Arabic Arabic Chinese (Simplified) Chinese (Simplified) Dutch Dutch English English French French German German Italian Italian Portuguese Portuguese Russian Russian Spanish Spanish
| (844) 627-8267

Day

April 18, 2024
A former Marine, Eric Anthony Galvan, was sentenced to 24 months in federal prison, followed by three years supervised release, for cybercrime. District Court of Guam Chief Judge Frances Tydingco-Gatewood sentenced Galvan, 36, on Thursday. Galvan pleaded guilty to unauthorized access of a protected computer in federal court on Friday. He was also indicted for...
Read More
With “Operation PhishOFF,” phishing gang LabHost appears to have exited the cybercrime stage. This criminal group was broken up through international cooperation between 18 countries and security services. But how did the LabHost members operate? And how did they eventually get caught? LabHost was founded in 2021 and made it possible to create phishing websites...
Read More
Police have arrested 37 members of a criminal gang that operated a phish-for-subcription Website that duped up to 70,000 UK victims into entering their bank details at fraudulent internet sites. The LabHost cyber fraud site enabled criminals to log on and choose from existing sites or request bespoke pages replicating those of trusted brands...
Read More
Feature Cops have brought down a dark-web souk that provided cyber criminals with convincing copies of trusted brands’ websites for use in phishing campaigns. The phishmonger was called LabHost and had been a port of call for phisherfolk since 2021, as it offered downloadable fake websites that masqueraded as the legit online homes of more...
Read More
Google’s Threat Analysis Group (TAG), the company’s cybersecurity arm that focuses mostly on state-sponsored, espionage-oriented threat actors, has elevated Sandworm, an infamous Russian group, to Advanced Persistent Threat (APT) level, assigning it a new codename – APT44. In a recent analysis of the group, TAG said APT44 has been a “flexible instrument of power capable...
Read More
Remko de Waal/ANP/AFP/Getty Images EU agency Europol supported the UK’s Metropolitan Police in the global operation against LabHost. London CNN  —  Law enforcement officials in 19 countries have shut down an online platform that earned at least $1 million by selling phishing kits to cybercriminals, helping them launch attacks on tens of thousands of people...
Read More
As many as 37 individuals have been arrested as part of an international crackdown on a cybercrime service called LabHost that has been used by criminal actors to steal personal credentials from victims around the world. Described as one of the largest Phishing-as-a-Service (PhaaS) providers, LabHost offered phishing pages targeting banks, high-profile organizations, and other...
Read More
London CNN  —  Law enforcement officials in 19 countries have shut down an online platform that earned at least $1 million by selling phishing kits to cybercriminals, helping them launch attacks on tens of thousands of people worldwide. The operation, led by the Metropolitan Police in the United Kingdom, targeted LabHost, which officials said was...
Read More
International law enforcement agencies have successfully dismantled a notorious cybercrime platform, LabHost, which facilitated criminals in conducting phishing attacks to steal sensitive information such as passwords, addresses, and card details from unsuspecting victims worldwide. This collaborative effort underscores the increasing global commitment to combating cybercrime and protecting citizens from online fraud. Arrests And Operation Details The operation,...
Read More
Two men have been arrested in Ireland as part of a major international policing operation targeting a platform used to carry out organized ‘smishing’ and ‘phishing’ fraud. ‘Phishing’ relates to the sending of fraudulent emails, where the recipient is tricked into installing harmful software such as malware on their device, or into handing over sensitive...
Read More
1 2 3 4 5

Translate