SOCRadar® Cyber Intelligence Inc. | The
Oct 02, 2023
The "Evil" of Everything - Part I: EvilProxy Rises AitM

The “Evil” of Everything – Part I: EvilProxy Rises AitM In today’s digital era, detecting a burgeoning type of cyberattack, known as Adversary-in-the-Middle (AiTM) attacks, is...

Learn More
SOCRadar® Cyber Intelligence Inc. | Windows 0-Day Exploit and RDP Access Sales, Database Leaks for Domasa City and Jeevess Ayurveda
Oct 02, 2023
Windows 0-Day Exploit and RDP Access Sales, Database Leaks for Domasa ...

Windows 0-Day Exploit and RDP Access Sales, Database Leaks for Domasa City and Jeevess Ayurveda Threat actors persist in engaging in illicit activities within the enigmatic realm of the dark web. The ...

Learn More
SOCRadar® Cyber Intelligence Inc. | New Botnet Sale and Recruitment Post, US and Canada RDP Access Sale, Dymocks Database
Sep 26, 2023
New Botnet Sale and Recruitment Post, US and Canada RDP Access Sale, D...

New Botnet Sale and Recruitment Post, US and Canada RDP Access Sale, Dymocks Database In this week’s dark web update, the SOCRadar Dark Web Team has revealed a series of troubling developments; ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Dark Web Profile: NoEscape Ransomware
Sep 20, 2023
Dark Web Profile: NoEscape Ransomware

Dark Web Profile: NoEscape Ransomware Avaddon, a notorious Ransomware-as-a-Service (RaaS) that emerged in early 2019 was known for its double-extortion tactics. It not only encrypted victims’ fi...

Learn More
SOCRadar® Cyber Intelligence Inc. | Unmasking USDoD: The Enigma of the Cyber Realm
Sep 20, 2023
Unmasking USDoD: The Enigma of the Cyber Realm

Unmasking USDoD: The Enigma of the Cyber Realm [Update] November 7, 2023: See the subheading: “UsDoD Continues Ambitious Claims; Now Its LinkedIn’s Turn.” Emerging from the shadows of the cyber realm,...

Learn More
SOCRadar® Cyber Intelligence Inc. | Remote Administration Tool Sale, Ledger Database Leak, and Dark Strom DDoS Attack
Sep 19, 2023
Remote Administration Tool Sale, Ledger Database Leak, and Dark Strom ...

Remote Administration Tool Sale, Ledger Database Leak, and Dark Strom DDoS Attack In this week’s dark web roundup, we bring you a series of concerning developments that the SOCRadar Dark Web Tea...

Learn More
SOCRadar® Cyber Intelligence Inc. | LockBit’s New Regulations Sets Minimum For Ransom Demands
Sep 18, 2023
LockBit’s New Regulations Sets Minimum For Ransom Demands

LockBit’s New Regulations Sets Minimum For Ransom Demands Recently, the notorious LockBit ransomware group has initiated a significant discussion among its affiliates regarding potential cha...

Learn More
SOCRadar® Cyber Intelligence Inc. | Cobalt Strike Leak, Sales of Unauthorized Access and Credit Card Data
Sep 12, 2023
Cobalt Strike Leak, Sales of Unauthorized Access and Credit Card Data

Cobalt Strike Leak, Sales of Unauthorized Access and Credit Card Data The SOCRadar Dark Web Team conducts continuous monitoring of the dark web, uncovering the latest threats that require your attenti...

Learn More
SOCRadar® Cyber Intelligence Inc. | Major Cyberattacks in Review: August 2023
Sep 11, 2023
Major Cyberattacks in Review: August 2023

Major Cyberattacks in Review: August 2023 August 2023 has not passed without its share of significant cyberattacks. Among the incidents of last month, we have observed multiple data breaches involving...

Learn More
SOCRadar® Cyber Intelligence Inc. | Dark Web Profile: Medusa Ransomware (MedusaLocker)
Sep 05, 2023
Dark Web Profile: Medusa Ransomware (MedusaLocker)

Dark Web Profile: Medusa Ransomware (MedusaLocker) In ancient Greek mythology, Medusa stands as one of the most iconic and feared figures. With a head full of venomous snakes in place of hair, she had...

Learn More
SOCRadar® Cyber Intelligence Inc. | Sales of International IDs, UK Bank Leads, Fully Undetectable Crypter, US Instagram Database Leak
Sep 05, 2023
Sales of International IDs, UK Bank Leads, Fully Undetectable Crypter,...

Sales of International IDs, UK Bank Leads, Fully Undetectable Crypter, US Instagram Database Leak Introducing our weekly Dark Web digest, where we explore the most recent occurrences in the online und...

Learn More
SOCRadar® Cyber Intelligence Inc. | Ferrari Breach, 8.3M French Citizen Data Leak, Jeeves Card Leak & More
Aug 28, 2023
Ferrari Breach, 8.3M French Citizen Data Leak, Jeeves Card Leak & ...

Ferrari Breach, 8.3M French Citizen Data Leak, Jeeves Card Leak & More Welcome to this week’s Dark Web roundup, where we delve into the latest unsettling incidents that have emerged from the...

Learn More
SOCRadar® Cyber Intelligence Inc. | On the Horizon: Ransomed.vc Ransomware Group Spotted in the Wild
Aug 21, 2023
On the Horizon: Ransomed.vc Ransomware Group Spotted in the Wild

On the Horizon: Ransomed.vc Ransomware Group Spotted in the Wild [Update] November 9, 2023: “End of an Era, the Sinking of Ransomed.VC” [Update] October 5, 2023: See the subheading: “RansomedVC De-ano...

Learn More
SOCRadar® Cyber Intelligence Inc. | Dark Web Sales: Anti Red Page Service, France Phone Database, Leads for Payment Processor
Aug 21, 2023
Dark Web Sales: Anti Red Page Service, France Phone Database, Leads fo...

Dark Web Sales: Anti Red Page Service, France Phone Database, Leads for Payment Processor The SOCRadar Dark Web Team continuously monitors the hidden corners of the dark web to uncover new incidents t...

Learn More
SOCRadar® Cyber Intelligence Inc. | Mastering the Art of Monitoring the Dark Web for CISOs: Tips and Tricks
Aug 21, 2023
Mastering the Art of Monitoring the Dark Web for CISOs: Tips and Trick...

Mastering the Art of Monitoring the Dark Web for CISOs: Tips and Tricks In the ever-evolving landscape of cybersecurity, Dark Web monitoring has emerged as a significant area of concern for Chief Info...

Learn More
SOCRadar® Cyber Intelligence Inc. | Telegram Channels Unveiled: The Hidden Dangers Lurking in Shared Files
Aug 18, 2023
Telegram Channels Unveiled: The Hidden Dangers Lurking in Shared Files

Telegram Channels Unveiled: The Hidden Dangers Lurking in Shared Files In today’s interconnected world, cyberspace has become a breeding ground for legitimate and malicious activities; Telegram, a pop...

Learn More
SOCRadar® Cyber Intelligence Inc. | Dark Web Profile: Bjorka
Aug 17, 2023
Dark Web Profile: Bjorka

Dark Web Profile: Bjorka In the ever-evolving landscape of cyber threats, understanding the profiles of individual threat actors is crucial for both governments and private organizations to take actio...

Learn More
SOCRadar® Cyber Intelligence Inc. | SMS Bomber: How Dangerous Can a Text Be?
Aug 15, 2023
SMS Bomber: How Dangerous Can a Text Be?

SMS Bomber: How Dangerous Can a Text Be? Among the ever-evolving threats in the world of cybersecurity, SMS Bomber attacks are emerging as a modern danger that can have significant and disturbing cons...

Learn More
SOCRadar® Cyber Intelligence Inc. | Top 5 Dark Web Search Engines
Aug 15, 2023
Top 5 Dark Web Search Engines

Top 5 Dark Web Search Engines Shadowy depths of the internet, where anonymity reigns, and curiosity intertwines with caution. In this blog post, we delve into Dark Web search engines. Hidden from the ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Evil-GPT Sale, Paramount Plus and Casio Data Leak & Unauthorized Access Sales
Aug 14, 2023
Evil-GPT Sale, Paramount Plus and Casio Data Leak & Unauthorized A...

Evil-GPT Sale, Paramount Plus and Casio Data Leak & Unauthorized Access Sales The SOCRadar Dark Web Team continuously uncovers incidents that endanger various entities by monitoring the hidden rec...

Learn More