FraudGPT Offers Phishing Email Generation to Cybercriminals

FraudGPT offers cybercriminals more effective methods for launching phishing attacks

It’s not just IT companies racing to develop AI-powered chatbots. Cybercriminals have also joined the fray. Recent reports indicate that a developer has built a dangerous AI chatbot called “FraudGPT” that enables users to engage in malicious activities. Earlier this month, security experts uncovered a hacker working on WormGPT. Also, the chatbot enables users to… Continue reading FraudGPT Offers Phishing Email Generation to Cybercriminals

WormGPT Helps Cybercriminals to Launch Sophisticated Phishing Attacks

LLM development gave an obvious and predicted boost to phishing emails

SlashNext noticed that cybercriminals are increasingly using generative AI in their phishing attacks, such as the new WormGPT tool. WormGPT is advertised on hacker forums, and it can be used to organize phishing mailings and compromise business mail (Business Email Compromise, BEC). WormGPT Is Massively Used for Phishing WormGPT is based on the GPTJ language… Continue reading WormGPT Helps Cybercriminals to Launch Sophisticated Phishing Attacks