ra group

The Uptick in RA Group Ransomware’s Activity

The actor is rapidly expanding its operations. RA Group opened its data leak site on…
Learn more
cL0P RANSOMWARE

CL0P Ransomware: The Latest Updates

Utilizing common 'steal, encrypt and leak' tactics, victims failing to meet CL0P group ransom demands…
Learn more
cvss 4.0

CVSS 4.0 Is Here: What Security Leaders Need To Know 

To mitigate CVSS 3.1 challenges and up efficacy, a new version of CVSS is scheduled…
Learn more
ransomware recap

Ransomware Trends 2023 Report

With Q4 2023 showing an unprecedented number of attacks, we tell you what ransomware trends…
Learn more
David Geclowicz

A Guide to NIS 2 Requirements and How Cyberint Helps Meet Them

Here's what organizations that manage or depend on critical infrastructure need to know about NIS…
Learn more
open bullet 2

Open Bullet 2: A Tool for Credential Stuffing Attacks

Open Bullet 2 is a web testing tool, but it's become popular with hackers using…
Learn more
cryptocurrency on the underground

Cryptocurrency on the Underground 

Cryptocurrency has significantly disrupted the economic landscape. But, the market's vulnerabilities & limited oversight allowed…
Learn more
Qilin Ransomware

Qilin Ransomware: Get the 2024 Lowdown

Qilin operates as an affiliate program for Ransomware-as-a-Service, employing a Rust-based ransomware to target victims….
Learn more
Ramadan op israel

The Ramadan Fast: A Possible Wave of Cyber Attacks Against Israeli Targets

OpIsrael has become a year-round campaign that shifts to high gear around substantial events such…
Learn more
GuLoader

GuLoader Downloaded: A Look at the Latest Iteration

GuLoader stands out as a prominent downloader founded on shellcode that has been used in…
Learn more

Meta is down: Skynet and Other Groups Claim to Have Attacked

Learn more
abyss locker

Into the Depths of Abyss Locker

Abyss Locker is a relatively new ransomware operation that is believed to have launched in March…
Learn more

Discover the True Meaning of Impactful Intelligence

Get a Demo

Uncover your compromised credentials from the deep and dark web

Fill in your business email to start