| by Arround The Web

VirusTotal Hacking: Finding Stolen Credentials Hosted on VirusTotal

VirusTotal, the popular online service for analyzing suspicious files, URLs and IP addresses, can be used to collect credentials stolen by malware, researchers at SafeBreach have found.
In fact, with a €600 VirusTotal license, they have managed to coll…

Share Button
Read More