Home Forum Dating & Romance Be aware of dating scam by an artist

  • Be aware of dating scam by an artist

    Posted by Getrude on October 21, 2021 at 12:49 pm

    Hey guys that Kolinsky Magrine was a scam artists!

    He is trying to pull a romance scam on my WhatsApp that I use to troll scammers telling me that if I pay him $200 he’ll meet me in Miami.

    The thing is he advertises himself to actually be a scam investigator. So if he were legit THIS IS THE VERY THING HE WOULD BE WARNING AGAINST… but yet here he is DOING IT HIMSELF!

    Now watch SCAM DEFENDERS like Icey Ice and IGBO IGBO are going to be mad about it.. 😂😂

    Yes I PLAYED ANOTHER ONE!

    And YES I’m Nasty about my methods the same way they are NASTY about victimizing innocent people! 🤠

    Smith replied 2 years, 6 months ago 3 Members · 2 Replies
  • 2 Replies
  • Security1122

    Member
    October 21, 2021 at 1:42 pm
    Newbie

    Fool 😏

  • Smith

    Member
    October 21, 2021 at 4:40 pm
    Newbie

    Good job 👍 They all are mad 😡

Log in to reply.

Trustscore

Domain: dropbox.com

Established: 1995-06-28

Server IP Address: 205.251.193.59

Domain Blacklisted: No

In computing, a blacklist, disallowlist, blocklist, or denylist is a basic access control mechanism that blocks all malicious elements (email addresses, websites users, …)

Suspended Site: No

When your website account is suspended, it means the hosting provider has temporarily taken it offline. Website hosts often suspend websites for a myriad of reasons ranging from malware to spam.

Email (MX) Configured: Yes

Verification that the website has its entity’s proper IMAP (Inbox) and SMTP (Outbox) mailbox servers configured correctly.

DMARC Configured: Yes

DMARC is an open email authentication protocol that provides domain-level protection of the email channel. DMARC authentication detects and prevents email spoofing techniques used in phishing, business email compromise (BEC), and other email-based attacks.

SSL Cert Blacklisted: No

Hackers have discovered ways to circumvent, alter, or abuse SSL certificates. An SSL certificate blacklist is a list of untrustworthy SSL certificates that have been created and can potentially harm users.

Website Popular: No

Risky TLD: No

The TLD (Top Level Domain) are the last characters of an entity’s website name, such as .com, .org, etc. Cyber-criminals and threat actors prefer a small set of 25 out of the thousands of available extensions, which accounts for 90% of all malicious sites. A Risky TLD is verification that the domain name is not to be trusted.

Heuristic Pattern: No

If a website uses Heuristics, then it is a scanning method that looks for malware-like behavior patterns. It is commonly used to detect new or not-yet-known malware.

Risky Geolocation: No

Verification to an entity’s geolocation status being labeled as ‘Risky’.

Suspicious Domain: No

Verification the entity’s domain is not listed as being “Suspicious”.