SOCRadar® Cyber Intelligence Inc. | The Week in Dark Web – 26 December 2022 – Data Leaks and Access Sales
Ara 26, 2022
The Week in Dark Web – 26 December 2022 – Data Leaks and Access Sales...

The Week in Dark Web – 26 December 2022 – Data Leaks and Access Sales Powered by DarkMirror™ We’re in the last week of the year. Most of us have already gone to visit our loved ones for a holida...

Learn More
SOCRadar® Cyber Intelligence Inc. | Top 10 Data Leaks in 2022
Ara 20, 2022
Top 10 Data Leaks in 2022

Top 10 Data Leaks in 2022 Threat actors need sensitive information to carry out most of their malicious activity. They typically obtain the information by conducting various cyberattacks or simply gat...

Learn More
SOCRadar® Cyber Intelligence Inc. | The Week in Dark Web – 19 December 2022 – Access Sales and Leaks
Ara 19, 2022
The Week in Dark Web – 19 December 2022 – Access Sales and Leaks

The Week in Dark Web – 19 December 2022 – Access Sales and Leaks Powered by DarkMirror™ Threat actors always search for something profitable for their malicious activities, whether a government instit...

Learn More
SOCRadar® Cyber Intelligence Inc. | Dark Web Profile: Killnet - Russian Hacktivist Group
Ara 16, 2022
Dark Web Profile: Killnet - Russian Hacktivist Group

Dark Web Profile: Killnet – Russian Hacktivist Group By SOCRadar Research The ongoing conflict between Ukraine and Russia has attracted the attention of various cybercriminal groups and pushed t...

Learn More
SOCRadar® Cyber Intelligence Inc. | Dark Web Profile: Black Basta Ransomware
Ara 16, 2022
Dark Web Profile: Black Basta Ransomware

Dark Web Profile: Black Basta Ransomware By SOCRadar Research [Update] January 3, 2024: Read the subheading “Turning the Tables on Black Basta”  One of the perpetrators of the ransomware attacks, whic...

Learn More
SOCRadar® Cyber Intelligence Inc. | The Week in Dark Web – 14 December 2022 – Access Sales and Leaks
Ara 14, 2022
The Week in Dark Web – 14 December 2022 – Access Sales and Leaks

The Week in Dark Web – 14 December 2022 – Access Sales and Leaks Powered by DarkMirror™ Just a few weeks remain to close 2022. We are all in the mood for the holiday season, but it seems threat actors...

Learn More
SOCRadar® Cyber Intelligence Inc. | Dark Web Profile: APT42 - Iranian Cyber Espionage Group
Ara 12, 2022
Dark Web Profile: APT42 - Iranian Cyber Espionage Group

Dark Web Profile: APT42 – Iranian Cyber Espionage Group By SOCRadar Research After the Stuxnet occurred in 2010 on Iran’s nuclear program, Iran started to invest in and improve its cy...

Learn More
SOCRadar® Cyber Intelligence Inc. | Major Cyber Attacks in Review: November 2022
Ara 08, 2022
Major Cyber Attacks in Review: November 2022

Major Cyber Attacks in Review: November 2022 Although the industry was relatively quiet last month, information is always valuable to both threat actors and us; in fact, it is vital. Helping you to pr...

Learn More
SOCRadar® Cyber Intelligence Inc. | The Week in Dark Web – 5 December 2022 – Malware Sales and Data Leaks
Ara 05, 2022
The Week in Dark Web – 5 December 2022 – Malware Sales and Data Leaks...

The Week in Dark Web – 5 December 2022 – Malware Sales and Data Leaks Powered by DarkMirror™ The sales of new services drew our attention most in the chatter of hackers last week. These tools, which t...

Learn More
SOCRadar® Cyber Intelligence Inc. | The Week in Dark Web – 28 November 2022 – Data Leaks & Sales
Kas 28, 2022
The Week in Dark Web – 28 November 2022 – Data Leaks & Sales

The Week in Dark Web – 28 November 2022 – Data Leaks & Sales Powered by DarkMirror™ The SOCRadar research team found mostly database sales and data leaks in this week’s Dark Web Weekly. Her...

Learn More
SOCRadar® Cyber Intelligence Inc. | The Week in Dark Web – 21 November 2022 – Access & Malicious Service Sales and Data Leaks
Kas 21, 2022
The Week in Dark Web – 21 November 2022 – Access & Malicious Service S...

The Week in Dark Web – 21 November 2022 – Access & Malicious Service Sales and Data Leaks Powered by DarkMirror™ There are not always access or database sales on the dark web, although we mainly ...

Learn More
SOCRadar® Cyber Intelligence Inc. | The Week in Dark Web – 14 November 2022 – Access Sales and Data Leaks
Kas 14, 2022
The Week in Dark Web – 14 November 2022 – Access Sales and Data Leaks...

The Week in Dark Web – 14 November 2022 – Access Sales and Data Leaks Powered by DarkMirror™ November is the time of year when shopping sites are most targeted by threat actors. Just two weeks have pa...

Learn More
SOCRadar® Cyber Intelligence Inc. | Major Cyber Attacks in Review: October 2022
Kas 10, 2022
Major Cyber Attacks in Review: October 2022

Major Cyber Attacks in Review: October 2022 Major cyberattacks of the last month include data leaks, security breaches, phishing attacks, and much more. Here are the top cyber incidents of October 202...

Learn More
SOCRadar® Cyber Intelligence Inc. | The Week in Dark Web – 7 November 2022 – Data Leaks and Access Sales
Kas 07, 2022
The Week in Dark Web – 7 November 2022 – Data Leaks and Access Sales...

The Week in Dark Web – 7 November 2022 – Data Leaks and Access Sales Powered by DarkMirror™ Threat actors continued to sell databases and access to organizations’ systems on hacker forums last w...

Learn More
SOCRadar® Cyber Intelligence Inc. | Dark Web Stories: DDoS as a Service
Kas 02, 2022
Dark Web Stories: DDoS as a Service

Dark Web Stories: DDoS as a Service DoS (Denial-of-service attacks) are frequently encountered in the cyber world and result in violation of the availability of online services. When this attack is ma...

Learn More
SOCRadar® Cyber Intelligence Inc. | The Week in Dark Web – 31 October 2022 – Data Leaks and Access Sales
Eki 31, 2022
The Week in Dark Web – 31 October 2022 – Data Leaks and Access Sales...

The Week in Dark Web – 31 October 2022 – Data Leaks and Access Sales Powered by DarkMirror™ Threat actors continued to sell databases and access to organizations’ systems on hacker forums last w...

Learn More
SOCRadar® Cyber Intelligence Inc. | The Week in Dark Web – 24 October 2022 – Access Sales and Data Leaks
Eki 24, 2022
The Week in Dark Web – 24 October 2022 – Access Sales and Data Leaks...

The Week in Dark Web – 24 October 2022 – Access Sales and Data Leaks Powered by DarkMirror™ Threat actors continued to sell databases and access to organizations’ systems on hacker forums last w...

Learn More
SOCRadar® Cyber Intelligence Inc. | The Week in Dark Web – 12 October 2022 – Access and Database Sales
Eki 12, 2022
The Week in Dark Web – 12 October 2022 – Access and Database Sales

The Week in Dark Web – 12 October 2022 – Access and Database Sales Powered by DarkMirror™ Threat actors continued to sell databases and access to organizations’ systems on hacker forums last wee...

Learn More
SOCRadar® Cyber Intelligence Inc. | BidenCash Carding Shop Returns With a Larger Credit Card Dump
Eki 10, 2022
BidenCash Carding Shop Returns With a Larger Credit Card Dump

BidenCash Carding Shop Returns With a Larger Credit Card Dump [Update] May 17, 2023: BidenCash has started buying and selling SSH credentials. The marketplace is now offering related new services. Add...

Learn More
SOCRadar® Cyber Intelligence Inc. | Major Cyber Attacks in Review: September 2022
Eki 07, 2022
Major Cyber Attacks in Review: September 2022

Major Cyber Attacks in Review: September 2022 Threat actors did not sit idle throughout September. They messed with citizens of various governments, giant companies like Uber, and even the gaming indu...

Learn More