382: 1373: 1372: 1370: 1369: 1349: 1343: 1342: 1340: 1338: 1328: 1320: 1314: 1313: 1291: 1285: 1284: 1244: 1194: 1182: 1177: 1176: 1125: 1070: 1066: 1058: 1054: 1018: 824:machine learning 662:-faction leader 624: 603: 578:instant messages 563:hackers and the 464: 198: 186: 178:Sense of urgency 174: 168: 167: 156: 144: 132: 120: 114: 113: 110: 109: 100: 93: 86: 79: 72: 65: 58: 53: 52: 43: 42: 40: 29: 7785: 7784: 7780: 7779: 7778: 7776: 7775: 7774: 7715: 7714: 7713: 7708: 7657: 7603:Make Money Fast 7573:Franchise fraud 7528: 7519: 7500:Spoofing attack 7483:Scammer Payback 7331:countermeasures 7330: 7321: 7012:Bait-and-switch 6979: 6973: 6937: 6934: 6904: 6899: 6883:Make Money Fast 6857: 6853:URL redirection 6779: 6702: 6636: 6587:Address munging 6564: 6559: 6529: 6524: 6374: 6074: 6062: 6053:Copy protection 6043:Mobile security 5974: 5969: 5903:Wayback Machine 5877: 5872: 5871: 5861: 5859: 5852:InformationWeek 5845: 5844: 5840: 5830: 5828: 5814: 5813: 5809: 5799: 5797: 5783: 5782: 5778: 5768: 5766: 5752: 5751: 5747: 5737: 5735: 5734:on July 5, 2007 5726: 5725: 5721: 5711: 5709: 5695: 5694: 5690: 5680: 5678: 5674: 5673: 5669: 5659: 5657: 5648: 5647: 5643: 5630: 5629: 5625: 5615: 5613: 5599: 5598: 5594: 5584: 5582: 5572: 5571: 5567: 5557: 5555: 5540: 5539: 5535: 5525: 5523: 5510: 5509: 5505: 5495: 5493: 5484: 5483: 5479: 5469: 5467: 5460:InformationWeek 5454: 5453: 5449: 5439: 5437: 5428: 5427: 5423: 5418:. May 31, 2006. 5416:Yomiuri Shimbun 5413: 5412: 5408: 5398: 5396: 5391:. justice.gov. 5387: 5386: 5382: 5372: 5370: 5360: 5359: 5355: 5345: 5343: 5329: 5328: 5324: 5314: 5312: 5302: 5301: 5297: 5287: 5285: 5271: 5270: 5266: 5251: 5247: 5238: 5236: 5227: 5226: 5222: 5212: 5210: 5195:Schneier, Bruce 5193: 5192: 5188: 5174: 5173: 5169: 5160: 5158: 5143: 5118: 5117: 5113: 5104: 5102: 5060: 5059: 5055: 5045: 5043: 5030: 5029: 5025: 5015: 5013: 5008: 5007: 5003: 4993: 4991: 4987: 4976: 4971: 4970: 4966: 4956: 4954: 4945: 4944: 4940: 4931: 4929: 4915: 4914: 4910: 4896: 4895: 4891: 4881: 4879: 4870: 4869: 4865: 4855: 4853: 4849: 4838: 4833: 4832: 4828: 4818: 4816: 4802: 4801: 4797: 4787: 4785: 4771: 4770: 4766: 4756: 4754: 4744: 4743: 4739: 4729: 4727: 4717: 4716: 4712: 4698: 4697: 4693: 4683: 4681: 4667: 4666: 4662: 4652: 4650: 4641: 4640: 4636: 4626: 4624: 4611: 4610: 4606: 4596: 4594: 4585: 4584: 4580: 4570: 4568: 4555: 4554: 4550: 4540: 4538: 4525: 4524: 4520: 4510: 4508: 4494: 4493: 4489: 4479: 4477: 4468: 4467: 4463: 4454: 4452: 4443: 4442: 4438: 4428: 4426: 4417: 4416: 4412: 4403: 4401: 4397: 4386: 4381: 4380: 4376: 4368: 4357: 4352: 4351: 4347: 4325: 4324: 4320: 4310: 4308: 4295: 4294: 4290: 4256: 4255: 4251: 4243: 4232: 4224: 4223: 4219: 4209: 4207: 4190: 4189: 4185: 4175: 4173: 4163: 4162: 4158: 4148: 4146: 4133: 4132: 4128: 4076: 4075: 4071: 4017: 4016: 4012: 3982: 3981: 3977: 3967: 3965: 3961: 3950: 3945: 3944: 3940: 3912: 3911: 3907: 3877: 3876: 3872: 3862: 3860: 3851: 3850: 3846: 3836: 3834: 3825: 3824: 3820: 3811: 3809: 3801: 3800: 3796: 3787: 3785: 3776: 3775: 3771: 3762: 3760: 3747: 3746: 3742: 3733: 3731: 3718: 3717: 3713: 3704: 3702: 3689: 3688: 3684: 3674: 3672: 3662: 3661: 3657: 3647: 3645: 3632: 3631: 3627: 3617: 3615: 3604: 3603: 3599: 3589: 3587: 3577: 3576: 3572: 3562: 3560: 3546: 3545: 3541: 3531: 3529: 3519: 3518: 3514: 3504: 3502: 3488: 3487: 3483: 3473: 3471: 3461: 3460: 3456: 3446: 3444: 3434: 3433: 3429: 3419: 3417: 3404: 3403: 3399: 3393:Wayback Machine 3384: 3380: 3370: 3368: 3358: 3357: 3353: 3343: 3341: 3327: 3326: 3322: 3314:, Philip Bump, 3312:Wayback Machine 3303: 3299: 3289: 3287: 3273: 3272: 3268: 3258: 3256: 3242: 3241: 3237: 3227: 3225: 3211: 3210: 3206: 3196: 3194: 3181: 3180: 3176: 3166: 3164: 3160: 3153: 3148: 3147: 3143: 3133: 3131: 3121: 3120: 3116: 3102: 3101: 3097: 3087: 3085: 3072: 3071: 3067: 3057: 3055: 3039: 3038: 3034: 3024: 3022: 3008: 3007: 3003: 2993: 2991: 2982: 2981: 2977: 2968: 2966: 2949: 2948: 2944: 2927: 2926: 2922: 2908: 2907: 2903: 2889: 2888: 2884: 2874: 2872: 2859: 2858: 2854: 2844: 2842: 2833: 2832: 2828: 2818: 2816: 2803: 2802: 2798: 2782: 2781: 2777: 2767: 2765: 2749: 2748: 2744: 2735: 2733: 2724: 2723: 2719: 2709: 2707: 2697: 2696: 2692: 2659:10.1145/3336141 2640: 2639: 2635: 2589: 2588: 2581: 2566: 2545: 2544: 2540: 2530: 2528: 2519: 2518: 2514: 2504: 2502: 2488: 2487: 2483: 2473: 2471: 2458:Levine, Jason. 2457: 2456: 2452: 2442: 2440: 2426: 2425: 2421: 2412: 2410: 2406: 2375: 2367: 2366: 2362: 2352: 2350: 2343:The Shmoo Group 2336: 2335: 2331: 2317: 2315: 2301: 2300: 2296: 2286: 2284: 2275: 2274: 2270: 2261: 2259: 2251: 2250: 2246: 2236: 2234: 2229: 2228: 2224: 2209: 2188: 2187: 2183: 2174: 2172: 2163: 2162: 2158: 2120: 2119: 2115: 2109:Wayback Machine 2100: 2096: 2088: 2077: 2073: 2072: 2068: 2053: 2032: 2031: 2027: 2020: 1999: 1998: 1991: 1963: 1962: 1958: 1948: 1946: 1932: 1931: 1927: 1918: 1916: 1909:secureworks.com 1903: 1902: 1898: 1889: 1887: 1849: 1848: 1844: 1834: 1832: 1831:. itnews.com.au 1826: 1825: 1821: 1811: 1809: 1800: 1799: 1795: 1785: 1783: 1774: 1773: 1769: 1759: 1757: 1747: 1746: 1742: 1732: 1730: 1722: 1721: 1717: 1707: 1705: 1696: 1695: 1691: 1680: 1674: 1664: 1662: 1633: 1632: 1628: 1618: 1616: 1608: 1604: 1603: 1599: 1566:10.1145/3336141 1547: 1546: 1542: 1533: 1531: 1517: 1516: 1512: 1503: 1501: 1488: 1487: 1483: 1474: 1472: 1465:"A Leet Primer" 1462: 1461: 1457: 1443: 1442: 1438: 1384: 1383: 1376: 1367: 1365: 1351: 1350: 1346: 1336: 1334: 1326: 1322: 1321: 1317: 1310: 1293: 1292: 1288: 1246: 1245: 1241: 1236: 1231: 1192: 1178: 1171: 1168: 1156: 1123: 1068: 1064: 1056: 1052: 1008: 1006: 1004:Legal responses 982: 965: 926:Bank of America 922: 860:Mozilla Firefox 836: 816: 808: 756: 736: 699: 632: 623:US$ 3.2 billion 622: 602:US$ 929 million 601: 590: 567:community used 557: 552: 546: 540:to the victim. 514: 502:URL redirectors 469:section of the 455:misspelled URLs 447: 442: 410: 384: 364: 358: 338:Hillary Clinton 326: 310:darknet markets 298: 293: 199: 187: 175: 160:Spelling errors 157: 145: 133: 121: 103: 102: 101: 95: 94: 88: 87: 81: 80: 74: 73: 67: 66: 60: 59: 47: 41: 30: 19: 17: 12: 11: 5: 7783: 7781: 7773: 7772: 7767: 7762: 7757: 7752: 7750:Identity theft 7747: 7742: 7737: 7732: 7727: 7717: 7716: 7710: 7709: 7707: 7706: 7701: 7700: 7699: 7694: 7686: 7681: 7676: 7671: 7665: 7663: 7659: 7658: 7656: 7655: 7650: 7645: 7640: 7635: 7630: 7625: 7620: 7615: 7610: 7605: 7600: 7595: 7590: 7585: 7580: 7575: 7570: 7565: 7560: 7555: 7550: 7545: 7540: 7534: 7532: 7521: 7520: 7518: 7517: 7512: 7510:Voice phishing 7507: 7502: 7497: 7492: 7487: 7486: 7485: 7480: 7475: 7470: 7460: 7455: 7450: 7445: 7440: 7435: 7430: 7425: 7420: 7415: 7410: 7405: 7400: 7395: 7390: 7385: 7380: 7375: 7370: 7365: 7360: 7355: 7350: 7345: 7343:Pig Butchering 7340: 7334: 7332: 7327:Internet scams 7323: 7322: 7320: 7319: 7314: 7309: 7304: 7299: 7294: 7289: 7284: 7279: 7274: 7269: 7264: 7259: 7254: 7249: 7244: 7239: 7234: 7232:Sick baby hoax 7229: 7224: 7219: 7214: 7212:Reloading scam 7209: 7204: 7199: 7194: 7189: 7184: 7179: 7174: 7169: 7164: 7159: 7154: 7149: 7147:Locksmith scam 7144: 7139: 7134: 7129: 7124: 7119: 7114: 7109: 7104: 7099: 7094: 7089: 7084: 7079: 7074: 7069: 7064: 7059: 7054: 7049: 7044: 7039: 7034: 7029: 7024: 7019: 7014: 7009: 7004: 6999: 6994: 6989: 6983: 6981: 6975: 6974: 6972: 6971: 6966: 6961: 6956: 6951: 6945: 6943: 6939: 6938: 6935: 6933: 6932: 6925: 6918: 6910: 6901: 6900: 6898: 6897: 6896: 6895: 6885: 6880: 6879: 6878: 6867: 6865: 6863:Internet fraud 6859: 6858: 6856: 6855: 6850: 6845: 6840: 6835: 6830: 6825: 6820: 6815: 6813:Google bombing 6810: 6805: 6800: 6795: 6789: 6787: 6781: 6780: 6778: 6777: 6772: 6767: 6762: 6757: 6755:List poisoning 6752: 6747: 6742: 6737: 6732: 6727: 6722: 6716: 6714: 6708: 6707: 6704: 6703: 6701: 6700: 6695: 6690: 6685: 6680: 6675: 6670: 6665: 6660: 6655: 6650: 6644: 6642: 6638: 6637: 6635: 6634: 6629: 6624: 6619: 6614: 6612:Email spoofing 6609: 6604: 6599: 6594: 6589: 6583: 6581: 6572: 6566: 6565: 6560: 6558: 6557: 6550: 6543: 6535: 6526: 6525: 6523: 6522: 6520:Site isolation 6517: 6512: 6511: 6510: 6504: 6494: 6493: 6492: 6487: 6476: 6471: 6466: 6461: 6456: 6451: 6450: 6449: 6444: 6434: 6433: 6432: 6427: 6426: 6425: 6418:Authentication 6410: 6409: 6408: 6407: 6406: 6396: 6393: 6382: 6380: 6376: 6375: 6373: 6372: 6367: 6362: 6357: 6352: 6347: 6342: 6337: 6332: 6327: 6322: 6317: 6312: 6307: 6302: 6297: 6292: 6287: 6282: 6277: 6272: 6271: 6270: 6260: 6255: 6250: 6245: 6240: 6235: 6230: 6225: 6220: 6218:Email spoofing 6215: 6210: 6205: 6200: 6195: 6190: 6185: 6180: 6175: 6170: 6165: 6160: 6158:DOM clobbering 6155: 6150: 6145: 6140: 6138:Code injection 6135: 6130: 6129: 6128: 6123: 6118: 6113: 6105: 6100: 6095: 6090: 6084: 6082: 6076: 6075: 6065: 6063: 6061: 6060: 6055: 6050: 6045: 6040: 6035: 6030: 6025: 6020: 6018:Cyberterrorism 6015: 6010: 6009: 6008: 6006:Computer fraud 6003: 5993: 5988: 5982: 5980: 5976: 5975: 5970: 5968: 5967: 5960: 5953: 5945: 5939: 5938: 5932: 5923: 5917: 5911: 5892: 5883: 5876: 5875:External links 5873: 5870: 5869: 5838: 5807: 5776: 5745: 5719: 5688: 5667: 5641: 5623: 5592: 5565: 5533: 5503: 5477: 5447: 5421: 5406: 5380: 5353: 5322: 5295: 5264: 5258:2013-04-14 at 5245: 5220: 5186: 5167: 5141: 5111: 5053: 5023: 5001: 4964: 4938: 4908: 4889: 4863: 4826: 4795: 4764: 4737: 4710: 4691: 4660: 4634: 4604: 4578: 4548: 4518: 4487: 4461: 4436: 4410: 4374: 4345: 4318: 4288: 4269:(6): 581–612. 4249: 4217: 4183: 4156: 4126: 4089:(1): e100031. 4069: 4010: 3975: 3938: 3925:(1): 127–132. 3905: 3870: 3844: 3818: 3794: 3782:www.dfs.ny.gov 3769: 3740: 3711: 3682: 3655: 3640:. 2016-09-15. 3625: 3597: 3580:"Bear on bear" 3570: 3539: 3512: 3481: 3454: 3427: 3397: 3378: 3359:Ausick, Paul. 3351: 3320: 3297: 3266: 3235: 3204: 3174: 3141: 3114: 3095: 3065: 3032: 3001: 2975: 2942: 2920: 2901: 2882: 2852: 2826: 2796: 2775: 2742: 2717: 2690: 2633: 2579: 2564: 2538: 2512: 2481: 2450: 2419: 2360: 2329: 2294: 2268: 2244: 2222: 2207: 2181: 2156: 2113: 2094: 2091:on 2015-04-01. 2066: 2051: 2025: 2018: 1989: 1956: 1925: 1896: 1842: 1819: 1793: 1767: 1740: 1715: 1689: 1672: 1626: 1597: 1540: 1510: 1481: 1455: 1436: 1397:(10): 1115–8. 1374: 1358:Technical Info 1344: 1315: 1308: 1286: 1259:(6): 584–593. 1238: 1237: 1235: 1232: 1230: 1229: 1223: 1218: 1215:Internet fraud 1212: 1206: 1201: 1195: 1185: 1184: 1183: 1167: 1164: 1163: 1162: 1155: 1152: 1124:US$ 18 million 1096:Fraud Act 2006 1057:US$ 37 million 1053:US$ 18 million 1041:America Online 1005: 1002: 981: 978: 964: 961: 921: 918: 835: 832: 815: 812: 807: 804: 755: 752: 735: 732: 698: 695: 631: 628: 619:identity theft 606:United Kingdom 589: 586: 556: 553: 548:Main article: 545: 542: 513: 510: 446: 443: 441: 438: 409: 408:Page hijacking 406: 383: 380: 371:text-to-speech 362:Voice phishing 360:Main article: 357: 354: 325: 324:Spear phishing 322: 297: 296:Email phishing 294: 292: 289: 212: 211: 208: 207: 204: 203: 202:Incorrect name 200: 195: 192: 191: 188: 183: 180: 179: 176: 171: 165: 162: 161: 158: 153: 150: 149: 146: 141: 138: 137: 134: 129: 126: 125: 122: 117: 105: 104: 97: 96: 90: 89: 83: 82: 76: 75: 69: 68: 62: 61: 55: 54: 46: 15: 13: 10: 9: 6: 4: 3: 2: 7782: 7771: 7768: 7766: 7763: 7761: 7758: 7756: 7753: 7751: 7748: 7746: 7743: 7741: 7738: 7736: 7733: 7731: 7728: 7726: 7723: 7722: 7720: 7705: 7704:Ponzi schemes 7702: 7698: 7695: 7693: 7690: 7689: 7688:In the media 7687: 7685: 7682: 7680: 7677: 7675: 7672: 7670: 7667: 7666: 7664: 7660: 7654: 7651: 7649: 7646: 7644: 7641: 7639: 7638:Secret Sister 7636: 7634: 7631: 7629: 7626: 7624: 7621: 7619: 7616: 7614: 7611: 7609: 7608:Matrix scheme 7606: 7604: 7601: 7599: 7596: 7594: 7591: 7589: 7586: 7584: 7581: 7579: 7576: 7574: 7571: 7569: 7566: 7564: 7561: 7559: 7556: 7554: 7551: 7549: 7546: 7544: 7541: 7539: 7536: 7535: 7533: 7531: 7530:Ponzi schemes 7526: 7522: 7516: 7513: 7511: 7508: 7506: 7503: 7501: 7498: 7496: 7493: 7491: 7488: 7484: 7481: 7479: 7476: 7474: 7471: 7469: 7466: 7465: 7464: 7461: 7459: 7456: 7454: 7451: 7449: 7446: 7444: 7441: 7439: 7438:Ripoff Report 7436: 7434: 7431: 7429: 7426: 7424: 7421: 7419: 7416: 7414: 7411: 7409: 7406: 7404: 7401: 7399: 7396: 7394: 7391: 7389: 7386: 7384: 7381: 7379: 7376: 7374: 7371: 7369: 7366: 7364: 7361: 7359: 7356: 7354: 7351: 7349: 7346: 7344: 7341: 7339: 7336: 7335: 7333: 7328: 7324: 7318: 7315: 7313: 7310: 7308: 7305: 7303: 7300: 7298: 7295: 7293: 7290: 7288: 7285: 7283: 7280: 7278: 7275: 7273: 7270: 7268: 7265: 7263: 7260: 7258: 7255: 7253: 7250: 7248: 7245: 7243: 7240: 7238: 7237:SIM swap scam 7235: 7233: 7230: 7228: 7225: 7223: 7220: 7218: 7215: 7213: 7210: 7208: 7205: 7203: 7202:Pump and dump 7200: 7198: 7195: 7193: 7190: 7188: 7187:Pig in a poke 7185: 7183: 7180: 7178: 7175: 7173: 7170: 7168: 7165: 7163: 7160: 7158: 7155: 7153: 7150: 7148: 7145: 7143: 7140: 7138: 7135: 7133: 7130: 7128: 7125: 7123: 7120: 7118: 7115: 7113: 7110: 7108: 7105: 7103: 7100: 7098: 7095: 7093: 7090: 7088: 7085: 7083: 7080: 7078: 7075: 7073: 7070: 7068: 7065: 7063: 7060: 7058: 7055: 7053: 7050: 7048: 7045: 7043: 7042:Charity fraud 7040: 7038: 7035: 7033: 7030: 7028: 7025: 7023: 7022:Blessing scam 7020: 7018: 7015: 7013: 7010: 7008: 7005: 7003: 7000: 6998: 6995: 6993: 6990: 6988: 6985: 6984: 6982: 6976: 6970: 6967: 6965: 6962: 6960: 6957: 6955: 6954:Error account 6952: 6950: 6947: 6946: 6944: 6940: 6931: 6926: 6924: 6919: 6917: 6912: 6911: 6908: 6894: 6891: 6890: 6889: 6886: 6884: 6881: 6877: 6874: 6873: 6872: 6869: 6868: 6866: 6864: 6860: 6854: 6851: 6849: 6846: 6844: 6841: 6839: 6836: 6834: 6831: 6829: 6828:Referrer spam 6826: 6824: 6821: 6819: 6816: 6814: 6811: 6809: 6806: 6804: 6801: 6799: 6796: 6794: 6791: 6790: 6788: 6786: 6782: 6776: 6773: 6771: 6768: 6766: 6763: 6761: 6758: 6756: 6753: 6751: 6748: 6746: 6743: 6741: 6738: 6736: 6733: 6731: 6728: 6726: 6723: 6721: 6718: 6717: 6715: 6713: 6709: 6699: 6696: 6694: 6693:Telemarketing 6691: 6689: 6686: 6684: 6681: 6679: 6676: 6674: 6671: 6669: 6666: 6664: 6661: 6659: 6656: 6654: 6651: 6649: 6646: 6645: 6643: 6639: 6633: 6630: 6628: 6627:Pink contract 6625: 6623: 6620: 6618: 6615: 6613: 6610: 6608: 6605: 6603: 6600: 6598: 6595: 6593: 6590: 6588: 6585: 6584: 6582: 6580: 6576: 6573: 6571: 6567: 6563: 6556: 6551: 6549: 6544: 6542: 6537: 6536: 6533: 6521: 6518: 6516: 6513: 6508: 6505: 6503: 6500: 6499: 6498: 6495: 6491: 6488: 6485: 6482: 6481: 6480: 6477: 6475: 6472: 6470: 6467: 6465: 6462: 6460: 6457: 6455: 6452: 6448: 6445: 6443: 6440: 6439: 6438: 6435: 6431: 6430:Authorization 6428: 6424: 6421: 6420: 6419: 6416: 6415: 6414: 6411: 6405: 6402: 6401: 6400: 6397: 6394: 6392: 6391:Secure coding 6389: 6388: 6387: 6384: 6383: 6381: 6377: 6371: 6368: 6366: 6363: 6361: 6360:SQL injection 6358: 6356: 6353: 6351: 6348: 6346: 6343: 6341: 6340:Vulnerability 6338: 6336: 6333: 6331: 6328: 6326: 6325:Trojan horses 6323: 6321: 6320:Software bugs 6318: 6316: 6313: 6311: 6308: 6306: 6303: 6301: 6298: 6296: 6293: 6291: 6288: 6286: 6283: 6281: 6278: 6276: 6273: 6269: 6266: 6265: 6264: 6261: 6259: 6256: 6254: 6251: 6249: 6246: 6244: 6241: 6239: 6236: 6234: 6231: 6229: 6226: 6224: 6221: 6219: 6216: 6214: 6211: 6209: 6208:Eavesdropping 6206: 6204: 6201: 6199: 6198:Data scraping 6196: 6194: 6191: 6189: 6186: 6184: 6181: 6179: 6176: 6174: 6171: 6169: 6168:Cryptojacking 6166: 6164: 6161: 6159: 6156: 6154: 6151: 6149: 6146: 6144: 6141: 6139: 6136: 6134: 6131: 6127: 6124: 6122: 6119: 6117: 6114: 6112: 6109: 6108: 6106: 6104: 6101: 6099: 6096: 6094: 6091: 6089: 6086: 6085: 6083: 6081: 6077: 6069: 6059: 6056: 6054: 6051: 6049: 6046: 6044: 6041: 6039: 6036: 6034: 6031: 6029: 6026: 6024: 6021: 6019: 6016: 6014: 6011: 6007: 6004: 6002: 5999: 5998: 5997: 5994: 5992: 5989: 5987: 5984: 5983: 5981: 5977: 5973: 5966: 5961: 5959: 5954: 5952: 5947: 5946: 5943: 5936: 5933: 5931: 5927: 5924: 5921: 5918: 5915: 5912: 5910: 5909: 5904: 5900: 5896: 5893: 5891: 5890:Utica College 5887: 5884: 5882: 5879: 5878: 5874: 5857: 5853: 5849: 5842: 5839: 5826: 5822: 5818: 5811: 5808: 5795: 5791: 5787: 5780: 5777: 5764: 5760: 5756: 5749: 5746: 5733: 5729: 5723: 5720: 5707: 5703: 5699: 5692: 5689: 5677: 5671: 5668: 5655: 5651: 5645: 5642: 5637: 5633: 5627: 5624: 5611: 5607: 5603: 5596: 5593: 5580: 5576: 5569: 5566: 5553: 5549: 5548: 5543: 5537: 5534: 5521: 5517: 5513: 5507: 5504: 5491: 5487: 5481: 5478: 5465: 5461: 5457: 5451: 5448: 5435: 5431: 5425: 5422: 5417: 5410: 5407: 5394: 5390: 5384: 5381: 5368: 5364: 5357: 5354: 5341: 5337: 5333: 5326: 5323: 5310: 5306: 5299: 5296: 5283: 5279: 5275: 5268: 5265: 5261: 5260:archive.today 5257: 5254: 5249: 5246: 5234: 5230: 5224: 5221: 5208: 5204: 5200: 5196: 5190: 5187: 5182: 5178: 5171: 5168: 5156: 5152: 5148: 5144: 5138: 5134: 5130: 5126: 5122: 5115: 5112: 5100: 5096: 5092: 5088: 5084: 5080: 5076: 5072: 5068: 5064: 5057: 5054: 5041: 5037: 5033: 5027: 5024: 5011: 5005: 5002: 4986: 4982: 4975: 4968: 4965: 4953: 4949: 4942: 4939: 4928:on 2008-04-10 4927: 4923: 4919: 4912: 4909: 4904: 4900: 4893: 4890: 4877: 4873: 4867: 4864: 4848: 4844: 4837: 4830: 4827: 4814: 4810: 4806: 4799: 4796: 4783: 4779: 4775: 4768: 4765: 4752: 4748: 4741: 4738: 4725: 4721: 4714: 4711: 4706: 4702: 4695: 4692: 4679: 4675: 4671: 4664: 4661: 4648: 4644: 4638: 4635: 4622: 4618: 4614: 4608: 4605: 4592: 4588: 4582: 4579: 4566: 4562: 4558: 4552: 4549: 4536: 4532: 4528: 4522: 4519: 4506: 4502: 4498: 4491: 4488: 4475: 4471: 4465: 4462: 4450: 4446: 4440: 4437: 4424: 4420: 4414: 4411: 4396: 4392: 4385: 4378: 4375: 4367: 4363: 4356: 4349: 4346: 4341: 4337: 4333: 4329: 4322: 4319: 4306: 4302: 4298: 4292: 4289: 4284: 4280: 4276: 4272: 4268: 4264: 4260: 4253: 4250: 4242: 4238: 4231: 4227: 4221: 4218: 4205: 4201: 4197: 4193: 4187: 4184: 4171: 4167: 4160: 4157: 4144: 4140: 4136: 4130: 4127: 4122: 4118: 4113: 4108: 4104: 4100: 4096: 4092: 4088: 4084: 4080: 4073: 4070: 4065: 4061: 4057: 4053: 4048: 4043: 4038: 4033: 4029: 4025: 4021: 4014: 4011: 4006: 4002: 3998: 3994: 3990: 3986: 3979: 3976: 3960: 3956: 3949: 3942: 3939: 3933: 3928: 3924: 3920: 3916: 3909: 3906: 3901: 3897: 3893: 3889: 3885: 3881: 3874: 3871: 3858: 3854: 3848: 3845: 3832: 3828: 3822: 3819: 3808: 3804: 3798: 3795: 3783: 3779: 3773: 3770: 3758: 3754: 3750: 3744: 3741: 3729: 3725: 3721: 3715: 3712: 3700: 3696: 3692: 3686: 3683: 3670: 3666: 3659: 3656: 3643: 3639: 3635: 3629: 3626: 3618:September 13, 3614: 3613: 3608: 3601: 3598: 3585: 3582:. Economist. 3581: 3574: 3571: 3558: 3554: 3550: 3543: 3540: 3527: 3523: 3516: 3513: 3500: 3496: 3492: 3485: 3482: 3469: 3465: 3458: 3455: 3442: 3438: 3431: 3428: 3415: 3411: 3407: 3401: 3398: 3394: 3390: 3387: 3382: 3379: 3371:September 15, 3366: 3362: 3355: 3352: 3344:September 15, 3339: 3335: 3331: 3324: 3321: 3317: 3313: 3309: 3306: 3301: 3298: 3285: 3281: 3277: 3270: 3267: 3254: 3250: 3249:Computerworld 3246: 3239: 3236: 3228:September 15, 3223: 3219: 3215: 3208: 3205: 3197:September 15, 3192: 3188: 3184: 3178: 3175: 3159: 3152: 3145: 3142: 3129: 3125: 3118: 3115: 3110: 3106: 3099: 3096: 3083: 3079: 3075: 3069: 3066: 3053: 3049: 3048: 3043: 3036: 3033: 3020: 3016: 3012: 3005: 3002: 2989: 2985: 2979: 2976: 2965:on 2011-11-21 2964: 2960: 2956: 2952: 2946: 2943: 2938: 2934: 2933:IT Management 2930: 2924: 2921: 2916: 2912: 2905: 2902: 2897: 2893: 2886: 2883: 2870: 2866: 2862: 2856: 2853: 2845:September 28, 2840: 2836: 2830: 2827: 2819:September 28, 2814: 2810: 2806: 2800: 2797: 2791: 2786: 2779: 2776: 2763: 2759: 2758: 2753: 2746: 2743: 2731: 2727: 2721: 2718: 2705: 2701: 2694: 2691: 2686: 2682: 2677: 2672: 2668: 2664: 2660: 2656: 2652: 2648: 2644: 2637: 2634: 2629: 2625: 2620: 2615: 2610: 2605: 2601: 2597: 2593: 2586: 2584: 2580: 2575: 2571: 2567: 2561: 2557: 2553: 2549: 2542: 2539: 2526: 2522: 2516: 2513: 2500: 2496: 2492: 2485: 2482: 2469: 2465: 2461: 2454: 2451: 2438: 2434: 2430: 2423: 2420: 2409:on 2019-11-04 2405: 2401: 2397: 2393: 2389: 2385: 2381: 2374: 2370: 2364: 2361: 2348: 2344: 2340: 2333: 2330: 2326: 2313: 2310:. Softpedia. 2309: 2305: 2298: 2295: 2282: 2278: 2272: 2269: 2258: 2254: 2248: 2245: 2232: 2226: 2223: 2218: 2214: 2210: 2204: 2200: 2196: 2192: 2185: 2182: 2170: 2166: 2160: 2157: 2152: 2148: 2144: 2140: 2136: 2132: 2128: 2124: 2117: 2114: 2110: 2106: 2103: 2098: 2095: 2087: 2083: 2076: 2070: 2067: 2062: 2058: 2054: 2052:9781605582412 2048: 2044: 2040: 2036: 2029: 2026: 2021: 2019:9781605583334 2015: 2011: 2007: 2003: 1996: 1994: 1990: 1984: 1979: 1975: 1971: 1967: 1960: 1957: 1944: 1940: 1936: 1929: 1926: 1914: 1910: 1906: 1900: 1897: 1885: 1881: 1877: 1873: 1869: 1865: 1861: 1857: 1853: 1846: 1843: 1830: 1823: 1820: 1808: 1804: 1797: 1794: 1781: 1777: 1771: 1768: 1755: 1751: 1744: 1741: 1729: 1725: 1719: 1716: 1704: 1700: 1693: 1690: 1686: 1681:the big phish 1676: 1673: 1661: 1657: 1653: 1649: 1645: 1641: 1637: 1630: 1627: 1614: 1607: 1601: 1598: 1593: 1589: 1584: 1579: 1575: 1571: 1567: 1563: 1559: 1555: 1551: 1544: 1541: 1529: 1525: 1521: 1514: 1511: 1500:on 2006-08-30 1499: 1495: 1491: 1485: 1482: 1470: 1466: 1459: 1456: 1451: 1447: 1440: 1437: 1432: 1428: 1423: 1418: 1414: 1410: 1405: 1400: 1396: 1392: 1388: 1381: 1379: 1375: 1363: 1359: 1355: 1348: 1345: 1332: 1325: 1319: 1316: 1311: 1305: 1301: 1297: 1290: 1287: 1282: 1278: 1274: 1270: 1266: 1262: 1258: 1254: 1250: 1243: 1240: 1233: 1227: 1226:Typosquatting 1224: 1222: 1219: 1216: 1213: 1210: 1207: 1205: 1202: 1199: 1196: 1190: 1187: 1186: 1181: 1175: 1170: 1165: 1161: 1158: 1157: 1153: 1151: 1149: 1144: 1140: 1135: 1133: 1129: 1121: 1116: 1112: 1108: 1104: 1099: 1097: 1093: 1089: 1088:United States 1085: 1081: 1080:Patrick Leahy 1076: 1074: 1062: 1050: 1046: 1042: 1038: 1034: 1027: 1023: 1003: 1001: 999: 995: 991: 987: 979: 977: 975: 971: 962: 960: 956: 954: 948: 945: 943: 939: 935: 931: 927: 919: 917: 915: 910: 907: 905: 901: 897: 893: 889: 885: 881: 877: 873: 869: 865: 861: 857: 853: 852:Google Chrome 849: 848:Safe Browsing 840: 833: 831: 829: 825: 821: 813: 811: 805: 803: 801: 796: 794: 789: 786: 783: 780: 775: 772: 768: 760: 754:User training 753: 751: 749: 743: 741: 734:Anti-phishing 733: 731: 729: 725: 721: 717: 713: 708: 704: 696: 694: 691: 686: 681: 677: 673: 669: 665: 661: 657: 652: 647: 642: 637: 629: 627: 620: 616: 612: 607: 599: 595: 587: 585: 583: 579: 575: 570: 566: 562: 555:Early history 554: 551: 543: 541: 539: 535: 530: 527: 518: 511: 509: 507: 503: 499: 495: 491: 487: 485: 480: 476: 472: 468: 460: 456: 452: 444: 439: 437: 435: 434:watering hole 431: 430:inline frames 427: 423: 419: 415: 407: 405: 403: 399: 395: 391: 390:text messages 386: 381: 379: 377: 372: 368: 367:Voice over IP 363: 355: 353: 349: 347: 343: 339: 335: 330: 323: 321: 318: 315:This type of 313: 311: 307: 303: 295: 290: 288: 286: 281: 279: 275: 274: 269: 265: 260: 258: 254: 250: 246: 242: 238: 234: 230: 226: 222: 219:is a form of 218: 201: 194: 193: 189: 182: 181: 177: 170: 169: 166: 159: 152: 151: 147: 140: 139: 135: 128: 127: 123: 116: 115: 112: 111: 107: 106: 51: 44: 38: 34: 27: 23: 7628:Reed Slatkin 7593:Kubus scheme 7473:Jim Browning 7468:419eater.com 7463:Scam baiting 7448:Romance scam 7427: 7418:Lottery scam 7363:Clickjacking 7307:Wash trading 7302:Trojan horse 7217:Return fraud 7167:Mock auction 7062:Drop swindle 7027:Bogus escrow 6887: 6876:Lottery scam 6833:Scraper site 6803:Doorway page 6673:Mobile phone 6653:Cold calling 6464:Data masking 6262: 6023:Cyberwarfare 5906: 5860:. Retrieved 5851: 5841: 5829:. Retrieved 5821:The Register 5820: 5810: 5798:. Retrieved 5790:The Register 5789: 5779: 5769:September 8, 5767:. Retrieved 5758: 5748: 5738:December 14, 5736:. Retrieved 5732:the original 5722: 5712:September 8, 5710:. Retrieved 5701: 5691: 5679:. Retrieved 5670: 5658:. Retrieved 5654:the original 5644: 5636:the original 5626: 5614:. Retrieved 5606:The Register 5605: 5595: 5583:. Retrieved 5579:the original 5568: 5556:. Retrieved 5552:the original 5545: 5536: 5524:. Retrieved 5516:The Register 5515: 5506: 5496:December 14, 5494:. Retrieved 5480: 5468:. Retrieved 5459: 5450: 5440:December 14, 5438:. Retrieved 5434:the original 5424: 5415: 5409: 5397:. Retrieved 5383: 5373:September 3, 5371:. Retrieved 5356: 5344:. Retrieved 5336:The Register 5335: 5325: 5313:. Retrieved 5298: 5286:. Retrieved 5277: 5267: 5248: 5237:. Retrieved 5223: 5211:. Retrieved 5202: 5189: 5181:the original 5170: 5159:. Retrieved 5124: 5114: 5103:. Retrieved 5070: 5066: 5056: 5044:. Retrieved 5040:the original 5035: 5026: 5016:September 9, 5014:. Retrieved 5004: 4992:. Retrieved 4985:the original 4980: 4967: 4955:. Retrieved 4951: 4941: 4930:. Retrieved 4926:the original 4921: 4911: 4903:the original 4892: 4882:December 20, 4880:. Retrieved 4866: 4854:. Retrieved 4847:the original 4842: 4829: 4817:. Retrieved 4808: 4798: 4788:September 8, 4786:. Retrieved 4777: 4767: 4755:. Retrieved 4740: 4730:December 14, 4728:. Retrieved 4713: 4705:the original 4694: 4682:. Retrieved 4674:Dark Reading 4673: 4663: 4651:. Retrieved 4637: 4625:. Retrieved 4616: 4607: 4595:. Retrieved 4591:the original 4581: 4571:November 15, 4569:. Retrieved 4561:Ars Technica 4560: 4551: 4539:. Retrieved 4530: 4521: 4509:. Retrieved 4500: 4490: 4478:. Retrieved 4464: 4453:. Retrieved 4439: 4427:. Retrieved 4413: 4402:. Retrieved 4390: 4377: 4366:the original 4361: 4348: 4331: 4327: 4321: 4311:12 September 4309:. Retrieved 4300: 4291: 4266: 4262: 4252: 4241:the original 4236: 4220: 4208:. Retrieved 4204:the original 4199: 4186: 4174:. Retrieved 4159: 4147:. Retrieved 4143:the original 4138: 4129: 4086: 4082: 4072: 4027: 4023: 4013: 3988: 3984: 3978: 3968:November 14, 3966:. Retrieved 3959:the original 3954: 3941: 3922: 3918: 3908: 3883: 3879: 3873: 3861:. Retrieved 3847: 3835:. Retrieved 3831:the original 3821: 3810:. Retrieved 3806: 3797: 3786:. Retrieved 3784:. 2020-10-14 3781: 3772: 3761:. Retrieved 3753:Jen Wieczner 3752: 3743: 3732:. Retrieved 3723: 3714: 3703:. Retrieved 3694: 3685: 3673:. Retrieved 3658: 3648:17 September 3646:. Retrieved 3637: 3628: 3616:. Retrieved 3610: 3600: 3588:. Retrieved 3573: 3561:. Retrieved 3552: 3542: 3532:November 29, 3530:. Retrieved 3515: 3505:November 29, 3503:. Retrieved 3494: 3484: 3472:. Retrieved 3457: 3445:. Retrieved 3430: 3420:December 18, 3418:. Retrieved 3409: 3400: 3381: 3369:. Retrieved 3354: 3342:. Retrieved 3333: 3323: 3315: 3300: 3288:. Retrieved 3284:the original 3279: 3269: 3257:. Retrieved 3248: 3238: 3226:. Retrieved 3217: 3207: 3195:. Retrieved 3191:the original 3186: 3177: 3165:. Retrieved 3158:the original 3144: 3134:December 20, 3132:. Retrieved 3128:the original 3117: 3109:the original 3098: 3086:. Retrieved 3077: 3068: 3058:September 8, 3056:. Retrieved 3045: 3035: 3023:. Retrieved 3015:The Register 3014: 3004: 2992:. Retrieved 2978: 2967:. Retrieved 2963:the original 2959:First Monday 2958: 2945: 2937:the original 2932: 2923: 2915:the original 2904: 2895: 2891: 2885: 2875:February 23, 2873:. Retrieved 2864: 2855: 2843:. Retrieved 2839:the original 2829: 2817:. Retrieved 2808: 2799: 2778: 2766:. Retrieved 2755: 2745: 2734:. Retrieved 2720: 2708:. Retrieved 2693: 2650: 2646: 2636: 2599: 2595: 2547: 2541: 2529:. Retrieved 2515: 2503:. Retrieved 2495:The Register 2494: 2484: 2474:December 14, 2472:. Retrieved 2464:Q Daily News 2463: 2453: 2441:. Retrieved 2433:The Register 2432: 2422: 2411:. Retrieved 2404:the original 2383: 2379: 2363: 2351:. Retrieved 2347:the original 2342: 2332: 2323: 2316:. Retrieved 2307: 2297: 2287:December 11, 2285:. Retrieved 2271: 2260:. Retrieved 2256: 2247: 2235:. Retrieved 2225: 2190: 2184: 2173:. Retrieved 2159: 2126: 2116: 2097: 2086:the original 2081: 2069: 2034: 2028: 2001: 1973: 1969: 1959: 1949:February 22, 1947:. Retrieved 1938: 1928: 1917:. Retrieved 1908: 1899: 1888:. Retrieved 1855: 1845: 1835:10 September 1833:. Retrieved 1822: 1812:10 September 1810:. Retrieved 1807:The Register 1806: 1796: 1786:10 September 1784:. Retrieved 1779: 1770: 1758:. Retrieved 1743: 1731:. Retrieved 1727: 1718: 1706:. Retrieved 1703:The Atlantic 1702: 1692: 1675: 1663:. Retrieved 1646:(7): 11–16. 1643: 1639: 1629: 1617:. Retrieved 1612: 1600: 1557: 1553: 1543: 1532:. Retrieved 1523: 1513: 1502:. Retrieved 1498:the original 1493: 1484: 1473:. Retrieved 1458: 1449: 1439: 1394: 1390: 1366:. Retrieved 1357: 1347: 1335:. Retrieved 1330: 1318: 1302:. Springer. 1299: 1289: 1256: 1252: 1242: 1221:Trojan Horse 1204:Clickjacking 1198:Brandjacking 1136: 1100: 1077: 1065:¥100 million 1030: 983: 966: 957: 949: 946: 923: 911: 908: 845: 820:spam filters 818:Specialized 817: 809: 797: 790: 787: 776: 769: 765: 744: 737: 712:Barack Obama 700: 633: 591: 558: 531: 523: 494:IDN spoofing 488: 478: 474: 470: 466: 448: 414:exploit kits 411: 387: 385: 365: 350: 331: 327: 314: 299: 282: 277: 271: 261: 216: 215: 7669:Con artists 7553:Dona Branca 7495:Spoofed URL 7403:Email fraud 7383:CyberThrill 7358:Click fraud 7272:Tarmac scam 7197:Pork barrel 7192:Pigeon drop 7182:Patent safe 7172:Moving scam 7082:Fiddle game 7032:Boiler room 7007:Badger game 6969:Sucker list 6942:Terminology 6838:Social spam 6750:Greylisting 6720:Client-side 6648:Auto dialer 6404:Misuse case 6238:Infostealer 6213:Email fraud 6178:Data breach 6013:Cybergeddon 5759:PC Magazine 5399:October 13, 5288:9 September 5278:PC Magazine 5213:December 7, 5199:"PhishTank" 4994:February 5, 4957:December 3, 4856:February 5, 4819:February 5, 4757:January 23, 4653:January 23, 4597:October 20, 4047:11475/20346 3807:justice.gov 3495:Boing Boing 3290:December 4, 3259:December 4, 3167:November 4, 2898:(9): 53–54. 1613:PhishingBox 1132:Connecticut 1069:US$ 870,000 1049:crime rings 1037:Californian 668:Junge Union 582:warez scene 285:legislation 251:, with the 7735:Cybercrime 7719:Categories 7697:Literature 7558:Earl Jones 7490:ShadowCrew 7443:Rock Phish 7388:DarkMarket 7378:Cybercrime 7353:Catfishing 7227:Shell game 7162:Mismarking 7087:Fine print 7047:Clip joint 7037:Bride scam 6843:Spam blogs 6808:Forum spam 6785:Spamdexing 6658:Flyposting 6617:Image spam 6579:Email spam 6469:Encryption 6345:Web shells 6285:Ransomware 6233:Hacktivism 5996:Cybercrime 5831:August 10, 5800:August 10, 5616:August 10, 5558:August 24, 5526:August 10, 5346:August 19, 5239:2019-09-13 5161:2020-11-25 5105:2020-11-25 4932:2009-04-08 4684:October 8, 4455:2017-11-30 4404:2006-11-30 4210:August 20, 3886:(4): 327. 3863:January 3, 3837:January 3, 3812:2022-03-23 3788:2020-10-11 3763:2018-05-31 3734:2018-01-28 3705:2018-01-28 3695:Gulf Times 3675:26 October 3590:25 October 3563:26 October 3025:August 10, 2969:2010-10-08 2892:The Banker 2805:"Phishing" 2736:2014-04-11 2710:28 January 2505:August 10, 2443:August 10, 2413:2019-09-15 2386:(2): 128. 2353:August 11, 2262:2024-07-18 2237:18 October 2175:2020-07-29 1919:2017-10-12 1890:2020-11-02 1752:. Firmex. 1534:2020-11-11 1504:2021-03-21 1490:"Phishing" 1475:2021-03-21 1368:2006-07-10 1234:References 1180:Law portal 1148:wire fraud 1071:) and the 990:smart card 896:whitelists 880:blacklists 724:Apple Inc. 670:, and the 459:subdomains 440:Techniques 394:smartphone 302:email spam 249:cybercrime 245:ransomware 7740:Deception 7684:Impostors 7338:Avalanche 7152:Long firm 7072:Exit scam 6823:Link farm 6793:Blog spam 6712:Anti-spam 6678:Newsgroup 6668:Messaging 6570:Protocols 6300:Shellcode 6295:Scareware 6143:Crimeware 6103:Backdoors 5930:PhishTank 5547:Microsoft 5365:. eWEEK. 5151:209457656 5087:1094-9224 4722:. eWeek. 4283:204538981 4103:2632-1009 4064:221084452 4056:2192-1962 4030:(1): 33. 3900:144245673 3410:icann.org 2790:1106.4692 2768:March 14, 2667:1073-0516 2628:2057-2085 2574:220523895 2217:202700726 2151:251420893 2143:0894-4393 1880:239250225 1872:1556-5068 1685:help page 1660:199578115 1574:1073-0516 1560:(5): 32. 1413:0884-8734 1273:0144-929X 1128:Earthlink 1103:Microsoft 974:PhishTank 944:in 2006. 884:Phishtank 872:Firefox 2 866:3.2, and 720:Joe Biden 716:Elon Musk 656:Bundestag 561:black hat 534:fake news 190:Fake link 7725:Spamming 7458:SaferNet 7428:Phishing 7368:Cramming 7257:SSC Scam 7122:Hustling 7107:Gem scam 6888:Phishing 6798:Cloaking 6775:Spamhaus 6683:Robocall 6663:Junk fax 6474:Firewall 6379:Defenses 6305:Spamming 6290:Rootkits 6263:Phishing 6223:Exploits 5899:Archived 5856:Archived 5825:Archived 5794:Archived 5763:Archived 5706:Archived 5681:March 8, 5660:March 8, 5610:Archived 5520:Archived 5490:Archived 5470:March 4, 5464:Archived 5393:Archived 5367:Archived 5340:Archived 5315:April 8, 5309:Archived 5282:Archived 5256:Archived 5233:Archived 5207:Archived 5155:Archived 5099:Archived 4876:Archived 4813:Archived 4782:Archived 4751:Archived 4724:Archived 4678:Archived 4647:Archived 4621:Archived 4565:Archived 4535:Archived 4505:Archived 4480:June 21, 4474:Archived 4449:Archived 4429:June 21, 4423:Archived 4395:Archived 4305:Archived 4170:Archived 4121:31488498 4005:64269078 3857:Archived 3757:Archived 3728:Archived 3699:Archived 3669:Archived 3642:Archived 3638:BBC News 3584:Archived 3557:Archived 3526:Archived 3499:Archived 3474:7 August 3468:Archived 3447:7 August 3441:Archived 3414:Archived 3389:Archived 3365:Archived 3338:Archived 3308:Archived 3280:Dod Buzz 3253:Archived 3222:Archived 3082:Archived 3052:Archived 3019:Archived 2988:Archived 2869:Archived 2813:Archived 2809:Word Spy 2762:Archived 2730:Archived 2704:Archived 2685:32508486 2531:July 26, 2525:Archived 2499:Archived 2468:Archived 2437:Archived 2325:feature. 2312:Archived 2281:Archived 2257:Fortinet 2169:Archived 2105:Archived 1943:Archived 1913:Archived 1884:Archived 1760:July 27, 1754:Archived 1733:March 4, 1708:21 March 1665:21 March 1619:21 March 1592:32508486 1528:Archived 1469:Archived 1431:27177913 1362:Archived 1337:21 March 1166:See also 1111:John Doe 1084:Congress 1078:Senator 998:WebAuthn 994:password 942:Citibank 892:GeoTrust 676:Saarland 651:Pentagon 475:yourbank 471:yourbank 266:toolkit 264:cracking 217:Phishing 33:Swishing 7548:Caritas 7525:Pyramid 7478:Kitboga 7348:Carding 7222:Salting 6964:Shyster 6770:SpamCop 6688:Spambot 6632:Spambot 6622:Joe job 6315:Spyware 6258:Payload 6253:Malware 6193:Viruses 6173:Botnets 6080:Threats 5862:July 1, 5585:May 20, 5307:. CNN. 5095:6246617 5046:July 6, 4627:July 1, 4541:June 2, 4531:Mozilla 4511:Feb 10, 4200:WWW '06 4176:May 20, 4149:July 7, 4112:7062337 3524:. EFF. 3187:RSA.com 3088:July 5, 2994:May 20, 2676:7274040 2318:May 21, 2061:7874236 1583:7274040 1422:5023604 1281:5472217 1086:in the 930:SiteKey 900:privacy 728:Bitcoin 703:Twitter 654:of the 544:History 479:example 467:example 422:Hackers 306:malware 278:fishing 233:viruses 26:Pishing 22:Fishing 7563:Ezubao 7423:PayPai 6509:(SIEM) 6486:(HIDS) 6370:Zombie 6107:Bombs 6088:Adware 5149:  5139:  5093:  5085:  4501:IEBlog 4281:  4139:PayPal 4119:  4109:  4101:  4062:  4054:  4003:  3898:  3149:APWG. 2683:  2673:  2665:  2626:  2572:  2562:  2398:  2215:  2205:  2149:  2141:  2059:  2049:  2016:  1878:  1870:  1658:  1590:  1580:  1572:  1429:  1419:  1411:  1306:  1279:  1271:  1045:Brazil 992:and a 970:cyscon 938:Nordea 888:cyscon 876:Google 864:Safari 779:PayPal 722:, and 690:Amazon 660:Linken 641:Target 594:E-gold 574:AOHell 346:Google 268:AOHell 241:adware 223:and a 7745:Fraud 7662:Lists 6959:Shill 6893:Voice 6848:Sping 6765:SORBS 6641:Other 6607:DNSWL 6602:DNSBL 6355:Worms 6350:Wiper 6268:Voice 6116:Logic 5147:S2CID 5091:S2CID 4988:(PDF) 4977:(PDF) 4850:(PDF) 4839:(PDF) 4398:(PDF) 4387:(PDF) 4369:(PDF) 4358:(PDF) 4279:S2CID 4244:(PDF) 4233:(PDF) 4060:S2CID 4001:S2CID 3962:(PDF) 3951:(PDF) 3896:S2CID 3161:(PDF) 3154:(PDF) 2785:arXiv 2653:(5). 2602:(1). 2570:S2CID 2407:(PDF) 2400:73840 2396:S2CID 2376:(PDF) 2213:S2CID 2147:S2CID 2089:(PDF) 2078:(PDF) 2057:S2CID 1876:S2CID 1656:S2CID 1609:(PDF) 1327:(PDF) 1277:S2CID 914:logos 882:from 874:used 868:Opera 862:2.0, 748:below 697:2020s 646:ICANN 630:2010s 588:2000s 565:warez 484:mouse 451:links 426:MPack 398:email 291:Types 243:, or 237:worms 37:Phish 6949:Scam 6698:VoIP 6121:Time 6111:Fork 5905:) – 5864:2007 5833:2017 5802:2017 5771:2017 5740:2006 5714:2017 5683:2006 5662:2006 5618:2017 5587:2006 5560:2005 5528:2017 5498:2006 5472:2005 5442:2006 5401:2015 5375:2005 5348:2005 5317:2006 5290:2019 5215:2007 5137:ISBN 5083:ISSN 5048:2006 5018:2012 4996:2007 4959:2006 4884:2005 4858:2007 4821:2007 4790:2017 4759:2007 4732:2006 4686:2006 4655:2007 4629:2007 4599:2006 4573:2008 4543:2006 4513:2020 4482:2012 4431:2012 4313:2018 4301:APWG 4212:2007 4178:2006 4151:2006 4117:PMID 4099:ISSN 4052:ISSN 3970:2006 3865:2010 3839:2010 3677:2016 3650:2016 3620:2016 3592:2016 3565:2016 3534:2016 3507:2016 3476:2015 3449:2015 3422:2014 3373:2014 3346:2014 3292:2011 3261:2011 3230:2014 3199:2014 3169:2013 3136:2007 3090:2006 3060:2017 3027:2017 2996:2006 2877:2007 2847:2006 2821:2006 2770:2012 2712:2017 2681:PMID 2663:ISSN 2624:ISSN 2560:ISBN 2533:2014 2507:2017 2476:2006 2445:2017 2355:2005 2320:2017 2289:2016 2239:2018 2203:ISBN 2139:ISSN 2047:ISBN 2014:ISBN 1951:2019 1868:ISSN 1837:2018 1814:2018 1788:2018 1762:2014 1735:2019 1710:2021 1667:2021 1644:2019 1621:2021 1588:PMID 1570:ISSN 1427:PMID 1409:ISSN 1339:2021 1304:ISBN 1269:ISSN 1092:bill 1055:and 924:The 890:and 826:and 798:The 273:2600 225:scam 7613:MMM 7527:and 7329:and 6126:Zip 5129:doi 5075:doi 4336:doi 4271:doi 4107:PMC 4091:doi 4042:hdl 4032:doi 3993:doi 3927:doi 3888:doi 2671:PMC 2655:doi 2614:hdl 2604:doi 2552:doi 2388:doi 2195:doi 2131:doi 2039:doi 2006:doi 1978:doi 1860:doi 1648:doi 1578:PMC 1562:doi 1417:PMC 1399:doi 1261:doi 1143:AOL 1120:AOL 1073:FBI 972:or 858:7, 707:VPN 674:of 672:CDU 636:RSA 569:AOL 506:SSL 496:or 457:or 340:'s 255:'s 253:FBI 24:or 7721:: 5928:– 5888:– 5854:. 5850:. 5823:. 5819:. 5792:. 5788:. 5761:. 5757:. 5704:. 5700:. 5608:. 5604:. 5544:. 5514:. 5488:. 5458:. 5338:. 5334:. 5280:. 5276:. 5231:. 5205:. 5201:. 5153:. 5145:. 5135:. 5123:. 5097:. 5089:. 5081:. 5071:14 5069:. 5065:. 5034:. 4979:. 4950:. 4920:. 4841:. 4811:. 4807:. 4780:. 4776:. 4749:. 4676:. 4672:. 4645:. 4619:. 4615:. 4559:. 4533:. 4529:. 4503:. 4499:. 4472:. 4447:. 4421:. 4393:. 4389:. 4360:. 4332:13 4330:. 4303:. 4299:. 4277:. 4267:27 4265:. 4261:. 4235:. 4198:. 4137:. 4115:. 4105:. 4097:. 4087:26 4085:. 4081:. 4058:. 4050:. 4040:. 4028:10 4026:. 4022:. 3999:. 3989:55 3987:. 3953:. 3921:. 3917:. 3894:. 3884:24 3882:. 3805:. 3780:. 3755:. 3751:. 3726:. 3722:. 3693:. 3636:. 3609:. 3555:. 3551:. 3497:. 3493:. 3466:. 3439:. 3412:. 3408:. 3363:. 3336:. 3332:. 3278:. 3251:. 3247:. 3220:. 3216:. 3185:. 3080:. 3076:. 3050:. 3044:. 3017:. 3013:. 2957:. 2931:. 2896:70 2894:. 2863:. 2811:. 2807:. 2760:. 2754:. 2728:. 2679:. 2669:. 2661:. 2651:26 2649:. 2645:. 2622:. 2612:. 2598:. 2594:. 2582:^ 2568:. 2558:. 2497:. 2493:. 2466:. 2462:. 2435:. 2431:. 2394:. 2384:45 2382:. 2378:. 2341:. 2322:. 2306:. 2279:. 2255:. 2211:. 2201:. 2145:. 2137:. 2125:. 2080:. 2055:. 2045:. 2012:. 1992:^ 1976:. 1972:. 1968:. 1941:. 1937:. 1907:. 1882:. 1874:. 1866:. 1858:. 1854:. 1805:. 1778:. 1726:. 1701:. 1687:). 1654:. 1642:. 1638:. 1611:. 1586:. 1576:. 1568:. 1558:26 1556:. 1552:. 1526:. 1522:. 1492:. 1448:. 1425:. 1415:. 1407:. 1395:31 1393:. 1389:. 1377:^ 1360:. 1356:. 1329:. 1275:. 1267:. 1257:32 1255:. 1251:. 1134:. 886:, 854:, 750:. 718:, 714:, 666:, 420:. 312:. 239:, 235:, 6929:e 6922:t 6915:v 6554:e 6547:t 6540:v 5964:e 5957:t 5950:v 5897:( 5866:. 5835:. 5804:. 5773:. 5742:. 5716:. 5685:. 5664:. 5620:. 5589:. 5562:. 5530:. 5500:. 5474:. 5444:. 5403:. 5377:. 5350:. 5319:. 5292:. 5242:. 5217:. 5164:. 5131:: 5108:. 5077:: 5050:. 5020:. 4998:. 4961:. 4935:. 4886:. 4860:. 4823:. 4792:. 4761:. 4734:. 4688:. 4657:. 4631:. 4601:. 4575:. 4545:. 4515:. 4484:. 4458:. 4433:. 4407:. 4342:. 4338:: 4315:. 4285:. 4273:: 4214:. 4180:. 4153:. 4123:. 4093:: 4066:. 4044:: 4034:: 4007:. 3995:: 3972:. 3935:. 3929:: 3923:2 3902:. 3890:: 3867:. 3841:. 3815:. 3791:. 3766:. 3737:. 3708:. 3679:. 3652:. 3622:. 3594:. 3567:. 3536:. 3509:. 3478:. 3451:. 3424:. 3375:. 3348:. 3294:. 3263:. 3232:. 3201:. 3171:. 3138:. 3092:. 3062:. 3029:. 2998:. 2972:. 2879:. 2849:. 2823:. 2793:. 2787:: 2772:. 2739:. 2714:. 2687:. 2657:: 2630:. 2616:: 2606:: 2600:6 2576:. 2554:: 2535:. 2509:. 2478:. 2447:. 2416:. 2390:: 2357:. 2291:. 2265:. 2241:. 2219:. 2197:: 2178:. 2153:. 2133:: 2063:. 2041:: 2022:. 2008:: 1986:. 1980:: 1974:3 1953:. 1922:. 1893:. 1862:: 1839:. 1816:. 1790:. 1764:. 1737:. 1712:. 1669:. 1650:: 1623:. 1594:. 1564:: 1537:. 1507:. 1478:. 1433:. 1401:: 1371:. 1341:. 1312:. 1283:. 1263:: 1067:( 197:7 185:6 173:5 155:4 143:3 131:2 119:1 99:7 92:6 85:5 78:4 71:3 64:2 57:1 39:. 28:.

Index

Fishing
Pishing
Swishing
Phish

social engineering
scam
sensitive information
viruses
worms
adware
ransomware
cybercrime
FBI
Internet Crime Complaint Center
cracking
AOHell
2600
legislation
email spam
malware
darknet markets
social engineering
Threat Group-4127 (Fancy Bear)
Hillary Clinton
2016 presidential campaign
Google
Voice phishing
Voice over IP
text-to-speech

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.