• Advertise
  • SS7 Hacking
Thursday, March 23, 2023
No Result
View All Result
I Need Hack - Hacking Tutorials, News, Tips
  • Home
  • Exploits

    Purchase Order Management 1.0 Shell Upload

    Arris DG3450 AR01.02.056.18_041520_711.NCS.10 XSS / Missing Authentication

    Oracle 19c Access Bypass

    CoreDial sipXcom sipXopenfire 21.04 Remote Command Execution / Weak Permissionsundefined

    ZwiiCMS 12.2.04 Remote Code Execution

    OpenBSD 7.2 ip_srcroute() Overflow

    Agilebio Lab Collector 4.234 Remote Code Execution

    Android GKI Kernels Contain Broken Non-Upstream Speculative Page Faults MM Code

    Purchase Order Management 1.0 Cross Site Scripting

    Trending Tags

    • sms exploit
    • ss7 software
    • simswap software
    • jpg exploit
    • kali linux
  • Hacking News
    Vulnerabilities In TPM 2.0 Could Expose Cryptographic Keys

    Vulnerabilities In TPM 2.0 Could Expose Cryptographic Keys

    Snapchat Vulnerability Could Allow Deleting Users’ Content Spotlight

    Snapchat Vulnerability Could Allow Deleting Users’ Content Spotlight

    Chromium Vulnerability Allowed SameSite Cookie Bypass On Android Devices

    Chromium Vulnerability Allowed SameSite Cookie Bypass On Android Devices

    Researchers Highlight Security Issues With Email Forwarding Protocols

    Researchers Highlight Security Issues With Email Forwarding Protocols

    Apple iOS Vulnerability Could Expose Users’ Messages And Photos

    Samsung Launches Message Guard To Prevent Zero-Click Attacks

    Samsung Launches Message Guard To Prevent Zero-Click Attacks

    Twitter Restricts SMS-based 2FA To Twitter Blue Users – Other 2FA Will Work

    Twitter Restricts SMS-based 2FA To Twitter Blue Users – Other 2FA Will Work

    Fortinet Patched Vulnerabilities In FortiNAC And FortiWeb

    Fortinet Patched Vulnerabilities In FortiNAC And FortiWeb

    HTTP Request Smuggling Vulnerability Riddled HAProxy

    HTTP Request Smuggling Vulnerability Riddled HAProxy

  • Hacking Tools
    Writing A Simple Ransomware Using Python

    Cyber Counter-Terrorism: Shutdown

    Writing A Simple Ransomware Using Python

    New frontiers, new worlds, new threats 

    Writing A Simple Ransomware Using Python

    The process of developing tactics with the purpose of preparing for a cyberwar

    Writing A Simple Ransomware Using Python

    Dynamic SQLIA Detection with PHP

    Writing A Simple Ransomware Using Python

    Writing A Simple Ransomware Using Python

    Why Using Open Source Resources in App Development is Essential

    Why Using Open Source Resources in App Development is Essential

    Getting Offensive with Go

    Getting Offensive with Go

    APPLICATION SECURITY TESTING

    Interview with Jason Ross

    Writing A Simple Ransomware Using Python

    Writing A Simple Ransomware Using Python

    Trending Tags

    • hacking tools
    • hacking software
    • hacking tips
    • ss7 attacks
    • simswap software
    • sms exploit
  • Hacking Tutorials
    Writing A Simple Ransomware Using Python

    Cyber Counter-Terrorism: Shutdown

    Writing A Simple Ransomware Using Python

    New frontiers, new worlds, new threats 

    Writing A Simple Ransomware Using Python

    The process of developing tactics with the purpose of preparing for a cyberwar

    Writing A Simple Ransomware Using Python

    Dynamic SQLIA Detection with PHP

    Writing A Simple Ransomware Using Python

    Writing A Simple Ransomware Using Python

    Why Using Open Source Resources in App Development is Essential

    Why Using Open Source Resources in App Development is Essential

    Getting Offensive with Go

    Getting Offensive with Go

    APPLICATION SECURITY TESTING

    Interview with Jason Ross

    Writing A Simple Ransomware Using Python

    Writing A Simple Ransomware Using Python

  • Kali Linux
    Email-Vulnerablity-Checker : Find Email Spoofing Vulnerability Of Domains

    Email-Vulnerablity-Checker : Find Email Spoofing Vulnerability Of Domains

    DNSrecon-gui : DNSrecon Tool With GUI For Kali Linux

    DNSrecon-gui : DNSrecon Tool With GUI For Kali Linux

    Powershell-Backdoor-Generator : To Create A Flipper Zero/ Hak5 USB Rubber Ducky Payload

    Powershell-Backdoor-Generator : To Create A Flipper Zero/ Hak5 USB Rubber Ducky Payload

    Winevt_logs_analysis : Searching .evtx Logs For Remote Connections

    Winevt_logs_analysis : Searching .evtx Logs For Remote Connections

    C99Shell-PHP7 – PHP 7 And Safe-Build Update Of The Popular C99 Variant Of PHP Shell

    C99Shell-PHP7 – PHP 7 And Safe-Build Update Of The Popular C99 Variant Of PHP Shell

    Leaktopus – To Keep Your Source Code Under Control

    Leaktopus – To Keep Your Source Code Under Control

    Heap_detective : To Detect Heap Memory Pitfalls In C++ And C

    Heap_detective : To Detect Heap Memory Pitfalls In C++ And C

    Darkdump2 – Search The Deep Web Straight From Your Terminal

    Darkdump2 – Search The Deep Web Straight From Your Terminal

    EAST – Extensible Azure Security Tool – Documentation

    EAST – Extensible Azure Security Tool – Documentation

    Trending Tags

    • kali linux
    • kali tools
    • hacking tools kali
    • kali hacking
    • pentesting
  • Security
    100M+ Downloaded Shein App Found Copying Clipboard Content on Android Phones

    100M+ Downloaded Shein App Found Copying Clipboard Content on Android Phones

    Gender Diversity in Cybercrime Forums: Women Users on the Rise

    Gender Diversity in Cybercrime Forums: Women Users on the Rise

    BlackLotus UEFI bootkit Can Bypass Secure Boot on Windows

    BlackLotus UEFI bootkit Can Bypass Secure Boot on Windows

    Phishing Attack Uses UAC Bypass to Drop Remcos RAT Malware

    Phishing Attack Uses UAC Bypass to Drop Remcos RAT Malware

    Hackers Using Facebook Ads to Attack Critical Infrastructure Employees

    Hackers Using Facebook Ads to Attack Critical Infrastructure Employees

    Hacker Leaks 73M Records from Indian HDFC Bank Subsidiary

    Hacker Leaks 73M Records from Indian HDFC Bank Subsidiary

    PoC Exploit Released For Critical Microsoft Word RCE Bug

    PoC Exploit Released For Critical Microsoft Word RCE Bug

    Why do Businesses Need to Focus More on Cybersecurity

    Why do Businesses Need to Focus More on Cybersecurity

    4 Things You May Not Know About Performance Analytics Technology

    4 Things You May Not Know About Performance Analytics Technology

  • Advertise
  • Home
  • Exploits

    Purchase Order Management 1.0 Shell Upload

    Arris DG3450 AR01.02.056.18_041520_711.NCS.10 XSS / Missing Authentication

    Oracle 19c Access Bypass

    CoreDial sipXcom sipXopenfire 21.04 Remote Command Execution / Weak Permissionsundefined

    ZwiiCMS 12.2.04 Remote Code Execution

    OpenBSD 7.2 ip_srcroute() Overflow

    Agilebio Lab Collector 4.234 Remote Code Execution

    Android GKI Kernels Contain Broken Non-Upstream Speculative Page Faults MM Code

    Purchase Order Management 1.0 Cross Site Scripting

    Trending Tags

    • sms exploit
    • ss7 software
    • simswap software
    • jpg exploit
    • kali linux
  • Hacking News
    Vulnerabilities In TPM 2.0 Could Expose Cryptographic Keys

    Vulnerabilities In TPM 2.0 Could Expose Cryptographic Keys

    Snapchat Vulnerability Could Allow Deleting Users’ Content Spotlight

    Snapchat Vulnerability Could Allow Deleting Users’ Content Spotlight

    Chromium Vulnerability Allowed SameSite Cookie Bypass On Android Devices

    Chromium Vulnerability Allowed SameSite Cookie Bypass On Android Devices

    Researchers Highlight Security Issues With Email Forwarding Protocols

    Researchers Highlight Security Issues With Email Forwarding Protocols

    Apple iOS Vulnerability Could Expose Users’ Messages And Photos

    Samsung Launches Message Guard To Prevent Zero-Click Attacks

    Samsung Launches Message Guard To Prevent Zero-Click Attacks

    Twitter Restricts SMS-based 2FA To Twitter Blue Users – Other 2FA Will Work

    Twitter Restricts SMS-based 2FA To Twitter Blue Users – Other 2FA Will Work

    Fortinet Patched Vulnerabilities In FortiNAC And FortiWeb

    Fortinet Patched Vulnerabilities In FortiNAC And FortiWeb

    HTTP Request Smuggling Vulnerability Riddled HAProxy

    HTTP Request Smuggling Vulnerability Riddled HAProxy

  • Hacking Tools
    Writing A Simple Ransomware Using Python

    Cyber Counter-Terrorism: Shutdown

    Writing A Simple Ransomware Using Python

    New frontiers, new worlds, new threats 

    Writing A Simple Ransomware Using Python

    The process of developing tactics with the purpose of preparing for a cyberwar

    Writing A Simple Ransomware Using Python

    Dynamic SQLIA Detection with PHP

    Writing A Simple Ransomware Using Python

    Writing A Simple Ransomware Using Python

    Why Using Open Source Resources in App Development is Essential

    Why Using Open Source Resources in App Development is Essential

    Getting Offensive with Go

    Getting Offensive with Go

    APPLICATION SECURITY TESTING

    Interview with Jason Ross

    Writing A Simple Ransomware Using Python

    Writing A Simple Ransomware Using Python

    Trending Tags

    • hacking tools
    • hacking software
    • hacking tips
    • ss7 attacks
    • simswap software
    • sms exploit
  • Hacking Tutorials
    Writing A Simple Ransomware Using Python

    Cyber Counter-Terrorism: Shutdown

    Writing A Simple Ransomware Using Python

    New frontiers, new worlds, new threats 

    Writing A Simple Ransomware Using Python

    The process of developing tactics with the purpose of preparing for a cyberwar

    Writing A Simple Ransomware Using Python

    Dynamic SQLIA Detection with PHP

    Writing A Simple Ransomware Using Python

    Writing A Simple Ransomware Using Python

    Why Using Open Source Resources in App Development is Essential

    Why Using Open Source Resources in App Development is Essential

    Getting Offensive with Go

    Getting Offensive with Go

    APPLICATION SECURITY TESTING

    Interview with Jason Ross

    Writing A Simple Ransomware Using Python

    Writing A Simple Ransomware Using Python

  • Kali Linux
    Email-Vulnerablity-Checker : Find Email Spoofing Vulnerability Of Domains

    Email-Vulnerablity-Checker : Find Email Spoofing Vulnerability Of Domains

    DNSrecon-gui : DNSrecon Tool With GUI For Kali Linux

    DNSrecon-gui : DNSrecon Tool With GUI For Kali Linux

    Powershell-Backdoor-Generator : To Create A Flipper Zero/ Hak5 USB Rubber Ducky Payload

    Powershell-Backdoor-Generator : To Create A Flipper Zero/ Hak5 USB Rubber Ducky Payload

    Winevt_logs_analysis : Searching .evtx Logs For Remote Connections

    Winevt_logs_analysis : Searching .evtx Logs For Remote Connections

    C99Shell-PHP7 – PHP 7 And Safe-Build Update Of The Popular C99 Variant Of PHP Shell

    C99Shell-PHP7 – PHP 7 And Safe-Build Update Of The Popular C99 Variant Of PHP Shell

    Leaktopus – To Keep Your Source Code Under Control

    Leaktopus – To Keep Your Source Code Under Control

    Heap_detective : To Detect Heap Memory Pitfalls In C++ And C

    Heap_detective : To Detect Heap Memory Pitfalls In C++ And C

    Darkdump2 – Search The Deep Web Straight From Your Terminal

    Darkdump2 – Search The Deep Web Straight From Your Terminal

    EAST – Extensible Azure Security Tool – Documentation

    EAST – Extensible Azure Security Tool – Documentation

    Trending Tags

    • kali linux
    • kali tools
    • hacking tools kali
    • kali hacking
    • pentesting
  • Security
    100M+ Downloaded Shein App Found Copying Clipboard Content on Android Phones

    100M+ Downloaded Shein App Found Copying Clipboard Content on Android Phones

    Gender Diversity in Cybercrime Forums: Women Users on the Rise

    Gender Diversity in Cybercrime Forums: Women Users on the Rise

    BlackLotus UEFI bootkit Can Bypass Secure Boot on Windows

    BlackLotus UEFI bootkit Can Bypass Secure Boot on Windows

    Phishing Attack Uses UAC Bypass to Drop Remcos RAT Malware

    Phishing Attack Uses UAC Bypass to Drop Remcos RAT Malware

    Hackers Using Facebook Ads to Attack Critical Infrastructure Employees

    Hackers Using Facebook Ads to Attack Critical Infrastructure Employees

    Hacker Leaks 73M Records from Indian HDFC Bank Subsidiary

    Hacker Leaks 73M Records from Indian HDFC Bank Subsidiary

    PoC Exploit Released For Critical Microsoft Word RCE Bug

    PoC Exploit Released For Critical Microsoft Word RCE Bug

    Why do Businesses Need to Focus More on Cybersecurity

    Why do Businesses Need to Focus More on Cybersecurity

    4 Things You May Not Know About Performance Analytics Technology

    4 Things You May Not Know About Performance Analytics Technology

  • Advertise
No Result
View All Result
I Need Hack - Hacking Tutorials, News, Tips
SS7 SMS Intercept SS7 SMS Intercept SS7 SMS Intercept
Home Security

Geo Targetly URL Shortener Abused in Phishing Scam

by Ineedhack
February 10, 2023
in Security
0
Geo Targetly URL Shortener Abused in Phishing Scam
79
SHARES
494
VIEWS
Share on FacebookShare on Twitter
Kripkey Spy Phone Kripkey Spy Phone Kripkey Spy Phone

Geo Targetly is a legitimate online service that offers its own URL shortening service, similar to Bitly, called Geo Link.

Researchers at Check Point Software Company’s security firm, Avanan, have discovered a new wave of in which actors use the Geo Targetly product, Geo Link, to redirect users to malicious links.

What’s worse, following this modus operandi, scammers can launch targeted attacks according to the victim’s region and language through this service.

The latest teaches us one major lesson: Do not underestimate phishing attacks.

Hackread.com

For your information, Geo Targetly is a legitimate website that lets businesses and advertisers redirect users to ads or pages in their local markets. Its Geo Link service is essentially a URL shortener, according to the company, just like .

Threat actors use Geo Targeting to target potential victims at specific locations through phishing emails. This could be a massive blow to the cybersecurity fraternity, as exploitation of get targeting may be the ultimate game-changer for cybercriminals.

“In this attack, hackers redirect users via Geo Targetly … and provide them with customized, localized phishing pages,” Avanan researchers stated.

The said tool is used to display ads based on the user’s location. So, the ads viewed by someone in France would be different than those shown to someone in the US. Now, hackers can launch content and send malicious emails customized by region and language to their targets.

Email Content

One of the emails Avanan researchers was in Spanish and was sent to users in Colombia. It appears to be about a speeding subpoena. The email’s subject line translation is as follows:

“Subject: Notification of subpoena for excess of maximum speed allowed on urban roads of 60 km/h.”

The email contains a link. When the recipient clicks on “See Compared,” they are redirected to the Geo Targetly page. Since the user is in Colombia, the email will redirect them to a Colombian page.

Phishing email screenshot provided by Avanan

But that’s not the exciting part. The customization that hackers perform to attack their targets according to their location is the exciting part. With this trick, they can target multiple users in different parts of the world simultaneously.

By exploiting Geo Targetly, attackers can create that redirect users in certain regions to inauthentic login pages that appear legitimate. Due to this personalization, victims will be trapped and click on the link. This technique is based on the “spray-and-pray” method, in which thousands of phishing emails are sent at once.

How to Stay Protected?

Researchers recommend users check the URLs included in their emails and browsers before clicking on them. Avanan’s cybersecurity researcher Jeremy Fuchs stated that this is a widespread attack campaign.

Since there is no security flaw in Geo Targetly that threat actors have exploited, the only line of defence is staying vigilant. Geo Targetly has confirmed that hackers used its service to target users.

The company removed Geo Link from its free trial, considerably reducing its exploitation in phishing campaigns. Geo Targetly has also limited the creation of new accounts unless the user shares their legitimate company email account and domain.

RELATED NEWS

Tags: android hackingemail hackingfacebook hackshack newshacking newshacking softwarehacking tipshacking toolsinstagram hackiphone hackingjpg exploitsim swapsimswap attackssimswap hacksmartphone hackingsms exploitss7 softwaretik tok hacktwitter hack
Ineedhack

Ineedhack

Next Post
Austrian ‘mobile concierge’ app Gustaffo leaking 100k customers’ data

Austrian ‘mobile concierge’ app Gustaffo leaking 100k customers’ data

Sim Swap Software Sim Swap Software Sim Swap Software

Recommended

MQsTTang – Chinese Hackers Using Custom Malware To Evade AV Detection

MQsTTang – Chinese Hackers Using Custom Malware To Evade AV Detection

2 weeks ago

Consultine Consulting Business and Finance Website CMS 1.8 BackdoorAccount

3 months ago

Popular News

    • Advertise
    • SS7 Hacking

    ©2017- 2022 Hacking Tutorials

    No Result
    View All Result
    • Home
    • Exploits
    • Hacking News
    • Hacking Tools
    • Hacking Tutorials
    • Kali Linux
    • Security
    • Advertise