Jump in the discussion.

No email address required.

ZINC employed traditional social engineering tactics by initially connecting with individuals on LinkedIn to establish a level of trust with their targets. Upon successful connection, ZINC encouraged continued communication over WhatsApp, which acted as the means of delivery for their malicious payloads.

>Talking to strangers on LinkedIn

>Using WhatsApp at all

>Giving them access to your work pc without question

Im 95% confident that everyone targeted/falling for this is a :marseytunaktunak:

Jump in the discussion.

No email address required.

This reminds me of going on AIM

Telling my middle school friends I wanted to send them a cool little game I found

Just let me send you this coolgame.exe trojaned with Back Orifice

Also please tell me your IP, uh I guess 'cause I wanna see if I can ping you

And then I made their CD-ROM drives mysteriously open and close

Jump in the discussion.

No email address required.

MSTIC observed ZINC weaponizing a wide range of open-source software including PuTTY, KiTTY, TightVNC, Sumatra PDF Reader, and muPDF/Subliminal Recording software installer for these attacks

KiTTY not to be confused with Kovid Goyal's kitty

https://github.com/cyd01/KiTTY/

https://github.com/kovidgoyal/kitty

Jump in the discussion.

No email address required.

covid goy

this name can't be real

Jump in the discussion.

No email address required.

Dev behind calibre software.

And a proper cute twink for making his terminal emulator phone home by default and calling anyone who complained schizos.

:marseyyes: open source drama

Jump in the discussion.

No email address required.

:#marseylicking:

Snapshots:

Jump in the discussion.

No email address required.

Open source software is obviously a bad thing, because terrorist organisations are able to use it. Thankfully however, Microsoft are on the case.

Jump in the discussion.

No email address required.

Link copied to clipboard
Action successful!
Error, please refresh the page and try again.