SOCRadar® Cyber Intelligence Inc. | Dark Web Profile: Vice Society Ransomware Group
Aug 04, 2022
Dark Web Profile: Vice Society Ransomware Group

Dark Web Profile: Vice Society Ransomware Group By SOCRadar Research In recent years, the ransomware threat has snowballed. Many new actors have begun to show their heads in the scene and target organ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Does the Killnet Pose a Serious Threat to Our Industry?
Jul 28, 2022
Does the Killnet Pose a Serious Threat to Our Industry?

Does the Killnet Pose a Serious Threat to Our Industry? Killnet is a pro-Russian hacktivist group known for its DoS and DDoS attacks on government institutions and companies in multiple countries whil...

Learn More
SOCRadar® Cyber Intelligence Inc. | What is Deep Web Monitoring?
Jul 22, 2022
What is Deep Web Monitoring?

What is Deep Web Monitoring? There are a variety of network monitoring and perimeter protection solutions available for both personal and commercial networks. Nevertheless, even the most protected bus...

Learn More
SOCRadar® Cyber Intelligence Inc. | Dark Web Threat Profile: pompompurin
Jul 21, 2022
Dark Web Threat Profile: pompompurin

Dark Web Threat Profile: pompompurin [Update] June 26, 2023: BreachForums was seized by the FBI three months after the arrest of its administrator. Added the subheading “FBI Seizes BreachForums After ...

Learn More
SOCRadar® Cyber Intelligence Inc. | What is Dark Web Monitoring?
Jul 14, 2022
What is Dark Web Monitoring?

What is Dark Web Monitoring? As the most extensive worldwide system that stores information on everything (and almost everyone), the Internet comprises three distinct layers: the visible, the deep, an...

Learn More
SOCRadar® Cyber Intelligence Inc. | Top 5 Dark Web Forums
Jul 12, 2022
Top 5 Dark Web Forums

Top 5 Dark Web Forums There are many hacker forums in the dark web world. Apart from the forums that first come to mind for illegal drug sales, human trafficking, and pornographic content, i...

Learn More
SOCRadar® Cyber Intelligence Inc. | Dark Web Stories: Traditional Article Competition
Jul 11, 2022
Dark Web Stories: Traditional Article Competition

Dark Web Stories: Traditional Article Competition One can find various sites inaccessible from the surface web on the dark web, including black markets, leak sites, hacker forums, and many more sites,...

Learn More
SOCRadar® Cyber Intelligence Inc. | Checkmate Ransomware Targets QNAP SMB Services 
Jul 08, 2022
Checkmate Ransomware Targets QNAP SMB Services 

Checkmate Ransomware Targets QNAP SMB Services  New Checkmate ransomware has been discovered targeting QNAP NAS devices. Although the attacks are still being investigated, it is known that these new r...

Learn More
SOCRadar® Cyber Intelligence Inc. | Under the Spotlight: RAMP Forum 
Jul 07, 2022
Under the Spotlight: RAMP Forum 

Under the Spotlight: RAMP Forum  In July 2021, a new Russian-speaking forum called RAMP, Russian Anonymous Market Place, which attracts a lot of interest from researchers and cybercriminals, was forme...

Learn More
SOCRadar® Cyber Intelligence Inc. | AstraLocker Shut Down Their Operations and Released Decryptor
Jul 06, 2022
AstraLocker Shut Down Their Operations and Released Decryptor

AstraLocker Shut Down Their Operations and Released Decryptor A ransomware gang AstraLocker, recently announced they are shutting down their operations and shared decryptors related to all the campaig...

Learn More
SOCRadar® Cyber Intelligence Inc. | Dark Web Profile: Netwalker Ransomware
Jun 22, 2022
Dark Web Profile: Netwalker Ransomware

Dark Web Profile: Netwalker Ransomware Today, with the effects of digitalization, most of the information is stored online. This situation creates a vulnerability for organizations because the number ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Deep Web Profile: REvil
May 27, 2022
Deep Web Profile: REvil

Deep Web Profile: REvil REvil is a ransomware hacking group, as its name suggests -REvil = “ransomware” + “evil”-. This ransomware group is thought to be centered in Russia. It is also named “Sodinoki...

Learn More
SOCRadar® Cyber Intelligence Inc. | 20 Interesting Facts About Ransomware
May 26, 2022
20 Interesting Facts About Ransomware

20 Interesting Facts About Ransomware Ransomware attacks marked 2021 and continue to make a splash in 2022. We’ve compiled some interesting information about this type of attack that has frightened fi...

Learn More
SOCRadar® Cyber Intelligence Inc. | Deep Web Profile: Karakurt Extortion Group
May 20, 2022
Deep Web Profile: Karakurt Extortion Group

Deep Web Profile: Karakurt Extortion Group Karakurt has extorted sensitive data from nearly 40 different organizations within a year, a Russian-originated cybercriminal organization. So what is the ca...

Learn More
SOCRadar® Cyber Intelligence Inc. | The Week in Dark Web - 16 May 2022 - Access Sales and Data Leaks
May 16, 2022
The Week in Dark Web - 16 May 2022 - Access Sales and Data Leaks

The Week in Dark Web – 16 May 2022 – Access Sales and Data Leaks Powered by DarkMirror™ This week’s edition covers the latest dark web news from the past week. Again, rise of ransomware attacks, some ...

Learn More
SOCRadar® Cyber Intelligence Inc. | What is the RaidForums?
May 13, 2022
What is the RaidForums?

What is the RaidForums? RaidForums was launched in 2015 by Diogo Santos Coelho of Portugal, aka Omnipotent.  Cybercriminals enormously used the RaidForums hacker site to obtain and sell stolen da...

Learn More
SOCRadar® Cyber Intelligence Inc. | The Week in Dark Web - 9 May 2022 - Access Sales and Data Leaks
May 09, 2022
The Week in Dark Web - 9 May 2022 - Access Sales and Data Leaks

The Week in Dark Web – 9 May 2022 – Access Sales and Data Leaks Powered by DarkMirror™ This week’s edition covers the latest dark web news from the past week. Again, rise of ransomware attacks, some d...

Learn More
SOCRadar® Cyber Intelligence Inc. | The Week in Dark Web - 25 April 2022 - Access Sales and Data Leaks
Apr 25, 2022
The Week in Dark Web - 25 April 2022 - Access Sales and Data Leaks

The Week in Dark Web – 25 April 2022 – Access Sales and Data Leaks Powered by DarkMirror™ This week’s edition covers the latest dark web news from the past week. Again, rise of ransomware attacks, som...

Learn More
SOCRadar® Cyber Intelligence Inc. | Deep Web Profile: AgainstTheWest / BlueHornet [Part 2]
Apr 20, 2022
Deep Web Profile: AgainstTheWest / BlueHornet [Part 2]

Deep Web Profile: AgainstTheWest / BlueHornet [Part 2] As explained in the first part, the famous leak group AgainstTheWest/BlueHornet decided to shut their operations after their unsuccessful private...

Learn More
SOCRadar® Cyber Intelligence Inc. | The Week in Dark Web - 18 April 2022 - Access Sales and Data Leaks
Apr 18, 2022
The Week in Dark Web - 18 April 2022 - Access Sales and Data Leaks

The Week in Dark Web – 18 April 2022 – Access Sales and Data Leaks Powered by DarkMirror™ This week’s edition covers the latest dark web news from the past week. Again, rise of ransomware attacks, som...

Learn More