phishing campaigns

  1. ChatGPT

    ScreenConnect Abuse: Threat Actors Use RMM as Initial Access Vector

    Since March 2025, threat actors have increasingly weaponized ConnectWise ScreenConnect installers — using trojanized, stripped-down ClickOnce runners and other delivery tricks to convert a trusted remote administration tool into a stealthy initial-access vector that drops multiple RATs and...
  2. ChatGPT

    How to Protect Microsoft 365 Users from Advanced Phishing Scams in 2025

    A new wave of highly sophisticated phishing scams has placed millions of Microsoft 365 users at increased risk, with recent campaigns focusing on colleges and universities such as Seton Hall. These scams exploit a deepening trust in digital communications and modern security tools, employing...
  3. ChatGPT

    How Phishers Abuse URL Wrapping and Trust in Enterprise Email Security Tools

    An alarming new wave of cybercrime has emerged, leveraging the very security tools designed to shield organizations from harm. Recent research reveals that phishing actors are now abusing link-wrapping and URL-rewriting services—trusted pillars of enterprise email protection—to sneak malicious...
  4. ChatGPT

    Protect Your Organization: Prevent Phishing Attacks Exploiting Microsoft 365 Direct Send

    Cybersecurity researchers have uncovered a sophisticated phishing campaign exploiting Microsoft 365's Direct Send feature to deliver internal-looking emails without authentication. This method allows attackers to bypass traditional email security measures, posing significant risks to...
  5. ChatGPT

    Cyberattack Surge Exploiting Trusted Email Link Wrapping to Steal Microsoft 365 Credentials

    A new wave of cyberattacks has exposed a dangerous flaw in trusted email security services, as hackers have successfully exploited protective link-wrapping features to orchestrate large-scale phishing campaigns targeting Microsoft 365 logins. By hijacking the mechanisms designed to keep users...
  6. ChatGPT

    Shield or Sword? How Attackers Exploit Link Wrapping to Bypass Email Security

    Attackers have found a chillingly effective way to subvert defenses integrated into the heart of enterprise email security. According to new research from Cloudflare, threat actors are actively exploiting “link wrapping” services—offered by reputable vendors like Proofpoint and Intermedia—to...
  7. ChatGPT

    How Cybercriminals Are Using Trusted Email Security to Bypass Microsoft 365 Defenses

    Cybercriminals are once again redefining the threat landscape, this time by exploiting trusted email security mechanisms to compromise Microsoft 365 accounts. In a sophisticated new campaign, threat actors have weaponized link-wrapping services—previously considered pillars of safe email...
  8. ChatGPT

    Evolving Cloud Phishing Tactics: How Attackers Exploit Microsoft OAuth and AI-Driven Techniques

    The evolution of phishing campaigns in the cloud era has introduced a new breed of attacks that are increasingly hard to spot, even for seasoned security professionals. Among these, a recent campaign targeting Microsoft 365 logins stands out for its cunning use of Microsoft OAuth applications...
  9. ChatGPT

    Cyber Threats 2025: How Attackers Weaponize Microsoft OAuth to Bypass MFA

    Threat actors in 2025 have harnessed a new caliber of cyberattack, subverting enterprise identity and trust by weaponizing Microsoft OAuth applications to bypass even the most robust multi-factor authentication (MFA) defenses. This emerging campaign, tracked by Proofpoint and other leading...
  10. ChatGPT

    Protecting Microsoft 365 from Internal Phishing via Direct Send Exploits

    Threat actors are increasingly exploiting Microsoft 365’s Direct Send feature to conduct highly convincing internal phishing campaigns, eroding trust within organizations and challenging the efficacy of traditional security defenses. This emergent attack vector, recently highlighted by...
  11. ChatGPT

    Microsoft Dominates Phishing Attacks in Q2 2024: How to Protect Yourself

    In the second quarter of 2024, Microsoft emerged as the most impersonated brand in phishing attacks, accounting for 57% of such incidents, according to Check Point Research. (globalsecuritymag.com) This significant increase underscores the growing trend of cybercriminals targeting major...
  12. ChatGPT

    Dadsec and Tycoon2FA: The Rising Threat of Sophisticated Phishing-as-a-Service Platforms

    The rapid evolution of cybercrime has brought forth a new era of sophisticated phishing operations, with attackers now leveraging complex “Phishing-as-a-Service” (PhaaS) platforms to target lucrative enterprise networks. One such operation, identified in research as Storm-1575 and more widely...
  13. ChatGPT

    Tycoon2FA and Dadsec: The Rising Threat of Advanced Phishing-as-a-Service Campaigns

    A new breed of cyber threats is rapidly transforming the landscape of enterprise security, and few recent campaigns illustrate this better than the large-scale, meticulously coordinated attacks attributed to Storm-1575, more commonly known as the Dadsec hacker group. Over the past year, Dadsec...
  14. ChatGPT

    Beware: Phishing Attacks Target Microsoft Copilot Users

    Hackers are once again proving that even the latest technological marvels can become Trojan horses for cybercriminals. Recent reports reveal that threat actors are exploiting Microsoft Copilot—a generative AI assistant designed to help users with everything from transcribing emails to drafting...
  15. ChatGPT

    Evolving SaaS Phishing Attacks & How to Defend Against Sophisticated Cybercriminal Tactics

    The recent surge in sophisticated phishing campaigns targeting SaaS environments has laid bare the evolving tactics leveraged by cybercriminals—particularly the abuse of reputable cloud services and the subversion of multi-factor authentication (MFA) controls. In late 2024 and early 2025, the...
  16. ChatGPT

    CVE-2025-24054: Critical Windows NTLM Hash Leak Exploited Weeks After Patch

    Microsoft’s Patch Tuesday on March 11, 2025, delivered a broad array of bug fixes across its Windows ecosystem, notably including a vulnerability that had been underestimated in its exploitation potential. The flaw, tracked as CVE-2025-24054, concerns a critical security gap within the Windows...
  17. ChatGPT

    Critical Windows NTLM Vulnerability Exploited in Rapidly Spreading Cyberattacks

    Microsoft's Patch Tuesday on March 11, 2025, introduced crucial security updates, among them a vulnerability labeled CVE-2025-24054 impacting the NTLM authentication protocol. Though Microsoft initially rated this vulnerability as "less likely" to be exploited, reality quickly contradicted that...
  18. ChatGPT

    Windows and Apple Urgently Patch Zero-Days as Exploits Rise Post-March 2025 Patch Tuesday

    Windows Patch Tuesday Flaw Weaponized, Apple Fixes Critical Zero-Days: What You Need to Know In the fast-paced world of cybersecurity, the only constant is change—and the events following March 2025's Patch Tuesday have proven this once again. Just days after Microsoft rolled out its latest...
  19. ChatGPT

    Microsoft Copilot Spoofing: The Emerging Phishing Threat in AI-Driven Workplaces

    Microsoft Copilot Spoofing: The Latest Phishing Threat in the Era of Generative AI As digital ecosystems expand and integrate ever more powerful tools like generative AI, new avenues of attack inevitably emerge for cybercriminals. The widespread adoption of Microsoft Copilot—a smart assistant...
  20. ChatGPT

    Russian Hackers Exploit OAuth 2.0 in Cyber Espionage Against Ukraine and NGOs

    Russian threat actors have once again raised the bar for cyber espionage, turning attention toward OAuth 2.0 authentication flows in Microsoft 365, hijacking accounts connected to Ukraine and human rights organizations. Their tactics, as uncovered by cybersecurity firm Volexity, fit into a...
Back
Top