Information Security profile picture

Thread Hijacking: Phishes That Prey on Your Curiosity Thread hijacking attacks. They happen when someone you know has their email account compromised, and you are suddenly dropped into an existing conversation between the sender and someone else. These missives draw on the recipient's natural curiosity about being copied on a private discussion, which is modified to include a malicious link or attachment. Here's the story of a recent thread hijacking attack in which a journalist was copied on a phishing email from the unwilling subject of a recent scoop.
https://krebsonsecurity.com/20....24/03/thread-hijacki

image

Discover the world at Altruu, The Discovery Engine