WormGPT Helps Cybercriminals to Launch Sophisticated Phishing Attacks

SlashNext noticed that cybercriminals are increasingly using generative AI in their phishing attacks, such as the new WormGPT tool. WormGPT is advertised on hacker forums, and it can be used to organize phishing mailings and compromise business mail (Business Email Compromise, BEC). WormGPT Is Massively Used for Phishing WormGPT is based on the GPTJ language … Continue reading WormGPT Helps Cybercriminals to Launch Sophisticated Phishing Attacks