SOCRadar® Cyber Intelligence Inc. | Fortinet and Linux Kernel Exploit Shares, iCloud Checker Tool, and Citrix Access Sales
Jul 10, 2023
Fortinet and Linux Kernel Exploit Shares, iCloud Checker Tool, and Cit...

Fortinet and Linux Kernel Exploit Shares, iCloud Checker Tool, and Citrix Access Sales This week, as always, we bring you these startling narratives not to alarm but to inform and prompt action. So jo...

Learn More
SOCRadar® Cyber Intelligence Inc. | Dark Web Profile: MalasLocker Ransomware
Jul 06, 2023
Dark Web Profile: MalasLocker Ransomware

Dark Web Profile: MalasLocker Ransomware A new player has emerged on the stage of cybercrime by announcing multiple victim announcements at the end of April. Dubbed “MalasLocker,” this ran...

Learn More
SOCRadar® Cyber Intelligence Inc. | Major Data Leaks on TikTok, Instagram, and Yahoo
Jul 03, 2023
Major Data Leaks on TikTok, Instagram, and Yahoo

Major Data Leaks on TikTok, Instagram, and Yahoo Welcome to this week’s dark web summary from SOCRadar. Our vigilant Dark Web Team has been working around the clock to keep you updated on the la...

Learn More
SOCRadar® Cyber Intelligence Inc. | APT Profile: FIN7
Jul 03, 2023
APT Profile: FIN7

APT Profile: FIN7 In the world of cybercrime, a name resounds with an unsettling echo – FIN7. This notorious cyber gang has left its mark on the globe, causing digital chaos wherever they g...

Learn More
SOCRadar® Cyber Intelligence Inc. | RDP Access Sales on Dark Web Forums Detected by SOCRadar
Jun 29, 2023
RDP Access Sales on Dark Web Forums Detected by SOCRadar

RDP Access Sales on Dark Web Forums Detected by SOCRadar Remote Desktop Protocol, or RDP, is a protocol developed by Microsoft. It allows the user to control another computer over a network connection...

Learn More
SOCRadar® Cyber Intelligence Inc. | APT Profile: Turla
Jun 29, 2023
APT Profile: Turla

APT Profile: Turla In the digital age, war has transitioned into the virtual world, where many types of cybercriminals, such as hacktivists and nation-state actors, are called Advanced Persistent Thre...

Learn More
SOCRadar® Cyber Intelligence Inc. | Exploring the Dark Web Job Market
Jun 28, 2023
Exploring the Dark Web Job Market

Exploring the Dark Web Job Market The dark web, notorious for its illicit activities, has evolved into a bustling marketplace for various illegal purposes. It serves as a hub for cybercriminals, offer...

Learn More
SOCRadar® Cyber Intelligence Inc. | The Surge in Cyber Attacks on Latin American Governments
Jun 28, 2023
The Surge in Cyber Attacks on Latin American Governments

The Surge in Cyber Attacks on Latin American Governments Latin America, a region bustling with potential and promise, has witnessed a worrying trend of escalating cyber threats directed at government ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Internet-Exposed Devices within Federal Networks
Jun 27, 2023
Internet-Exposed Devices within Federal Networks

Internet-Exposed Devices within Federal Networks As technology evolves and becomes increasingly integral to all aspects of society, the need for robust cybersecurity measures becomes more pressing. On...

Learn More
SOCRadar® Cyber Intelligence Inc. | Fake Extortion: How to Tackle and How to Verify?
Jun 27, 2023
Fake Extortion: How to Tackle and How to Verify?

Fake Extortion: How to Tackle and How to Verify? Today, one of the most critical aspects of maintaining a respectable business is to have resistance against cyber attacks. To that aim, organizations t...

Learn More
SOCRadar® Cyber Intelligence Inc. | A New RAT Tool, Unauthorized VPN-RDP Access Sale, and New Database Leaks
Jun 26, 2023
A New RAT Tool, Unauthorized VPN-RDP Access Sale, and New Database Lea...

A New RAT Tool, Unauthorized VPN-RDP Access Sale, and New Database Leaks Brace yourself for this week’s thrilling snapshot of the dark web, where secrets are the common currency, and anonymity r...

Learn More
SOCRadar® Cyber Intelligence Inc. | Exploring Cyber Threats During the Hajj Season
Jun 26, 2023
Exploring Cyber Threats During the Hajj Season

Exploring Cyber Threats During the Hajj Season “More than 2 million cyber attacks were recorded from all over the world within a month” That is the summary of the cyber struggle during the last Hajj s...

Learn More
SOCRadar® Cyber Intelligence Inc. | Cyber Shadows Pact: Darknet Parliament (KillNet, Anonymous Sudan, REvil)
Jun 20, 2023
Cyber Shadows Pact: Darknet Parliament (KillNet, Anonymous Sudan, REvi...

Cyber Shadows Pact: Darknet Parliament (KillNet, Anonymous Sudan, REvil) [Update] June 22, 2023: KillNet and Anonymous Sudan targeted the International Finance Corporation. The Darknet Parliament...

Learn More
SOCRadar® Cyber Intelligence Inc. | CL0P's Shell Attack, Stolen Reddit Data, and New Edge Stealer
Jun 20, 2023
CL0P's Shell Attack, Stolen Reddit Data, and New Edge Stealer

CL0P’s Shell Attack, Stolen Reddit Data, and New Edge Stealer Brace yourself for this week’s thrilling snapshot of the dark web, where secrets are the common currency, and anonymity reigns...

Learn More
SOCRadar® Cyber Intelligence Inc. | Enter the BlackLotus: Analysis of the Latest UEFI Bootkit
Jun 20, 2023
Enter the BlackLotus: Analysis of the Latest UEFI Bootkit

Enter the BlackLotus: Analysis of the Latest UEFI Bootkit The world of cybercrime is constantly evolving, and one of the latest threats to emerge is the BlackLotus bootkit. This malware is t...

Learn More
SOCRadar® Cyber Intelligence Inc. | MOVEit Exploit Sales, Doge RAT, and Bandit Stealer Malware
Jun 12, 2023
MOVEit Exploit Sales, Doge RAT, and Bandit Stealer Malware

MOVEit Exploit Sales, Doge RAT, and Bandit Stealer Malware As we continue exploring the digital landscape’s obscure corners, the dark web remains an enigmatic yet critical part of the cyberspace...

Learn More
SOCRadar® Cyber Intelligence Inc. | Major Cyberattacks in Review: May 2023
Jun 07, 2023
Major Cyberattacks in Review: May 2023

Major Cyberattacks in Review: May 2023 Throughout May 2023, the cybersecurity landscape witnessed a surge in notable cyberattacks. These incidents encompassed supply chain attacks, data breaches,...

Learn More
SOCRadar® Cyber Intelligence Inc. | Dark Web Profile: Play Ransomware
Jun 05, 2023
Dark Web Profile: Play Ransomware

Dark Web Profile: Play Ransomware [Update] December 19, 2023: Read under title: “Collaborative Advisory on Play Ransomware: 300 Entities Affected by October 2023.” [Update] November 22, 2023: Read und...

Learn More
SOCRadar® Cyber Intelligence Inc. | RaidForums Leak, Breached IT Services, and New LockBit Victim
Jun 05, 2023
RaidForums Leak, Breached IT Services, and New LockBit Victim

RaidForums Leak, Breached IT Services, and New LockBit Victim Step into the shadowy world of the dark web as we explore this week’s gripping headlines. From the leaked RaidForum database to unau...

Learn More
SOCRadar® Cyber Intelligence Inc. | How is Threat Intelligence Used to Monitor Criminal Activity on the Dark Web?
May 31, 2023
How is Threat Intelligence Used to Monitor Criminal Activity on the Da...

How is Threat Intelligence Used to Monitor Criminal Activity on the Dark Web? The dark web is a part of the Internet that differs from the regular Internet as it is a network that offers anonymity and...

Learn More