FofaBot(@fofabot) 's Twitter Profile Photo

Ops! ⚠️⚠️⚠️
Don't forget to always check '/assets/env.js'. There are nearly 10,767 assets that were accidentally left unhidden nearly a year.

FOFA Query: body='assets/env.js'

Link: en.fofa.info/result?qbase64…

Ops! ⚠️⚠️⚠️ 
Don't forget to always check '/assets/env.js'. There are nearly 10,767 assets that were accidentally left unhidden nearly a year.

FOFA Query: body='assets/env.js'

Link: en.fofa.info/result?qbase64…

#ThreatIntelligence #infosec #FOFA #cybersecurity
account_circle
Ravindra Mohan Singh(@singhrm) 's Twitter Profile Photo

Incident response teams can use when developing a playbook. Learn how to create a proactive approach to manage with Optiv live on LinkedIn June 13: bit.ly/3oPZuKx

Incident response teams can use #ThreatIntelligence when developing a playbook. Learn how to create a proactive approach to manage #CyberRisk with @Optiv live on LinkedIn June 13: bit.ly/3oPZuKx
account_circle
Chris Duggan(@TLP_R3D) 's Twitter Profile Photo

🔍 A Slightly older cyber operation, involving communication with a suspicious cert spoofing Financial Reporting Council London

🌐 IP & server:

46.246.98.15
www.startleague[.]net

📄 Communicating file & hash:

Installer.RemoteDesktopManager.2022.3.35.0.exe:…

🔍 A Slightly older #ROMCOM #C2 cyber operation, involving communication with a suspicious cert spoofing Financial Reporting Council London

🌐 IP & server:

46.246.98.15
www.startleague[.]net

📄 Communicating file & hash:

Installer.RemoteDesktopManager.2022.3.35.0.exe:…
account_circle
Cyble(@AuCyble) 's Twitter Profile Photo

We're pumped to be @ the FVC Security Tech Talk tomorrow, at the Rixos Gulf Hotel in Doha Qatar!
Register here to connect with us: hubs.li/Q01ShCPB0
June 6 | 12:30 PM – 5 PM | Rixos Gulf Hotel | Doha Qatar

We're pumped to be @ the FVC Security Tech Talk tomorrow, at the Rixos Gulf Hotel in Doha Qatar!
Register here to connect with us: hubs.li/Q01ShCPB0
June 6 | 12:30 PM – 5 PM | Rixos Gulf Hotel | Doha Qatar
#attacksurfacemanagement #darkwebmonitoring #threatintelligence
account_circle
ray morgan(@raymondwmorgan) 's Twitter Profile Photo

Incident response teams can use when developing a playbook. Learn how to create a proactive approach to manage with Optiv live on LinkedIn June 13: bit.ly/43KQzJ6

Incident response teams can use #ThreatIntelligence when developing a playbook. Learn how to create a proactive approach to manage #CyberRisk with @Optiv live on LinkedIn June 13: bit.ly/43KQzJ6
account_circle
Birmingham Cyber Arms LTD(@BirminghamCyber) 's Twitter Profile Photo

🔐 New data breach discovered.

🇦🇷 : A database containing 234,877 student records from the University of Buenos Aires has been leaked online. The leaked data includes email addresses, full names, and physical addresses.

ligence

🔐 New data breach discovered.

🇦🇷 #Argentina: A database containing 234,877 student records from the University of Buenos Aires has been leaked online. The leaked data includes email addresses, full names, and physical addresses.

#ThreatIntelligence #ThreatIntel #Sheriff
account_circle
Birmingham Cyber Arms LTD(@BirminghamCyber) 's Twitter Profile Photo

🔐 New stealer logs discovered.

🇦🇷 : 224 users impacted, with government domains Autenticar (RENAPER), GBA, AFIP, ID Argentina, Buenos Aires, INTA, ARBA and Consumo Protegido among them.

ligence

🔐 New stealer logs discovered.

🇦🇷 #Argentina: 224 users impacted, with government domains Autenticar (RENAPER), GBA, AFIP, ID Argentina, Buenos Aires, INTA, ARBA and Consumo Protegido among them.

#ThreatIntelligence #ThreatIntel
account_circle
Chris Duggan(@TLP_R3D) 's Twitter Profile Photo

Spotted the I reported in May, featured in an insightful report by BlackBerry today. Keep up the great work! 🚀🔥

Check it out here: twitter.com/BlackBerry/sta…

account_circle
FTL Group(@FDTLIRL) 's Twitter Profile Photo

Sometimes it is helpful to take a step back and see the big picture when looking at the threat landscape. See how Galaxy Advanced Threat Research from OpenText Cybersecurity can help. oal.lu/cTDIp

Sometimes it is helpful to take a step back and see the big picture when looking at the threat landscape. See how Galaxy Advanced Threat Research from @OpenTextSec can help. #ThreatIntelligence #CyberResilience oal.lu/cTDIp
account_circle
SOCRadar®(@socradar) 's Twitter Profile Photo

💣The digital battlefield is heating up as nation-state hackers elevate their game. These highly-skilled adversaries employ everything from to attacks, , and more.

❓Is our safety net?

Dive in to understand more👇
socradar.io/countering-nat…

💣The digital battlefield is heating up as nation-state hackers elevate their game. These highly-skilled adversaries employ everything from #phishing to #DoS attacks, #APTs, and more.

❓Is #threatintelligence our safety net?

Dive in to understand more👇
socradar.io/countering-nat…
account_circle
Resecurity®(@RESecurity) 's Twitter Profile Photo

The 31st of May marks the opening of GITEX AFRICA , the continent's largest tech & ICT event. Our company, Resecurity, is proud to be an exhibitor at this landmark event held in the enchanting city of Marrakech.

The 31st of May marks the opening of @GITEXAfrica , the continent's largest tech & ICT event. Our company, Resecurity,  is proud to be an exhibitor at this landmark event held in the enchanting city of Marrakech. #cybersecurity #threatintelligence #identityprotection…
account_circle
Birmingham Cyber Arms LTD(@BirminghamCyber) 's Twitter Profile Photo

🔐 New data breach.

🇦🇷 : A database containing 102,500 patient records from the Neuquén Hospital has been published online. The leaked data includes full names, DNI, addresses, contact information, and complete medical records.

ligence

🔐 New data breach.

🇦🇷 #Argentina: A database containing 102,500 patient records from the Neuquén Hospital has been published online. The leaked data includes full names, DNI, addresses, contact information, and complete medical records.

#ThreatIntelligence #ThreatIntel
account_circle
ESET(@ESET) 's Twitter Profile Photo

🔎 ESET Threat Intelligence - Navigate the cyber threat landscape with confidence.

Access strategic intelligence to uncover hidden risks, identify emerging trends and make informed decisions. 📊

(1/5)

🔎 ESET Threat Intelligence - Navigate the cyber threat landscape with confidence. 

Access strategic intelligence to uncover hidden risks, identify emerging trends and make informed decisions. 📊 #ThreatIntelligence #StayInformed

(1/5)
account_circle
FofaBot(@fofabot) 's Twitter Profile Photo

Try to find Client WebUI in FOFA.

FOFA Query: app='tTorrent-Web-interface'

Link: en.fofa.info/result?qbase64…

Refer: torrentfreak.com/a-bittorrent-c…

Try to find #BitTorrent Client WebUI in FOFA. 

FOFA Query: app='tTorrent-Web-interface'

Link: en.fofa.info/result?qbase64…

Refer: torrentfreak.com/a-bittorrent-c…

#threatintelligence #fofa #cybersecurity #torrent #OSINT
account_circle