Bad Packets by Okta (@bad_packets) 's Twitter Profile
Bad Packets by Okta

@bad_packets

We provide cyber #threatintel on emerging threats, DDoS botnets, and network abuse.

ID: 856982087101849600

calendar_today25-04-2017 21:23:46

1,1K Tweet

51,51K Takipรงi

2 Takip Edilen

Bad Packets by Okta (@bad_packets) 's Twitter Profile Photo

Monthly Top 10 Countries โ€“ Sept. 2022 Unique active DDoS botnet hosts detected: ๐Ÿ‡จ๐Ÿ‡ณ China: 40,202 ๐Ÿ‡ฐ๐Ÿ‡ท South Korea: 8,104 ๐Ÿ‡ฎ๐Ÿ‡ณ India: 5,262 ๐Ÿ‡น๐Ÿ‡ผ Taiwan: 3,877 ๐Ÿ‡ช๐Ÿ‡ฌ Egypt: 3,544 ๐Ÿ‡บ๐Ÿ‡ธ United States: 3,129 ๐Ÿ‡ง๐Ÿ‡ท Brazil: 3,034 ๐Ÿ‡ท๐Ÿ‡บ Russia: 2,456 ๐Ÿ‡ฏ๐Ÿ‡ต Japan: 2,130 ๐Ÿ‡น๐Ÿ‡ญ Thailand: 1,341 #threatintel

Bad Packets by Okta (@bad_packets) 's Twitter Profile Photo

โš ๏ธ CVE-2022-41082 event detected โš ๏ธ Source IP: 80.78.25.253 (๐Ÿ‡ธ๐Ÿ‡ช) Target: Microsoft Exchange servers vulnerable to remote code execution. #ProxyNotShell #threatintel

Bad Packets by Okta (@bad_packets) 's Twitter Profile Photo

Mass scanning activity detected from multiple hosts targeting Fortinet products (FortiOS, FortiProxy, and FortiSwitchManager) vulnerable to authentication bypass (CVE-2022-40684). Vendor advisory: fortiguard.com/psirt/FG-IR-22โ€ฆ PoC: horizon3.ai/fortios-fortipโ€ฆ #threatintel

Bad Packets by Okta (@bad_packets) 's Twitter Profile Photo

โš ๏ธ CVE-2022-40684 event detected โš ๏ธ Source IP: 91.211.16.202 (๐Ÿ‡ท๐Ÿ‡บ) Target: Multiple Fortinet products (FortiOS, FortiProxy, and FortiSwitchManager) vulnerable to authentication bypass (nvd.nist.gov/vuln/detail/CVโ€ฆ). #threatintel

Bad Packets by Okta (@bad_packets) 's Twitter Profile Photo

Monthly Top 10 Countries โ€“ Oct. 2022 Unique active DDoS botnet hosts detected: ๐Ÿ‡จ๐Ÿ‡ณ China: 40,612 ๐Ÿ‡ฐ๐Ÿ‡ท South Korea: 8,599 ๐Ÿ‡ฎ๐Ÿ‡ณ India: 6,810 ๐Ÿ‡น๐Ÿ‡ผ Taiwan: 5,408 ๐Ÿ‡บ๐Ÿ‡ธ United States: 3,236 ๐Ÿ‡ง๐Ÿ‡ท Brazil: 2,938 ๐Ÿ‡น๐Ÿ‡ญ Thailand: 2,477 ๐Ÿ‡ท๐Ÿ‡บ Russia: 2,379 ๐Ÿ‡ฏ๐Ÿ‡ต Japan: 1,784 ๐Ÿ‡ช๐Ÿ‡ฌ Egypt: 1,767 #threatintel

Bad Packets by Okta (@bad_packets) 's Twitter Profile Photo

Monthly Top 10 Countries โ€“ Nov. 2022 Unique active DDoS botnet hosts detected: ๐Ÿ‡จ๐Ÿ‡ณ China: 33,714 ๐Ÿ‡น๐Ÿ‡ผ Taiwan: 6,910 ๐Ÿ‡ฎ๐Ÿ‡ณ India: 6,810 ๐Ÿ‡ฐ๐Ÿ‡ท South Korea: 6,487 ๐Ÿ‡บ๐Ÿ‡ธ United States: 4,501 ๐Ÿ‡ง๐Ÿ‡ท Brazil: 2,737 ๐Ÿ‡ท๐Ÿ‡บ Russia: 2,392 ๐Ÿ‡ฏ๐Ÿ‡ต Japan: 1,834 ๐Ÿ‡น๐Ÿ‡ท Turkey: 1,048 ๐Ÿ‡ฎ๐Ÿ‡น Italy: 1,047 #threatintel

Bad Packets by Okta (@bad_packets) 's Twitter Profile Photo

Yearly Top 10 Countries โ€“ 2022 Unique active DDoS botnet hosts detected: ๐Ÿ‡จ๐Ÿ‡ณ China: 285,785 ๐Ÿ‡ฎ๐Ÿ‡ณ India: 51,270 ๐Ÿ‡น๐Ÿ‡ผ Taiwan: 36,045 ๐Ÿ‡ฐ๐Ÿ‡ท South Korea: 35,462 ๐Ÿ‡ง๐Ÿ‡ท Brazil: 27,681 ๐Ÿ‡บ๐Ÿ‡ธ United States: 26,875 ๐Ÿ‡ท๐Ÿ‡บ Russia: 23,592 ๐Ÿ‡ช๐Ÿ‡ฌ Egypt: 23,050 ๐Ÿ‡ฏ๐Ÿ‡ต Japan: 17,716 ๐Ÿ‡ฒ๐Ÿ‡ฝ Mexico: 13,517 #threatintel

Bad Packets by Okta (@bad_packets) 's Twitter Profile Photo

Weekly Top 10 Countries Unique active DDoS botnet hosts detected: ๐Ÿ‡จ๐Ÿ‡ณ China: 13,480 ๐Ÿ‡ฐ๐Ÿ‡ท South Korea: 3,479 ๐Ÿ‡น๐Ÿ‡ผ Taiwan: 3,469 ๐Ÿ‡ฎ๐Ÿ‡ณ India: 2,664 ๐Ÿ‡บ๐Ÿ‡ธ United States: 2,151 ๐Ÿ‡ง๐Ÿ‡ท Brazil: 1,454 ๐Ÿ‡ท๐Ÿ‡บ Russia: 1,012 ๐Ÿ‡ฎ๐Ÿ‡น Italy: 622 ๐Ÿ‡ป๐Ÿ‡ณ Vietnam: 507 ๐Ÿ‡ฏ๐Ÿ‡ต Japan: 499 #threatintel

Bad Packets by Okta (@bad_packets) 's Twitter Profile Photo

โš ๏ธ CVE-2022-40684 event detected โš ๏ธ Source IP: 185.205.209.236 (๐Ÿ‡ง๐Ÿ‡ฌ) Target: Multiple Fortinet products (FortiOS, FortiProxy, and FortiSwitchManager) vulnerable to authentication bypass. #threatintel

Bad Packets by Okta (@bad_packets) 's Twitter Profile Photo

โš ๏ธ CVE-2020-5902 event detected โš ๏ธ Source IP: 45.128.232.181 (๐Ÿ‡ณ๐Ÿ‡ฑ) Payload: http:// 192 . 161 . 55 . 115/ljc.sh Target: F5 BIG-IP Traffic Management User Interface (TMUI) endpoints vulnerable to remote code execution. #threatintel

Bad Packets by Okta (@bad_packets) 's Twitter Profile Photo

.Cybersecurity and Infrastructure Security Agency has added ten new vulnerabilities to its KEV Catalog, based on evidence of active exploitation: CVE-2023-0266 CVE-2022-42948 CVE-2022-39197 CVE-2022-38181 CVE-2022-3038 CVE-2022-22706 CVE-2021-30900 CVE-2017-7494 CVE-2014-1776 CVE-2013-3163 cisa.gov/known-exploiteโ€ฆ

Bad Packets by Okta (@bad_packets) 's Twitter Profile Photo

Monthly Top 10 Countries โ€“ April 2023 Unique active DDoS botnet hosts detected: ๐Ÿ‡จ๐Ÿ‡ณ China: 36,151 ๐Ÿ‡ฎ๐Ÿ‡ณ India: 9,598 ๐Ÿ‡ป๐Ÿ‡ณ Vietnam: 5,872 ๐Ÿ‡ฐ๐Ÿ‡ท South Korea: 4,519 ๐Ÿ‡น๐Ÿ‡ผ Taiwan: 4,179 ๐Ÿ‡ง๐Ÿ‡ท Brazil: 3,701 ๐Ÿ‡บ๐Ÿ‡ธ United States: 3,011 ๐Ÿ‡ท๐Ÿ‡บ Russia: 2,264 ๐Ÿ‡ฆ๐Ÿ‡ท Argentina: 1,353 ๐Ÿ‡ช๐Ÿ‡ฌ Egypt: 1,178 #threatintel

Bad Packets by Okta (@bad_packets) 's Twitter Profile Photo

โ€œThe hidden code is meant to be an innocuous tool to keep the motherboardโ€™s firmware updated, researchers found that itโ€™s implemented insecurely, potentially allowing the mechanism to be hijacked and used to install malware instead.โ€ wired.com/story/gigabyteโ€ฆ

Bad Packets by Okta (@bad_packets) 's Twitter Profile Photo

Monthly Top 10 Countries โ€“ May 2023 Unique active DDoS botnet hosts detected: ๐Ÿ‡จ๐Ÿ‡ณ China: 33,183 ๐Ÿ‡ฎ๐Ÿ‡ณ India: 12,885 ๐Ÿ‡ง๐Ÿ‡ท Brazil: 5,312 ๐Ÿ‡ฐ๐Ÿ‡ท South Korea: 4,705 ๐Ÿ‡บ๐Ÿ‡ธ United States: 3,805 ๐Ÿ‡น๐Ÿ‡ผ Taiwan: 3,630 ๐Ÿ‡ป๐Ÿ‡ช Venezuela: 2,371 ๐Ÿ‡ท๐Ÿ‡บ Russia: 2,274 ๐Ÿ‡ฆ๐Ÿ‡ท Argentina: 2,203 ๐Ÿ‡ป๐Ÿ‡ณ Vietnam: 2,006 #threatintel

Bad Packets by Okta (@bad_packets) 's Twitter Profile Photo

Weโ€™re excited to share Verizon Business has finally dropped the 2023 Data Breach Investigations Report. Read up on all the latest cybersecurity intel, trends and advanced preventative measures. Download your copy here: vzbiz.biz/dbir-partner #DBIR

Bad Packets by Okta (@bad_packets) 's Twitter Profile Photo

Drop all traffic from 109.205.213.0/24 (๐Ÿ‡ฆ๐Ÿ‡ฟ/๐Ÿ‡ฌ๐Ÿ‡ง/๐Ÿ‡บ๐Ÿ‡ธ)* ____ *Geolocation vendors don't agree. Hosts associated with this netblock are physically located in ๐Ÿ‡บ๐Ÿ‡ธ.

Bad Packets by Okta (@bad_packets) 's Twitter Profile Photo

Bad Packets is giving away a BSides Las Vegas ticket. Drop a comment below for a chance to win! Rules: One winner selected at random. No purchase necessary to enter. Government employees ineligible to participate. Void where prohibited. Winner will be announced on July 28th.