ThreatMon(@MonThreat) 's Twitter Profileg
ThreatMon

@MonThreat

ThreatMon Cyber Threat Intelligence Platform | for IOC and C2 data: https://t.co/2ADZRdutwN

ID:1555100619194630145

linkhttps://threatmon.io/ calendar_today04-08-2022 07:58:26

2,2K Tweets

8,1K Followers

1 Following

ThreatMon(@MonThreat) 's Twitter Profile Photo

๐Ÿšจ Alleged Sale of Saudi Arabia Reefi Customers Database

Ddarknotevil, a threat actor, has announced the sale of 140,557 rows of reefi, which is Saudi shopping customer data.
The allegedly compromised data includes ID, name, phone, email, country, gender, city, district, street,

๐Ÿšจ Alleged Sale of Saudi Arabia Reefi Customers Database Ddarknotevil, a threat actor, has announced the sale of 140,557 rows of reefi, which is Saudi shopping customer data. The allegedly compromised data includes ID, name, phone, email, country, gender, city, district, street,
account_circle
ThreatMon(@MonThreat) 's Twitter Profile Photo

๐Ÿ‡ฎ๐Ÿ‡ท Alleged Targeting of Multiple Sectors in

A threat actor on Telegram announced that it was targeting Iran. They allegedly stated that they have sensitive data from multiple sectors.

Some of the organizations they have information about;
- Banks,
- Telecom Companies,
-

๐Ÿ‡ฎ๐Ÿ‡ท Alleged Targeting of Multiple Sectors in #Iran A threat actor on Telegram announced that it was targeting Iran. They allegedly stated that they have sensitive data from multiple sectors. Some of the organizations they have information about; - Banks, - Telecom Companies, -
account_circle
ThreatMon(@MonThreat) 's Twitter Profile Photo

๐Ÿ‡ฎ๐Ÿ‡ฑ Roboteam Company's Control Systems Were Allegedly Hacked ๐Ÿ‡บ๐Ÿ‡ธ

The Returnees group, as part of their ongoing operation to support Palestine, allegedly hacked into the company's control systems and stole 35 GB of highly confidential data as a result of a cyber attack carried out

๐Ÿ‡ฎ๐Ÿ‡ฑ Roboteam Company's Control Systems Were Allegedly Hacked ๐Ÿ‡บ๐Ÿ‡ธ The Returnees group, as part of their ongoing operation to support Palestine, allegedly hacked into the company's control systems and stole 35 GB of highly confidential data as a result of a cyber attack carried out
account_circle
ThreatMon(@MonThreat) 's Twitter Profile Photo

๐Ÿšจ Alleged Sale of QNB (Qatar National Bank) Database and Access ๐Ÿšจ

A threat actor claimed to have access and database belonging to . The access allegedly includes all user information, servers' files, network access, database access, ftp, and ssh.

๐Ÿšจ Alleged Sale of QNB (Qatar National Bank) Database and Access ๐Ÿšจ A threat actor claimed to have access and database belonging to #QNB. The access allegedly includes all user information, servers' files, network access, database access, ftp, and ssh. #Access #Database
account_circle
ThreatMon(@MonThreat) 's Twitter Profile Photo

๐Ÿšจ GIT CVE-2024-32002 RCE Exploit

The CVE-2024-32002 exploit, a vulnerability in GIT (Version Control System) open to remote access, has been disclosed. Prior to versions 2.45.1, 2.44.1, 2.43.4, 2.42.2, 2.41.1, 2.40.2, and 2.39.4, repositories with submodules could be created

๐Ÿšจ GIT CVE-2024-32002 RCE Exploit The CVE-2024-32002 exploit, a vulnerability in GIT (Version Control System) open to remote access, has been disclosed. Prior to versions 2.45.1, 2.44.1, 2.43.4, 2.42.2, 2.41.1, 2.40.2, and 2.39.4, repositories with submodules could be created
account_circle
ThreatMon(@MonThreat) 's Twitter Profile Photo

๐Ÿ‡ฐ๐Ÿ‡ฌ Kyrgyzstan Allegedly Leaked Sensitive Database of Its People

Team Insane Pakistan is targeting . It is claimed to have accessed and leaked a database belonging to the people of Kyrgyzstan. It is stated that the leaked database contains name/surname, ID number,

๐Ÿ‡ฐ๐Ÿ‡ฌ Kyrgyzstan Allegedly Leaked Sensitive Database of Its People Team Insane Pakistan is targeting #Kyrgyzstan. It is claimed to have accessed and leaked a database belonging to the people of Kyrgyzstan. It is stated that the leaked database contains name/surname, ID number,
account_circle
ThreatMon(@MonThreat) 's Twitter Profile Photo

๐Ÿšจ Alleged Seikisui House Database Sale

A threat actor claimed to be selling a database taken directly from a Seikisu House server. The compromised data includes the mail and passwords of 111,000 customer and employee users, mail and passwords of 30,000 employee users, and

๐Ÿšจ Alleged Seikisui House Database Sale A threat actor claimed to be selling a database taken directly from a Seikisu House server. The compromised data includes the mail and passwords of 111,000 customer and employee users, mail and passwords of 30,000 employee users, and
account_circle
ThreatMon(@MonThreat) 's Twitter Profile Photo

๐Ÿšจ Alleged Leak of Gestion Kronos Database

Chucky, a popular threat actor, claimed on a dark web forum that he had leaked a 1.6 million row database file belonging to Gestion Kronos. Gestion Kronos is a Quebec-based company that provides comprehensive management services for

๐Ÿšจ Alleged Leak of Gestion Kronos Database Chucky, a popular threat actor, claimed on a dark web forum that he had leaked a 1.6 million row database file belonging to Gestion Kronos. Gestion Kronos is a Quebec-based company that provides comprehensive management services for
account_circle
ThreatMon(@MonThreat) 's Twitter Profile Photo

๐Ÿšจ Stealerium Stealer and Features

First seen in the last month of 2022 and still available today, Stealerium is an open-source theft tool available on GitHub. This malware can steal information from browsers, cryptocurrency wallets, and various applications (Discord, Outlook,

๐Ÿšจ Stealerium Stealer and Features First seen in the last month of 2022 and still available today, Stealerium is an open-source theft tool available on GitHub. This malware can steal information from browsers, cryptocurrency wallets, and various applications (Discord, Outlook,
account_circle
ThreatMon(@MonThreat) 's Twitter Profile Photo

๐Ÿšจ Alleged US RDP/VPN Access Sale

A threat actor has claimed to have RDP/VPN type access to a company in the General business services, Accounting Services, Bookkeeping industry located in the United States and the United Kingdom and is offering this access for sale.

๐Ÿšจ Alleged US RDP/VPN Access Sale A threat actor has claimed to have RDP/VPN type access to a company in the General business services, Accounting Services, Bookkeeping industry located in the United States and the United Kingdom and is offering this access for sale. #Access
account_circle
ThreatMon(@MonThreat) 's Twitter Profile Photo

๐Ÿšจ Dump Sale Allegation

A threat actor on a popular Russian forum announced that he had put the database belonging to WhiteBitcoin up for sale. Whitebitcoin is a cryptocurrency exchange that allows users to buy, sell and exchange various digital assets. The

๐Ÿšจ #WhiteBitcoin Dump Sale Allegation A threat actor on a popular Russian forum announced that he had put the database belonging to WhiteBitcoin up for sale. Whitebitcoin is a cryptocurrency exchange that allows users to buy, sell and exchange various digital assets. The
account_circle
ThreatMon(@MonThreat) 's Twitter Profile Photo

๐Ÿ‡ซ๐Ÿ‡ท Alleged Sale of French Documents

A threat actor on a popular Russian forum announced the sale of a package of French documents. The database allegedly contains data such as identities, passport photos, addresses, e-mails, etc.

๐Ÿ‡ซ๐Ÿ‡ท Alleged Sale of French Documents A threat actor on a popular Russian forum announced the sale of a package of French documents. The database allegedly contains data such as identities, passport photos, addresses, e-mails, etc. #France #Breach #Darkweb #ThreatIntelligence
account_circle
ThreatMon(@MonThreat) 's Twitter Profile Photo

๐Ÿ‡ฎ๐Ÿ‡ณ Massive Data Leak from Education Site in India

A threat actor claims to have leaked an extensive database from The Catalyst Education, an education website in India. The leaked data reportedly contains tens of thousands of phone numbers, email addresses, and full registration

๐Ÿ‡ฎ๐Ÿ‡ณ Massive Data Leak from Education Site in India A threat actor claims to have leaked an extensive database from The Catalyst Education, an education website in India. The leaked data reportedly contains tens of thousands of phone numbers, email addresses, and full registration
account_circle
ThreatMon(@MonThreat) 's Twitter Profile Photo

๐Ÿšจ BlackPlague Stealer Shared

A new stealer malware called BlackPlague, which is written in C# and continues to develop with Python for faster performance has been shared. BlackPlague stealer is claimed to be able to capture Discord tokens, Steam, Ubisoft, and Telegram sessions.

๐Ÿšจ BlackPlague Stealer Shared A new stealer malware called BlackPlague, which is written in C# and continues to develop with Python for faster performance has been shared. BlackPlague stealer is claimed to be able to capture Discord tokens, Steam, Ubisoft, and Telegram sessions.
account_circle
ThreatMon(@MonThreat) 's Twitter Profile Photo

๐Ÿ‡ช๐Ÿ‡ธ atSistemas CRM Data Breach Claim

One of the well-known actors of the forum is Chucky, claims that a data breach allegedly occurred in the CRM system of atSistemas, a company that provides IT and software services to more than 300 companies from all sectors. Files and folders

๐Ÿ‡ช๐Ÿ‡ธ atSistemas CRM Data Breach Claim One of the well-known actors of the forum is Chucky, claims that a data breach allegedly occurred in the CRM system of atSistemas, a company that provides IT and software services to more than 300 companies from all sectors. Files and folders
account_circle
ThreatMon(@MonThreat) 's Twitter Profile Photo

๐Ÿšจ CasperSecurity Stealer 2.0 Version Shared

Version 2.0 of CasperSecurity Stealer was recently released and is claimed to include some new features.

Highlights of version 2.0 of CasperSecurity Stealer:

- Remote Desktop Protocol stealing,
- It is faster and optimized,
- It can

๐Ÿšจ CasperSecurity Stealer 2.0 Version Shared Version 2.0 of CasperSecurity Stealer was recently released and is claimed to include some new features. Highlights of version 2.0 of CasperSecurity Stealer: - Remote Desktop Protocol stealing, - It is faster and optimized, - It can
account_circle
ThreatMon(@MonThreat) 's Twitter Profile Photo

๐Ÿ‡ฐ๐Ÿ‡ท Alleged Cyber Attack on Hankuk Hyundai Industries

LulzSec, along with a pro-group, claimed to have carried out a cyberattack against Hankuk Hyundai Industries Marine & Steel, a leading South Korean manufacturer of marine and industrial equipment known as a subsidiary of

๐Ÿ‡ฐ๐Ÿ‡ท Alleged Cyber Attack on Hankuk Hyundai Industries LulzSec, along with a pro-group, claimed to have carried out a cyberattack against Hankuk Hyundai Industries Marine & Steel, a leading South Korean manufacturer of marine and industrial equipment known as a subsidiary of
account_circle
ThreatMon(@MonThreat) 's Twitter Profile Photo

๐Ÿ‡บ๐Ÿ‡ฆ Ukrainian Prosecutor General's Office Data Allegedly Up for Sale

A threat actor on a popular Russian forum has announced that he is putting up for sale private documents stolen from the website of the Prosecutor General's Office of Ukraine. The data allegedly totaled 1,750

๐Ÿ‡บ๐Ÿ‡ฆ Ukrainian Prosecutor General's Office Data Allegedly Up for Sale A threat actor on a popular Russian forum has announced that he is putting up for sale private documents stolen from the website of the Prosecutor General's Office of Ukraine. The data allegedly totaled 1,750
account_circle
ThreatMon(@MonThreat) 's Twitter Profile Photo

๐Ÿ‡บ๐Ÿ‡ธ Alleged Leak of US Crime Database

A popular threat actor, DoD , claimed to have leaked a 70 Million line Criminal database from the . The database allegedly covers the years 2020-2024.

๐Ÿ‡บ๐Ÿ‡ธ Alleged Leak of US Crime Database A popular threat actor, #USDoD, claimed to have leaked a 70 Million line Criminal database from the #US. The database allegedly covers the years 2020-2024. #Darkweb #Database #Dataleak #CTI #ThreatIntelligence
account_circle