Feb 27, 2024
Dark Web Profile: Patchwork APT

Dark Web Profile: Patchwork APT The Patchwork APT group, identified in December 2015 but probably active since 2009, is a cyber espionage entity suspected to be based in India. It targets a variety of...

Learn More
Feb 26, 2024
LAX and Generali Database Leaks, US Credit Card Sales, Unauthorized Ac...

LAX and Generali Database Leaks, US Credit Card Sales, Unauthorized Accesses, and Recruitment Posts Discover the latest revelations from the SOCRadar Dark Web Team, exposing a myriad of security breac...

Learn More
Feb 26, 2024
Attack Surface Management with Open-Source Tools and Services

Attack Surface Management with Open-Source Tools and Services As the first line of defense against cyber attacks, adept attack surface management is critical in reducing the chance of a successful bre...

Learn More
Feb 23, 2024
Top 10 Deep Web and Dark Web Forums

Top 10 Deep Web and Dark Web Forums The dark web hosts a myriad of forums that operate beyond the reach of conventional internet users, serving as epicenters for cybercriminal activities. These forums...

Learn More
Feb 23, 2024
Dark Peep #11: The Final Curtain for LockBit Ransomware (Operation Cro...

Dark Peep #11: The Final Curtain for LockBit Ransomware (Operation Cronos) Digital Olympians and seekers of cyber lore! “Dark Peep #11” unfurls its scroll to reveal tales of cunning, courage, an...

Learn More
Feb 22, 2024
Shadow Ops Exposed: Inside the Leak of China's i-Soon Cyber Espionage ...

Shadow Ops Exposed: Inside the Leak of China’s i-Soon Cyber Espionage Empire Chinese authorities, law enforcement agencies, cybersecurity researchers, and a whole lot of other people are investi...

Learn More
Feb 21, 2024
Critical Vulnerabilities in ConnectWise ScreenConnect, PostgreSQL JDBC...

Critical Vulnerabilities in ConnectWise ScreenConnect, PostgreSQL JDBC, and VMware EAP (CVE-2024-1709, CVE-2024-1597, CVE-2024-22245) [Update] March 5, 2024: “Kimsuky Takes Advantage of ScreenConnect ...

Learn More
Feb 21, 2024
Using Jupyter Notebook for CTI using PyMISP

Using Jupyter Notebook for CTI using PyMISP In Cyber Threat Intelligence (CTI), Jupyter Notebook and PyMISP are transformative tools. Just as Bash commands empower defenders, these platforms offer dyn...

Learn More
Feb 21, 2024
Weekly Vulnerability Summary by CISA – February 12, 2024; New ICS Advi...

Weekly Vulnerability Summary by CISA – February 12, 2024; New ICS Advisories The Cybersecurity and Infrastructure Security Agency (CISA) has once again issued a summary of the latest vulnerabilities. ...

Learn More
Feb 21, 2024
Power of AI: Dark Web Monitoring with ChatGPT

Power of AI: Dark Web Monitoring with ChatGPT The dark web, often shrouded in mystery and intrigue, is a part of the internet that remains hidden from conventional search engines and browsers. It̵...

Learn More
Feb 20, 2024
Multiple Zero-Day and RCE Vulnerabilities Aboard: AutoCAD, SolarWinds ...

Multiple Zero-Day and RCE Vulnerabilities Aboard: AutoCAD, SolarWinds ARM, Bricks Builder Under Risk The Zero Day Initiative (ZDI) has reported several vulnerabilities affecting Autodesk AutoCAD; thes...

Learn More
Feb 20, 2024
Dark Web Profile: Hunters International

Dark Web Profile: Hunters International Originating in the latter part of 2023, this Ransomware-as-a-Service (RaaS) operation has drawn attention due to its technical lineage and operational tactics r...

Learn More
Feb 20, 2024
International Authorities Strike Blow Against LockBit Ransomware: Oper...

International Authorities Strike Blow Against LockBit Ransomware: Operation Cronos [Update] March 3, 2024: “LockBit’s Many Bluffs” [Update] February 26, 2024: “A Week After: LockBit Strikes Back...

Learn More
Feb 19, 2024
Sales of bfBot Stealer & Knight Ransomware Source Code, Dior Vulnerabi...

Sales of bfBot Stealer & Knight Ransomware Source Code, Dior Vulnerabilities, Passport Leaks, and More The SOCRadar Dark Web Team exposed alarming sales, from ransomware source codes to leaked pas...

Learn More
Feb 19, 2024
Importance of Indicators of Compromise (IoCs) in CTI for Actionable In...

Importance of Indicators of Compromise (IoCs) in CTI for Actionable Intelligence Whether in the case of a targeted attack or random mass exploitation, using Indicators of Compromise (IoCs) is a crucia...

Learn More
Feb 16, 2024
Threat Actor Profile: ScarCruft / APT37

Threat Actor Profile: ScarCruft / APT37 ScarCruft, also widely known as APT37 or Reaper APT, is an espionage group associated with North Korean state activities that target high-value individuals. The...

Learn More
Feb 16, 2024
Fortifying the Digital Frontier: Australia's Pioneering Cyber Shields ...

Fortifying the Digital Frontier: Australia’s Pioneering Cyber Shields Strategy In 2022, Following the Medibank breach in November, Australia’s Cyber Security Minister Clare O’Neil hi...

Learn More
Feb 15, 2024
Sensitive Information Belonging to BMW Exposed Due to Misconfigured Cl...

Sensitive Information Belonging to BMW Exposed Due to Misconfigured Cloud Bucket A recent event involving a misconfigured cloud storage bucket owned by BMW has highlighted the crucial role of cloud se...

Learn More
Feb 15, 2024
CISA Highlights Critical Adobe Security Updates for Acrobat, Magento, ...

CISA Highlights Critical Adobe Security Updates for Acrobat, Magento, and More (CVE-2024-20738, CVE-2024-20719, CVE-2024-20720) [Update] April 6, 2024: “Threat Actors Exploit CVE-2024-20720 in Magento...

Learn More
Feb 14, 2024
Zoom Addressed Seven Vulnerabilities Across Windows, iOS, and Android,...

Zoom Addressed Seven Vulnerabilities Across Windows, iOS, and Android, Including One Critical (CVE-2024-24691) Zoom, the well-known video conferencing platform, patched 7 security vulnerabilities in a...

Learn More