| by Arround The Web | No comments

VirusTotal Hacking: Finding Stolen Credentials Hosted on VirusTotal

VirusTotal, the popular online service for analyzing suspicious files, URLs and IP addresses, can be used to collect credentials stolen by malware, researchers at SafeBreach have found.

In fact, with a €600 VirusTotal license, they have managed to collect more than 1,000,000 credentials just by executing simple searches with a few tools.

The post VirusTotal Hacking: Finding Stolen Credentials Hosted on VirusTotal appeared first on Linux Today.

Share Button

Source: Linux Today

Leave a Reply