start.me Open in urlscan Pro
172.67.11.177  Public Scan

URL: https://start.me/p/wMrA5z/cyber-threat-intelligence
Submission: On June 24 via manual from AR — Scanned from DE

Form analysis 0 forms found in the DOM

Text Content

WIR RESPEKTIEREN IHRE PRIVATSPHÄRE

Wir und unsere 1443 Partner speichern und/oder greifen auf Informationen wie
Cookies auf einem Gerät zu und verarbeiten personenbezogene Daten wie eindeutige
Kennungen und Standardinformationen, die von einem Gerät für personalisierte
Werbung und Inhalte, Werbung und Inhaltsmessung, Zielgruppenforschung und
Serviceentwicklung gesendet werden. Mit Ihrer Erlaubnis dürfen wir und unsere
1443 Partner über Gerätescans genaue Standortdaten und Kenndaten abfragen. Sie
können auf die entsprechende Schaltfläche klicken, um der o. a.
Datenverarbeitung durch uns und unsere Partner zuzustimmen. Alternativ können
Sie auf detailliertere Informationen zugreifen und Ihre Einstellungen ändern,
bevor Sie der Verarbeitung zustimmen oder diese ablehnen. Bitte beachten Sie,
dass die Verarbeitung mancher personenbezogenen Daten ohne Ihre Einwilligung
stattfinden kann, obwohl Sie das Recht haben, einer solchen Verarbeitung zu
widersprechen. Ihre Einstellungen gelten lediglich für diese Website. Sie können
Ihre Einstellungen jederzeit ändern oder Ihre Einwilligung widerrufen, indem Sie
zu dieser Website zurückkehren und unten auf der Webseite auf die Schaltfläche
"Datenschutz" klicken.
MEHR OPTIONENZUSTIMMEN
infosecn1nja


 * CYBER THREAT INTELLIGENCE




FORTINET THREAT MAP




CYBER THREAT REPORT

 * Lanskap Keamanan Siber Indonesia 2023
 * ACSC Annual Cyber Threat Report 2022-23 | Cyber.gov.au
 * CrowdStrike Global Threat Report
 * M-Trends
 * Kaspersky IT threat report for Q1 2022 | Securelist
 * Red Canary Threat Detection Report
 * Data Breach Investigations Report
 * Threat Landscape
 * Hi-Tech Crime Trends 2022/2023
 * ASEAN Cyberthreat Assessment 2021
 * IBM X-Force Threat Intelligence Index
 * Dragos ICS/OT Cybersecurity Year In Review
 * APWG Phishing Activity Trends Report


RECORDED FUTURE

 * What Is Open Source Intelligence (OSINT)?
 * Chinese State-Sponsored RedJuliett Intensifies Taiwanese Cyber Espionage via
   Network Perimeter Exploitation
 * Russia-Linked CopyCop Expands to Cover US Elections, Target Political Leaders
 * RansomHub Draws in Affiliates with Multi-OS Capability and High Commission
   Rates
 * The Travels of “markopolo”: Self-Proclaimed Meeting Software Vortax Spreads
   Infostealers, Unveils Expansive Network of Malicious macOS Applications

1/10


ESET

 * RDP remains a security concern – Week in security with Tony Anscombe
 * Cybercriminals play dirty: A look back at 10 cyber hits on the sporting world
 * Borrower beware: Common loan scams and how to avoid them
 * Cybersecurity starts at home: Help your children stay safe online with open
   conversations
 * AceCryptor attacks surge in Europe – Week in security with Tony Anscombe

1/10


SYMANTEC

 * Sustained Campaign Using Chinese Espionage Tools Targets Telcos
 * Sustained Campaign Using Chinese Espionage Tools Targets Telcos
 * Sustained Campaign Using Chinese Espionage Tools Targets Telcos
 * Ransomware Attackers May Have Used Privilege Escalation Vulnerability as
   Zero-day
 * Ransomware Attackers May Have Used Privilege Escalation Vulnerability as
   Zero-day

1/10


CLOUDFLARE

 * Helping keep customers safe with leaked password notification
 * Cloudflare acquires BastionZero to extend Zero Trust access to IT
   infrastructure
 * How we ensure Cloudflare customers aren't affected by Let's Encrypt's
   certificate chain change
 * Continuing our work with CISA and the Joint Cyber Defense Collaborative to
   keep vulnerable communities secure online
 * From .com to .beauty: The evolving threat landscape of unwanted email

1/10


GROUP IB

 * Dark Pink
 * Godfather: A banking Trojan that is impossible to refuse
 * Scam-free Christmas: 8 online scams to protect your customers from
 * Group-IB's Fraud Intelligence: How can you find mule accounts lurking in your
   digital payments?
 * Hired hand: Scammers mimic Saudi manpower provider

1/10


AHNLAB

 * Analysis of CoinMiner Attacks Targeting Korean Web Servers
 * Analysis of Attack Case Installing SoftEther VPN on Korean ERP Server
 * Linux Defense Evasion Techniques Detected by AhnLab EDR (1)
 * Botnet Installing NiceRAT Malware
 * Keylogger Installed Using MS Office Equation Editor Vulnerability (Kimsuky)

1/10


SEKOIA

 * Efficiency driven SOC operations
 * What’s up with the new kids?
 * Combining Sekoia Intelligence and OpenCTI
 * PikaBot: a Guide to its Deep Secrets and Operations
 * Introducing Sekoia TDR

1/10


CHECK POINT RESEARCH

 * 24th June – Threat Intelligence Report
 * Rafel RAT, Android Malware from Espionage to Ransomware Operations
 * 17th June – Threat Intelligence Report
 * 10th June – Threat Intelligence Report
 * Inside the Box: Malware’s New Playground

1/10


CITIZENLAB

 * Job Opportunity: Informatics Security Analyst and Network Administrator
 * Op-ed by Kate Robertson and Ron Deibert in The Globe and Mail
 * By Whose Authority? Pegasus targeting of Russian & Belarusian-speaking
   opposition activists and independent media in Europe
 * 敲敲打打:一系列雲端輸入法漏洞允許網路攻擊者監看輸入內容(摘要)
 * 敲敲打打:一系列云端输入法漏洞使网络攻击者得以监看个人用户的输入内容(摘要)

1/10


FORTINET

 * Fickle Stealer Distributed via Multiple Attack Chain
 * Ransomware Roundup – Shinra and Limpopo Ransomware
 * New Agent Tesla Campaign Targeting Spanish-Speaking People
 * Menace Unleashed: Excel File Deploys Cobalt Strike at Ukraine
 * zEus Stealer Distributed via Crafted Minecraft Source Pack

1/8


VMWARE THREAT ANALYSIS UNIT (TAU)

 * NetSupport RAT: The RAT King Returns
 * Jupyter Rising: An Update on Jupyter Infostealer
 * Hunting Vulnerable Kernel Drivers
 * An iLUMMAnation on LummaStealer
 * 8Base Ransomware: A Heavy Hitting Player

1/4


TEAM CYMRU

 * Team Cymru: Internet Weather Report
 * Peer Reviews - Why Peer Reviews Matter
 * Senior Stakeholder explainer for Octo Malware
 * Coper / Octo - A Conductor for Mobile Mayhem… With Eight Limbs?
 * Continuous Threats Need Continuous Management

1/7


LAB52

 * DLL Side Loading through IObit against Colombia
 * Pelmeni Wrapper: New Wrapper of Kazuar (Turla Backdoor)
 * Ransomware’s Christmas Carol
 * Mustang Panda’s PlugX new variant targetting Taiwanese government and
   diplomats
 * New invitation from APT29 to use CCleaner

1/2


GOOGLE CLOUD (MANDIANT)

 * Cloaked and Covert: Uncovering UNC3886 Espionage Operations
 * UNC3944 Targets SaaS Applications
 * Insights on Cyber Threats Targeting Users and Enterprises in Brazil
 * UNC5537 Targets Snowflake Customer Instances for Data Theft and Extortion
 * Phishing for Gold: Cyber Threats Facing the 2024 Paris Olympics

1/10


KASPERSKY

 * XZ backdoor: Hook analysis
 * Analysis of user password strength
 * Cinterion EHS5 3G UMTS/HSPA Module Research
 * QR code SQL injection and other vulnerabilities in a popular biometric
   terminal
 * Bypassing 2FA with phishing and OTP bots

1/10


MSRC & MSTIC

 * Microsoft Defender Experts for XDR recognized in the latest MITRE Engenuity
   ATT&CK® Evaluation for Managed Services
 * Mitigating SSRF Vulnerabilities Impacting Azure Machine Learning
 * AI jailbreaks: What they are and how they can be mitigated
 * Improved Guidance for Azure Network Service Tags
 * Exposed and vulnerable: Recent attacks highlight critical need to protect
   internet-exposed OT devices

1/15


RED CANARY

 * Intelligence Insights: June 2024
 * The unsung security benefits of cloud migration
 * The role of GenAI in Red Canary’s security evolution
 * What to consider when evaluating EDR
 * Open with Notepad: Protecting users from malicious JavaScript

1/10


INFOSTEALERS

 * Fickle Stealer Distributed via Multiple Attack Chain
 * Info Stealing Campaign Uses DLL Sideloading Through Legitimate Cisco Webex’s
   Binaries for Initial Execution and Defense Evasion
 * Infostealers Webinar – Hudson Rock
 * Almost every cyber attack begins at a key ingredient: an Infostealer
 * Stealing everything you’ve ever typed or viewed on your own Windows PC is now
   possible with two lines of code — inside the Copilot+ Recall disaster.

1/8


PROOFPOINT

 * Proofpoint Announces Availability of its Human-Centric Security Solutions in
   AWS Marketplace
 * Proofpoint Bolsters Information Protection Offering with Cross-Channel DLP
   Capabilities that Address the New GenAI Reality for Organizations
 * Proofpoint is Recognized as a 2024 Gartner® Peer Insights™ Customers’ Choice
   for Data Loss Prevention
 * Malicious Latrodectus Downloader Picks Up Where QBot Left Off
 * YouTube channels found using pirated video games as bait for malware campaign

1/10


VIRUSTOTAL

 * We Made It, Together: 20 Years of VirusTotal!
 * Tracking Threat Actors Using Images and Artifacts
 * YARA is dead, long live YARA-X
 * Crowdsourced AI += ByteDefend
 * VirusTotal's Mission Continues: Sharing Knowledge, Protecting Together

1/10


IBM X-FORCE

 * Threat intelligence to protect vulnerable communities
 * Major Cellular Outage in the U.S.
 * Increased Vigilance on China Targeting Critical US Infrastructure
 * Audio-jacking: Using generative AI to distort live audio transactions
 * Critical Vulnerability in VMware Cloud Director Appliance

1/12


AVAST

 * New Diamorphine rootkit variant seen undetected in the wild
 * Avast Q1/2024 Threat Report
 * GuptiMiner: Hijacking Antivirus Updates for Distributing Backdoors and Casual
   Mining
 * From BYOVD to a 0-day: Unveiling Advanced Exploits in Cyber Recruiting Scams
 * Lazarus and the FudModule Rootkit: Beyond BYOVD with an Admin-to-Kernel
   Zero-Day

1/4


MALWARE TRAFFIC ANALYSIS

 * 2024-06-17 - Google ad --> fake unclaimed funds site --> Matanbuchus with
   Danabot
 * 2024-06-12 - KoiLoader/KoiStealer infection
 * 2024-06-11 - Traffic example of a CVE-2024-4577 probe
 * 2024-06-10 - Malspam pushing OriginLogger (AgentTesla)
 * 2024-06-08: Three days of server scans and probes

1/8


SOCRADAR

 * An Overview of Intelligence Requirements in CTI
 * Tracking Down Notorious Ransomware Actors with SOCRadar 2.0
 * IntelBroker Claims Apple, AMD Data Breaches; NSA Data Allegedly Leaked
 * CISO Guide for Quantum Computing: Risks and Opportunities (Part I)
 * Top 10 VPN Vulnerabilities (2022 – H1 2024)

1/10


ISC SANS

 * Configuration Scanners Adding Java Specific Configuration Files, (Mon, Jun
   24th)
 * ISC Stormcast For Monday, June 24th, 2024
   https://isc.sans.edu/podcastdetail/9032, (Mon, Jun 24th)
 * Sysinternals' Process Monitor Version 4 Released, (Sat, Jun 22nd)
 * ISC Stormcast For Friday, June 21st, 2024
   https://isc.sans.edu/podcastdetail/9030, (Fri, Jun 21st)
 * No Excuses, Free Tools to Help Secure Authentication in Ubuntu Linux [Guest
   Diary], (Thu, Jun 20th)

1/10


DOMAINTOOLS

 * Getting the NIST of Conversations Surrounding The First Half of 2024
 * Breaking Badness Cybersecurity Podcast - 188. Vish Upon a Star
 * Out Here Playing Games
 * The Art of the Possible Mini-Series
 * Return to HeartSender: Using Domains to Take Down the Manipulaters

1/10


BITDEFENDER LABS

 * Unfading Sea Haze: New Espionage Campaign in the South China Sea
 * Notes on ThroughTek Kalay Vulnerabilities and Their Impact on the IoT
   Ecosystem
 * Vulnerabilities Identified in LG WebOS
 * AI meets next-gen info stealers in social media malvertising campaigns
 * Sponsored Ad Fraud: Mystery Box Scams Flood Social Media

1/5


TREND MICRO

 * Trend Micro Scores 100% on Attack Visibility in Latest MITRE Engenuity
   ATT&CK® Evaluations
 * Trend Micro Discloses Criminal Insights Following LockBit Disruption, Leaving
   No Shadow for Threat Actors
 * Trend Micro Zero Day Initiative™ Sheds Light on Software Vulnerabilities:
   Customers Protected up to 70 Days Before Patches
 * Trend Micro Discovers Actively Exploited Vulnerability Affecting Millions of
   Users: Customers Already Protected
 * "Pwn2Own Automotive 2024" - VicOne & ZDI lead first hackathon to uncover
   cyber vulnerabilities in connected vehicles to a great success

1/6


INTEZER




WIZ




HIVE PRO




GREYNOISE LABS

 * SolarWinds Serv-U (CVE-2024-28995) exploitation: We see you!
 * What’s Going on With CVE-2024-4577 (Critical RCE in PHP)?
 * Decrypting FortiOS 7.0.x
 * Panning For Gold: Sifting Through Network Logs to Write a New Tag
 * Where are they now? Starring: Confluence CVE-2023-22527

1/5


TIDAL CYBER

 * The TIDE: UNC5537, SCARLETEEL, new Threat Object Stubs, and now 303 defensive
   solution mappings (our biggest release yet!)
 * The TIDE: Threat-Informed Defense Education (Qilin, RansomHub, BlackSuit)
 * The TIDE: Threat-Informed Defense Education (Moonstone Sleet, DarkGate,
   SocGholish, DiceLoader, and new product coverage)
 * Threats of the Week: Black Basta, Scattered Spider, and FIN7 Malvertising
 * Using Tidal Cyber to Make the Most of MITRE ATT&CK v15 (and Beyond)

1/3


THE DFIR REPORT

 * IcedID Brings ScreenConnect and CSharp Streamer to ALPHV Ransomware
   Deployment
 * From IcedID to Dagon Locker Ransomware in 29 Days
 * From OneNote to RansomNote: An Ice Cold Intrusion
 * Threat Brief: WordPress Plugin Exploit Leads to Godzilla Web Shell, Discovery
   & New CVE
 * SEO Poisoning to Domain Control: The Gootloader Saga Continues

1/5


CROWDSTRIKE

 * New CrowdStrike Capabilities Simplify Hybrid Cloud Security
 * Falcon Fusion SOAR and Machine Learning-based Detections Automate Data
   Protection Workflows
 * May 2024 Patch Tuesday: Two Zero-Days Among 61 Vulnerabilities Addressed
 * CrowdStrike Collaborates with NVIDIA to Redefine Cybersecurity for the
   Generative AI Era
 * CrowdStrike Enhances Cloud Asset Visualization to Accelerate Risk
   Prioritization

1/10


UNIT 42

 * Attack Paths Into VMs in the Cloud
 * Operation Diplomatic Specter: An Active Chinese Cyberespionage Campaign
   Leverages Rare Tool Set to Target Governmental Entities in the Middle East,
   Africa and Asia
 * Payload Trends in Malicious OneNote Samples
 * Leveraging DNS Tunneling for Tracking and Scanning
 * Threat Brief: Operation MidnightEclipse, Post-Exploitation Activity Related
   to CVE-2024-3400 (Updated May 20)

1/7


CISCO TALOS

 * Unveiling SpiceRAT: SneakyChef's latest tool targeting EMEA and Asia
 * SneakyChef espionage group targets government agencies with SugarGh0st and
   more infection techniques
 * Tabletop exercises are headed to the next frontier: Space
 * Exploring malicious Windows drivers (Part 2): the I/O system, IRPs, stack
   locations, IOCTLs and more
 * How are attackers trying to bypass MFA?

1/10


THREAT ANALYSIS GROUP (TAG)

 * TAG Bulletin: Q2 2024
 * A review of zero-day in-the-wild exploits in 2023
 * TAG Bulletin: Q1 2024
 * Tool of First Resort: Israel-Hamas War in Cyber
 * Buying Spying: How the commercial surveillance industry works and what can be
   done about it

1/8


VOLEXITY

 * DISGOMOJI Malware Used to Target Indian Government
 * Detecting Compromise of CVE-2024-3400 on Palo Alto Networks GlobalProtect
   Devices
 * Zero-Day Exploitation of Unauthenticated Remote Code Execution Vulnerability
   in GlobalProtect (CVE-2024-3400)
 * CharmingCypress: Innovating Persistence
 * How Memory Forensics Revealed Exploitation of Ivanti Connect Secure VPN
   Zero-Day Vulnerabilities

1/5


ELASTIC SECURITY LABS

 * GrimResource - Microsoft Management Console for initial access and evasion
 * Dipping into Danger: The WARMCOOKIE backdoor
 * Protecting your devices from information theft
 * Globally distributed stealers
 * Invisible miners: unveiling GHOSTENGINE’s crypto mining operations

1/10


SENTINELONE

 * LABScon23 Replay | macOS Components Used in North Korean Crypto-Heists
 * LABScon23 Replay | From Vulkan to Ryazan – Investigative Reporting from the
   Frontlines of Infosec
 * LABScon23 Replay | Meet the Iranian Company Powering Russia’s Drone War on
   Ukraine
 * AcidPour | New Embedded Wiper Variant of AcidRain Appears in Ukraine
 * Doppelgänger | Russia-Aligned Influence Operation Targets Germany 

1/10


MORPHISEC

 * You’ve Got Mail: Critical Microsoft Outlook Vulnerability Executes as Email
   is Opened
 * Howling at the Inbox: Sticky Werewolf's Latest Malicious Aviation Attacks
 * Adaptive Cyber Resiliency Best Practices
 * Evolving Cyber Resiliency: How Adaptive Exposure Management Strengthens CTEM
   Programs
 * Threat Bulletin – New variant of IDAT Loader

1/10


CYBEREASON

 * Malicious Life Podcast: What Happened at Uber?
 * THREAT ALERT: The XZ Backdoor - Supply Chaining Into Your SSH
 * Malicious Life Podcast: The Nigerian Prince
 * Malicious Life Podcast: Unmasking Secrets: The Rise of Open-Source
   Intelligence
 * Behind Closed Doors: The Rise of Hidden Malicious Remote Access

1/10


CYBLE

 * Rising Wave of QR Code Phishing Attacks: Chinese Citizens Targeted Using Fake
   Official Documents 
 * CVE-2024-4577: Ongoing Exploitation of a Critical PHP Vulnerability
 * Vietnamese Entities Targeted by China-Linked Mustang Panda in Cyber
   Espionage 
 * UNC1151 Strikes Again: Unveiling Their Tactics Against Ukraine’s Ministry of
   Defence
 * The Rust Revolution: New Embargo Ransomware Steps In

1/10


THREAT CONNECT

 * Stay Ahead of Threat Actors with ThreatConnect and Silent Push
 * ThreatConnect TI Ops Platform 7.6: Enhanced Report Creation and Threat
   Context
 * Recognizing the Limitations of FAIR
 * Understanding the SEC’s Recent Cybersecurity Regulations
 * Announcing Risk Quantifier 7.7 and Introducing RQ Impacts

1/10


REVERSINGLABS

 * How to secure mergers & acquisitions from software supply chain attacks
 * Top cybersecurity Substacks to follow
 * Why malware matters most: 6 ways to foil software threats faster
 * Verizon DBIR 2024: The rise in software supply chain attacks explained
 * How to assess and manage commercial software risk

1/10


PULSEDIVE

 * Sharing, Compared Part 4: Where Do We Go From Here?
 * Latrodectus Loader
 * Update: Pulsedive Add-On
 * Sharing, Compared Part 3: How Can We Improve?
 * Sharing, Compared Part 2: Where Do We Share?

1/5


BUSHIDOTOKEN

 * Tracking Adversaries: The Qilin RaaS
 * Strengthening Threat Hunting Programs - Part 1: Requests for Threat Hunts
 * Strengthening Threat Hunting Programs - Part 2: Risk Hunting
 * The CTI Analyst Challenge
 * Strengthening Proactive CTI Through Collaboration

1/9


CISA




NCSC UK




CADO SECURITY




360 NETLAB

 * 僵尸网络911 S5的数字遗产
 * Heads up! Xdr33, A Variant Of CIA’s HIVE Attack Kit Emerges
 * 警惕:魔改后的CIA攻击套件Hive进入黑灰产领域
 * 快讯:使用21个漏洞传播的DDoS家族WSzero已经发展到第4个版本
 * P2P Botnets: Review - Status - Continuous Monitoring

1/4


WEB3 IS GOING JUST GREATED

 * Farcana token plummets 60% amid murky explanations
 * Sportsbet.io likely hacked for $3.5 million
 * "Read-only" CoinStats crypto application enables wallet breaches
 * Victim loses $11 million to permit phishing
 * 50 Cent claims his accounts were compromised to promote a memecoin

1/10


RANSOMWARE STATISTIC 2023

4040407407
407



LATEST NEWS

 * Live Webinar | Taking the Challenges Out of Identity Security
 * Webinar | Just-In-Time Access: Reducing Risks and Improving Velocity
 * Webinar | Transforming Cybersecurity with Collaborative MDR Solution
 * Chrome for Android tests feature that securely verifies your ID with sites
 * Live Webinar | Taking the Challenges Out of Identity Security

1/20


RED TEAM BLOGS

 * HTB Sherlock: Campfire-1
 * HTB: Office
 * Deconstructing Logon Session Enumeration
 * How Privileged Identity Management Affects Conditional Access Policies
 * From High School to Cyber Ninja—For Free (Almost)!

1/20


MITRE ENGENUITY

 * Software Security: Now Threat-Informed!
 * ATT&CK® Evaluations Managed Services (2024): Actionable Insights and the
   Challenge of Dual…
 * Infiltrating Defenses: Abusing VMware in MITRE’s Cyber Intrusion
 * Technical Deep Dive: Understanding the Anatomy of a Cyber Intrusion
 * More Threat-Informed, In More Ways, With More Defenders

1/3


THREAT INTELLIGENCE PLATFORMS

 * MISP
 * OpenCTI
 * STAXX
 * The Vertex Project
 * Docintel


REPUTATION DATABASES

 * Free Website Malware Scanner Online
 * Open Threat Intelligence
 * Deepviz
 * Web Filter Lookup
 * HASHDD
 * Automated Malware Analysis - Joe Sandbox Cloud Basic
 * Is it Hacked?
 * isitPhishing
 * PhishTank
 * Malware Domain List
 * MalwareURL
 * Siteadvisor
 * McAfee - Check Single URL
 * Email Blacklist Check
 * Quttera - Website Anti-Malware Scanner
 * ReputationAuthority
 * Sucuri Security
 * Trend Micro Site Safety Center
 * URLQuery
 * URLScan.io
 * URLVoid.com
 * IPVoid
 * VirusTotal
 * ThreatMiner.org
 * Zscaler URL Risk Analyzer


THREAT SHARING

 * AlienVault Open Threat Exchange
 * Apiary - Community-Driven Threat Intelligence
 * CIRCL: MISP - Malware Information Sharing Platform
 * Facebook ThreatExchange Overview
 * hashdd
 * IBM X-Force Exchange
 * Maltiverse
 * Pulsedive - IOC Sharing
 * ThreatConnect | TC Open
 * ThreatList - MatthewRoberts.io
 * MalwareBazaar
 * ThreatFox
 * Feodo Tracker
 * MISP Default Feeds
 * VirusBay
 * InQuest Labs
 * Blueliv Threat Exchange Network
 * VxUnderground Virus Exchange
 * IRIS-H Digital Forensics
 * FileScan.IO
 * Valkyrie Comodo


DARK WEB

 * Darksearch.io
 * OnionLink
 * IACA Dark Web Investigation Support – Provided by I.A.C.A.
 * List of Tor onion services - Wikiwand
 * ExoneraTor – Tor Node Checker
 * Torch Onion Site
 * Candle TOR Search Site
 * Forbidden Leaks
 * Not Evil
 * Ahmia - Search Tor Hidden Services
 * Tor66
 * OnionLand Search
 * dark.fail: Which darknet sites are online?
 * OnionTree
 * DarknetLive


PASTES, DUMPS & ARCHIVES

 * Pastebin
 * Pastebin dump collection
 * Paste Site Search Tool by Bob Brasich @NetBootCamp
 * Scylla.sh
 * Vigilante.pw
 * Search
 * ghostproject.fr
 * DeHashed — #FreeThePassword
 * Have I Been Pwned: Check if your email has been compromised in a data breach
 * Internet Archive: Digital Library of Free & Borrowable Books, Movies, Music &
   Wayback Machine
 * Cached Pages
 * Follow That Page - web monitor: we send you an email when your favorite page
   has changed.
 * Website.informer.com - archive websites
 * Archive.today
 * Cached Views
 * Cached Pages
 * Web Citation


TOP 10 RANWOMWARE GROUPS 2024

lockbit3huntersalphv8basemedusaraworldakiraplay

Valuelockbit3242hunters95alphv60play107akira74blackbasta96raworld52medusa748base91bianlian67

bianlian



RANSOMWARE RECENT VICTIMS

 * Agron-Five-Ten-Adidas-TERREX
 * multi-wingcom
 * bitzsoftwarescombr
 * wwwsicoobcombr
 * Compagnia-Trasporti-Integrati-SRL

1/20


NEWEST CVES FROM TENABLE

 * CVE-2024-5862 7 hours ago  –  High Severity Description Improper Restriction
   of Excessive Authentication Attempts vulnerability in Mia Technology Inc.
   Mia-Med Health Aplication allows Interface Manipulation.This issue affects
   Mia-Med Health Aplication: before 1.0.14. Read more at
   https://www.tenable.com/cv...
 * CVE-2024-3264 7 hours ago  –  Medium Severity Description Use of a Broken or
   Risky Cryptographic Algorithm vulnerability in Mia Technology Inc. Mia-Med
   Health Aplication allows Signature Spoofing by Improper Validation.This issue
   affects Mia-Med Health Aplication: before 1.0.14. Read more at
   https://www.te...
 * CVE-2024-37231 7 hours ago  –  High Severity Description Improper Limitation
   of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in
   Salon Booking System Salon booking system allows File Manipulation.This issue
   affects Salon booking system: from n/a through 9.9. Read more at
   https://www....
 * CVE-2024-37233 7 hours ago  –  Medium Severity Description Improper
   Authentication vulnerability in Play.Ht allows Accessing Functionality Not
   Properly Constrained by ACLs.This issue affects Play.Ht: from n/a through
   3.6.4. Read more at https://www.tenable.com/cve/CVE-2024-37233
 * CVE-2024-4839 7 hours ago  –  Medium Severity Description A Cross-Site
   Request Forgery (CSRF) vulnerability exists in the 'Servers Configurations'
   function of the parisneo/lollms-webui, versions 9.6 to the latest. The
   affected functions include Elastic search Service (under construction), XTTS
   service, Petals ser...

1/10


INTHEWILD VULNERABILITY FEED

 * CVE-2024-4358 is getting exploited in the wild
 * CVE-2024-26169 is getting exploited in the wild
 * CVE-2024-4577 is getting exploited in the wild
 * CVE-2024-32896 is getting exploited in the wild
 * CVE-2024-4610 is getting exploited in the wild

1/10


MICROSOFT SECURITY UPDATE GUIDE

 * CVE-2022-26832 .NET Framework Denial of Service Vulnerability
 * Chromium: CVE-2024-6103: Use after free in Dawn
 * Chromium: CVE-2024-6102: Out of bounds memory access in Dawn
 * Chromium: CVE-2024-6101: Inappropriate implementation in WebAssembly
 * Chromium: CVE-2024-6100 Type Confusion in V8

1/10


ZERO DAY INITIATIVE

 * ZDI-CAN-24400: Tungsten Automation
 * ZDI-CAN-24389: Tungsten Automation
 * ZDI-CAN-24539: Rockwell Automation
 * ZDI-CAN-24605: IrfanView
 * ZDI-CAN-24192: IrfanView

1/20


EXPLOIT DB

 * [webapps] AEGON LIFE v1.0 Life Insurance Management System - Stored
   cross-site scripting (XSS)
 * [webapps] Carbon Forum 5.9.0 - Stored XSS
 * [webapps] XMB 1.9.12.06 - Stored XSS
 * [webapps] AEGON LIFE v1.0 Life Insurance Management System - Unauthenticated
   Remote Code Execution (RCE)
 * [webapps] AEGON LIFE v1.0 Life Insurance Management System - SQL injection
   vulnerability.

1/10


PACKET STROM

 * Netis MW5360 Remote Command Execution
 * Edu-Sharing Arbitrary File Upload
 * Gentoo Linux Security Advisory 202406-05
 * Gentoo Linux Security Advisory 202406-04
 * Flatboard 3.2 Cross Site Scripting

1/10


CERT/CC VULNERABILITY NOTES DATABASE

 * VU#163057: BMC software fails to validate IPMI session.
 * VU#238194: R Programming Language implementations are vulnerable to arbitrary
   code execution during deserialization of .rds and .rdx files
 * VU#253266: Keras 2 Lambda Layers Allow Arbitrary Code Injection in TensorFlow
   Models
 * VU#123335: Multiple programming languages fail to escape arguments properly
   in Microsoft Windows
 * VU#155143: Linux kernel on Intel systems is susceptible to Spectre v2 attacks

1/5


ICS-CERT ADVISORIES

 * CAREL Boss-Mini
 * Yokogawa CENTUM
 * Westermo L210-F2G
 * RAD Data Communications SecFlow-2
 * Siemens TIM 1531 IRC

1/10


CIS SECURITY ADVISORIES

 * Multiple Vulnerabilities in VMware Products Could Allow for Remote Code
   Execution
 * Multiple Vulnerabilities in Google Chrome Could Allow for Arbitrary Code
   Execution
 * Multiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code
   Execution
 * Critical Patches Issued for Microsoft Products, June 11, 2024
 * Multiple Vulnerabilities in Mozilla Products Could Allow for Arbitrary Code
   Execution

1/10


CYBER EXPOSURE ALERTS

 * CVE-2024-28995: SolarWinds Serv-U Path/Directory Traversal Vulnerability
   Exploited in the Wild
 * Microsoft’s June 2024 Patch Tuesday Addresses 49 CVEs
 * CVE-2024-4577: Proof of Concept Available for PHP-CGI Argument Injection
   Vulnerability
 * Rockwell Automation: Disconnect OT Devices with Public-Facing Internet
   Access, Patch or Mitigate Logix, FactoryTalk CVEs
 * CVE-2024-4358, CVE-2024-1800: Exploit Code Available for Critical Exploit
   Chain in Progress Telerik Report Server

1/10


SSD ADVISORY

 * SSD Advisory – TP-Link ViGi onvif_discovery Overflow
 * SSD Advisory – Linux Kernel nft_validate_register_store Integer Overflow
   Privilege Escalation
 * SSD Advisory – NVMS9000 Information Disclosure
 * SSD Advisory – D-Link DIR-X4860 Security Vulnerabilities
 * SSD Advisory – IP.Board ‘nexus’ RCE and Blind SQLi

1/10


LEAKS MARKET & DUMPS DATABASES

 * Breached Leaks Market
 * fsecurity Dump Database
 * Продажа
 * Leaks Market | Amunet
 * Leaks Market - Hydra Market
 * Leaks Market
 * Dumps / Databases
 * Forum Dumps Databases
 * Combolists & Dumps | Cracking forum
 * Other dumps | Cracked.ioCracked.io - Other dumps
 * Database and sql
 * Sinisterly


OSINT RESOURCES

 * Taxonomy of OSINT Sources
 * 101+ OSINT Resources for Investigators [2019] | i-Sight
 * Automating OSINT – Course Center
 * IntelTechniques: OSINT Search Tool
 * Domain Workflow: IntelTechniques
 * Email Workflow: IntelTechniques
 * Location Workflow: IntelTechnique
 * Real Name Workflow: IntelTechniques
 * Telephone Workflow: IntelTechniques
 * Username Workflow: IntelTechniques
 * DataSploit application
 * DFIR Tools - OSINT
 * Download Star (Firefox Add-on)
 * GeoSocial Footprint
 * Hunchly
 * Omnibus: IOC Enrichment & Management
 * OSINT Framework
 * OSINT Mindmap - WebBreacher
 * OSINT YOGA
 * Paterva Maltego
 * python-iocextract - Advanced IOC extraction
 * SpiderFoot


 Remove Ads. Go PRO!
Powered by start.me