Forum Replies Created

  • Zain

    Member
    October 25, 2021 at 5:15 pm in reply to: How to protect yourself from common online threats
    Newbie

    Simply strong passwords are an effective way of protecting your devices and online accounts 🙅

  • Zain

    Member
    October 11, 2021 at 12:31 pm in reply to: Refund Scam targeting old folks
    Newbie

    You are spreading positivity and I really like your all posts seriously, everyone take time to speak to your more vulnerable friends and family members who may be more aggressively targeted by these kinds of scams.

  • Zain

    Member
    October 11, 2021 at 12:27 pm in reply to: Text Phishing Scam
    Newbie

    Uh, the time to verify that would have been BEFORE spending nearly $6k of your own money, but hey. These people prey on the gullible, and there are plenty of victims to keep em in business 😑

  • Zain

    Member
    October 11, 2021 at 12:23 pm in reply to: Do you have NETFLIX?
    Newbie

    Nowadays so many scammers so hard up trying to scam everyone they can think of. And they think we are stupid!

  • Zain

    Member
    October 11, 2021 at 6:59 am in reply to: Customs scam- very compelling one!
    Newbie

    This insane!!

    I don’t believe this AT ALL!

    Such garbage!

    • This reply was modified 2 years, 7 months ago by  Zain.

Trustscore

Domain: dropbox.com

Established: 1995-06-28

Server IP Address: 205.251.193.59

Domain Blacklisted: No

In computing, a blacklist, disallowlist, blocklist, or denylist is a basic access control mechanism that blocks all malicious elements (email addresses, websites users, …)

Suspended Site: No

When your website account is suspended, it means the hosting provider has temporarily taken it offline. Website hosts often suspend websites for a myriad of reasons ranging from malware to spam.

Email (MX) Configured: Yes

Verification that the website has its entity’s proper IMAP (Inbox) and SMTP (Outbox) mailbox servers configured correctly.

DMARC Configured: Yes

DMARC is an open email authentication protocol that provides domain-level protection of the email channel. DMARC authentication detects and prevents email spoofing techniques used in phishing, business email compromise (BEC), and other email-based attacks.

SSL Cert Blacklisted: No

Hackers have discovered ways to circumvent, alter, or abuse SSL certificates. An SSL certificate blacklist is a list of untrustworthy SSL certificates that have been created and can potentially harm users.

Website Popular: No

Risky TLD: No

The TLD (Top Level Domain) are the last characters of an entity’s website name, such as .com, .org, etc. Cyber-criminals and threat actors prefer a small set of 25 out of the thousands of available extensions, which accounts for 90% of all malicious sites. A Risky TLD is verification that the domain name is not to be trusted.

Heuristic Pattern: No

If a website uses Heuristics, then it is a scanning method that looks for malware-like behavior patterns. It is commonly used to detect new or not-yet-known malware.

Risky Geolocation: No

Verification to an entity’s geolocation status being labeled as ‘Risky’.

Suspicious Domain: No

Verification the entity’s domain is not listed as being “Suspicious”.