Mar 18, 2024
Dark Web Profile: ShinyHunters

Dark Web Profile: ShinyHunters Within the obscured world of the Deep/Dark Web, where cybercrime flourishes amidst databases, initial access brokers, and a plethora of illegal activities, there exists ...

Learn More
Mar 18, 2024
Binance Stealer Logs, Exodus Botnet, Instagram 0-day Exploit, and Data...

Binance Stealer Logs, Exodus Botnet, Instagram 0-day Exploit, and Database Sales Explore the most recent dark web threats identified by SOCRadar’s Dark Web Team. From the exposure of Binance us...

Learn More
Mar 18, 2024
Analysis of Stealer Logs within the Entertainment Industry

Analysis of Stealer Logs within the Entertainment Industry Stealer logs – databases of stolen information that vividly depict compromised security – are one of the many pieces that hold together the d...

Learn More
Mar 15, 2024
Critical RCE Vulnerability in Fortra FileCatalyst Workflow Threatens F...

Critical RCE Vulnerability in Fortra FileCatalyst Workflow Threatens File Transfer Security (CVE-2024-25153) Fortra FileCatalyst Workflow, a trusted enterprise file transfer solution, is under severe ...

Learn More
Mar 15, 2024
SOCRadar’s Latest Report Illuminates Cyber Threats in Switzerland's Di...

SOCRadar’s Latest Report Illuminates Cyber Threats in Switzerland’s Digital Landscape Imagine Switzerland, a place known for its stunning mountains, delicious chocolates, and top-notch watches. ...

Learn More
Mar 15, 2024
Critical Update for Spring Framework: CVE-2024-22259 Exposes Applicati...

Critical Update for Spring Framework: CVE-2024-22259 Exposes Applications to Open Redirect, SSRF Attacks Spring Framework faces a critical security challenge with the emergence of CVE-2024-22259. This...

Learn More
Mar 15, 2024
Major Cyber Attacks in Review: February 2024

Major Cyber Attacks in Review: February 2024 February 2024 witnessed significant cyber attacks across industries like healthcare, energy, and cryptocurrency, highlighting the persistent threats organi...

Learn More
Mar 14, 2024
Windows SmartScreen Vulnerability Exploited in DarkGate Malware Attack...

Windows SmartScreen Vulnerability Exploited in DarkGate Malware Attacks, Patch CVE-2024-21412 Now In January 2024, a new DarkGate malware campaign was discovered, which used a Windows Defender SmartSc...

Learn More
Mar 14, 2024
Dark Web Profile: GhostSec

Dark Web Profile: GhostSec GhostSec, a significant member of The Five Families, has garnered substantial attention with the latest research, following their recent twin ransomware attack with Stormous...

Learn More
Mar 14, 2024
Top 10 Training Platforms for SOC Analysts

Top 10 SOC Analysts Training Platforms Security Operations Center (SOC) analysts play an important role in defending against cyber threats. To meet the demands of this critical profession, aspiring an...

Learn More
Mar 13, 2024
CISA Highlights Updates Addressing Adobe, Fortinet Vulnerabilities: CV...

CISA Highlights Updates Addressing Adobe, Fortinet Vulnerabilities: CVE-2023-42789, CVE-2023-48788, CVE-2024-20756, CVE-2024-20767 In recent alerts, CISA has emphasized security updates released by Ad...

Learn More
Mar 13, 2024
An Overview of Microsoft March 2024 Patch Tuesday: Severe RCE and Priv...

An Overview of Microsoft March 2024 Patch Tuesday: Severe RCE and Privilege Escalation Vulnerabilities Microsoft has released Patch Tuesday for March 2024, which addresses 61 security vulnerabilities....

Learn More
Mar 13, 2024
Top 10 Vulnerabilities on the Dark Web in 2023

Top 10 Vulnerabilities on the Dark Web in 2023 In the Dark Web, where cybercriminals and hackers converge to trade secrets and illicit goods, vulnerabilities can easily become weapons for many, and th...

Learn More
Mar 12, 2024
Dark Web Profile: Meow Ransomware

Dark Web Profile: Meow Ransomware In late 2022, 4 ransomware strains were discovered that are derived from Conti‘s leaked ransomware strain. One of them was Meow ransomware. The operation of thi...

Learn More
Mar 12, 2024
Critical CVE-2024-21899 Vulnerability in QNAP Products; Upcoming PoC E...

Critical CVE-2024-21899 Vulnerability in QNAP Products; Upcoming PoC Exploit for Outlook Vulnerability, CVE-2024-21378 QNAP recently addressed three vulnerabilities affecting their QTS, QuTS hero, QuT...

Learn More
Mar 11, 2024
Acuity Federal Contractor Breach, Okta Customers Leak, DCRat Exploit a...

Acuity Federal Contractor Breach, Okta Customers Leak, DCRat Exploit and Access Sales In the Dark Web, a world of illicit activities and cyber threats, the SOCRadar Dark Web Team has uncovered a serie...

Learn More
Mar 11, 2024
Operational Technology (OT) and Cybersecurity: Safeguarding Critical I...

Operational Technology (OT) and Cybersecurity: Safeguarding Critical Infrastructure Operational Technology (OT) encompasses hardware and software capable of detecting or inducing alterations in indust...

Learn More
Mar 11, 2024
Top 5 Paste Sites Used by Threat Actors

Top 5 Paste Sites Used by Threat Actors Paste sites are increasingly being utilized as hubs for disseminating code snippets, configuration files, and assorted textual data. While they offer valuable r...

Learn More
Mar 08, 2024
Critical Veritas NetBackup & JFrog Artifactory Vulnerabilities (CVE-20...

Critical Veritas NetBackup & JFrog Artifactory Vulnerabilities (CVE-2024-28222, CVE-2023-42662); CISA Alert for Cisco Flaws New critical vulnerabilities have surfaced in Veritas NetBackup and JFro...

Learn More
Mar 08, 2024
The Dangers of Third-Party App Stores: Risks and Precautions

The Dangers of Third-Party App Stores: Risks and Precautions When downloading applications, smartphone users typically consider the pre-installed Apple App Store or Google Play. However, there are oth...

Learn More

This will close in 30 seconds