May 30, 2023
Mutation Effect of Babuk Code Leakage: New Ransomware Variants

Mutation Effect of Babuk Code Leakage: New Ransomware Variants Ransomware continues to be a significant concern for individuals and organizations alike. One particular ransomware group, Babuk, made&nb...

Learn More
May 30, 2023
Exposed Forum Reveals RaidForums Database: 478K Members' Details Leake...

Exposed Forum Reveals RaidForums Database: 478K Members’ Details Leaked A database for the infamous RaidForums has been made public. An administrator posted the database on a new hacki...

Learn More
May 30, 2023
ChatGPT for SOC Analysts

ChatGPT for SOC Analysts ChatGPT, the language model developed by OpenAI, has taken the tech world by storm since its launch in November 2022. In a matter of months, it has amassed over 100 milli...

Learn More
May 29, 2023
New RaaS Emerged, RDP Access, Database, and Credit Card Sales

New RaaS Emerged, RDP Access, Database, and Credit Card Sales Welcome to this week’s dark web news summary. We uncover a new ransomware tool called “NoEscape” on the dark web. Credit...

Learn More
May 29, 2023
Google's New ZIP Domain Could Be Used for Phishing and Malware Attacks

Google’s New ZIP Domain Could Be Used for Phishing and Malware Attacks Security researchers have found how attackers could potentially exploit the new ZIP TLD offered by Google. A new ...

Learn More
May 29, 2023
Discord: The New Playground for Cybercriminals

Discord: The New Playground for Cybercriminals Discord has rapidly grown in popularity as a communication platform in recent years, serving as a virtual gathering place for online communities, gamers,...

Learn More
May 26, 2023
Apache HTTP Server Vulnerability CVE-2023-25690: PoC Available

Apache HTTP Server Vulnerability CVE-2023-25690: PoC Available The Apache Foundation announced on March 7, 2023, that they had addressed CVE-2023-25690 in Apache HTTP Server 2.4.56. The fix,...

Learn More
May 26, 2023
Key to Achieving a Stronger Cybersecurity Posture: Zero Trust Policy

Key to Achieving a Stronger Cybersecurity Posture: Zero Trust Policy In recent years, we have seen countless high-profile data breaches that have left businesses and individuals vulnerable. ...

Learn More
May 25, 2023
Guarding the Gates: An Exploration of the Top 10 Supply Chain Attacks

Guarding the Gates: An Exploration of the Top 10 Supply Chain Attacks Once upon a time, an anxious emperor, having heard a prophecy of his daughter’s demise by a snakebite, ordered the construct...

Learn More
May 25, 2023
Luxottica Data Leak Exposes Over 70M Customers' Data

Luxottica Data Leak Exposes Over 70M Customers’ Data Luxottica, the world’s largest eyewear company, has revealed that it was the victim of a major cyber attack. The attack exposed the personal inform...

Learn More
May 24, 2023
Unleashing the Domino Effect: Google's Deletion of Unused Emails and t...

Unleashing the Domino Effect: Google’s Deletion of Unused Emails and the Cascade of Account Compromises Email accounts are the primary key to accessing various online services in today’s d...

Learn More
May 24, 2023
Cloud Threat Actor Spotlight: GUI-vil's Strategies in AWS Compromises

Cloud Threat Actor Spotlight: GUI-vil’s Strategies in AWS Compromises Researchers have been tracking a financially motivated threat group known as GUI-vil (aka p0-LUCR-1), based in Indonesia, wh...

Learn More
May 23, 2023
ChatGPT for CTI Professionals

ChatGPT for CTI Professionals In 1950, Alan Turing, the father of modern computing, asked, “Can machines think?” Over the years, that question has evolved into a quest for inventing machines that can ...

Learn More
May 22, 2023
IcedID Macro Attacks Deploy Nokoyawa Ransomware

IcedID Macro Attacks Deploy Nokoyawa Ransomware Malicious actors frequently resort to alternative techniques to gain initial access, such as employing diverse file formats and payloads. It is importan...

Learn More
May 22, 2023
Credit Card, RDP Access, Health, and Business Data Sales

Credit Card, RDP Access, Health, and Business Data Sales Welcome to this week’s edition of our dark web news summary, where we bring you the latest updates on the clandestine world of cybercrime...

Learn More
May 18, 2023
G7: Cybersecurity Reflections

G7: Cybersecurity Reflections The G7 Cybersecurity Summit 2023 is just around the corner and is being held in Hiroshima, Japan, which is a city that was devastated by an atomic bomb attack in 1945, no...

Learn More
May 18, 2023
Unlock Industry-Specific Cyber Insights: Industry Threat Landscape Rep...

Unlock Industry-Specific Cyber Insights: Industry Threat Landscape Report Industry cyber threat landscape means the perspective of distinct cybersecurity threats targeting the related industry. The th...

Learn More
May 18, 2023
Vulnerability in KeePass Password Manager Permits Retrieving Master Pa...

Vulnerability in KeePass Password Manager Permits Retrieving Master Password (CVE-2023-32784) [Update] June 6, 2023: KeePass has fixed the CVE-2023-32784 vulnerability in version 2.54. Attacks leverag...

Learn More
May 17, 2023
Network Devices Under Threat: Mustang Panda Targets TP-Link Routers, C...

Network Devices Under Threat: Mustang Panda Targets TP-Link Routers, Critical Teltonika Vulnerabilities  The attacks targeting European foreign affairs entities since January 2023 have been attributed...

Learn More
May 16, 2023
Major Cyberattacks in Review: April 2023

Major Cyberattacks in Review: April 2023 In April 2023, several cybersecurity incidents were reported across various industries. These included supply chain attacks, data breaches, and cryptocurrency ...

Learn More