Jan. 18, 2022, 5:32 p.m. | Zeljka Zorz

Help Net Security www.helpnetsecurity.com

VirusTotal, the popular online service for analyzing suspicious files, URLs and IP addresses, can be used to collect credentials stolen by malware, researchers at SafeBreach have found. In fact, with a €600 VirusTotal license, they have managed to collect more than 1,000,000 credentials just by executing simple searches with a few tools. The source of the compromised credentials The credentials are contained in files that common info-stealers and keyloggers use to exfiltrate them from infected … More →


The post …

credentials don't miss featured news hacking malware research stolen virustotal

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Cyber Systems Administration

@ Peraton | Washington, DC, United States

Android Security Engineer, Public Sector

@ Google | Reston, VA, USA

Lead Electronic Security Engineer, CPP - Federal Facilities - Hybrid

@ Black & Veatch | Denver, CO, US

Profissional Sênior de Compliance & Validação em TI - Montes Claros (MG)

@ Novo Nordisk | Montes Claros, Minas Gerais, BR

Principal Engineer, Product Security Engineering

@ Google | Sunnyvale, CA, USA