http://linktr.ee/dailydarkweb | Your Daily Dose from the Dark Side 💀 For any questions about a post, you can send an email to Q1_dailydarkweb@proton.me
#DailyDarkWeb - #USA 🇺🇸 #Canada 🇨🇦 - Ransomhub #ransomware group has announced 5 new victims on its blog site.
🇺🇸 - Rollx Vans
🇺🇸 - Iron & Metals
🇺🇸 - Domain Industries
🇨🇦 - byPeterandPauls
🇺🇸 - McCarty
#DarkWeb #cyberattack #databreach https://t.co/jq660Atuys
https://twitter.com/DailyDarkWeb/status/1841870834983436388
#DailyDarkWeb - #Taiwan 🇹🇼 - Threat Actor Allegedly Offers Access to Taiwanese Telecom Customer's Data
A threat actor is claiming to sell access to a 3rd-party of Taiwan’s leading telecom company, Chunghwa Telecom. If true, the offer can expose more than 900GB of data.
https://t.co/g6Io1fJWt9… https://t.co/9nRbU9qU8f https://t.co/sVy5M0NSWZ
https://twitter.com/DailyDarkWeb/status/1841841057312489754
#DailyDarkWeb - 12) Aircrack-ng – Wi-Fi security auditing tool
Aircrack-ng is a network software suite consisting of a detector, packet sniffer, WEP and WPA/WPA2-PSK cracker and analysis tool for 802.11 wireless LANs.
It works with any wireless network interface controller whose driver… https://t.co/DEv5FJ7pNZ
https://twitter.com/DailyDarkWeb/status/1841825783456714801
#DailyDarkWeb - 10) John the Ripper – Password cracker
John the Ripper is a free password cracking software tool.
Originally developed for the Unix operating system, it can run on fifteen different platforms (eleven of which are architecture-specific versions of Unix, DOS, Win32, BeOS, and… https://t.co/IceutL4zpw
https://twitter.com/DailyDarkWeb/status/1841825779350425761
#DailyDarkWeb - 8) Nikto – Web server scanner to detect vulnerabilities
Nikto is a free software command-line vulnerability scanner that scans web servers for dangerous files or CGIs, outdated server software, and other problems.
It performs generic and server type specific checks. It also… https://t.co/BmiFimbf5q
https://twitter.com/DailyDarkWeb/status/1841825774958981337
#DailyDarkWeb - 6) Fuzzdb – Fuzzing and attack data repository
FuzzDB is a comprehensive open-source security testing tool that helps researchers find potential vulnerabilities in applications. It provides the industry's largest collection of attack patterns, common resource locations, and… https://t.co/FaI8atJ5Dw
https://twitter.com/DailyDarkWeb/status/1841825770924036399
#DailyDarkWeb - 4) MobSF (MOSSF) – Mobile security framework for Android/iOS
Mobile Security Framework (MobSF) is a security research platform for mobile applications in Android, iOS and Windows Mobile. MobSF can be used for a variety of use cases such as mobile application security,… https://t.co/oElXukTTsr
https://twitter.com/DailyDarkWeb/status/1841825766905909395
#DailyDarkWeb - 2) Sqlmap – Automatic SQL injection and database takeover
sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers.
It comes with a powerful detection engine, many niche… https://t.co/z4hXcEcQ64
https://twitter.com/DailyDarkWeb/status/1841825762803888386
#DailyDarkWeb - 🔥 Here is a comprehensive thread on the most powerful pen-testing tools that security pros actually use in 2024.
From network analysis to exploit development - this is your complete arsenal.
Save this thread for your next security assessment 🧵👇
#CyberSecurity #Pentesting… https://t.co/X2W1Nh58tP https://t.co/w4zx1DcKqd
https://twitter.com/DailyDarkWeb/status/1841825757498053099
#DailyDarkWeb - #India 🇮🇳 - A Threat Actor Claims Breach of Andamen Database
Allegedly, the leaked information includes full names, email addresses, phone numbers, states, and countries.
https://t.co/Qe6nVT799I
#DarkWeb #Andamen #Database #CyberSecurity https://t.co/hl3s5td4lZ
https://twitter.com/DailyDarkWeb/status/1841795334147563744
#DailyDarkWeb - #UAE 🇦🇪 - Threat Actor Claims Breach of Rivoli Group AE
The incident allegedly affected 44,000 users. Threat Actors compromised data, including order statuses, dates, countries, and email addresses.
https://t.co/3vi3BgsjPo https://t.co/7igTs3O88u https://t.co/jkQBGKWPFl
https://twitter.com/DailyDarkWeb/status/1841771408134676697
#DailyDarkWeb - #USA 🇺🇸 - A threat actor claims to have leaked the Crunchbase database that was scraped in September 2024.
The alleged database contains 2.8 million lines of data, including IDs, names, descriptions, contact emails, phone numbers, URLs, locations, and more.
#DarkWeb #databreach https://t.co/296JWduIoZ
https://twitter.com/DailyDarkWeb/status/1841523540442673606
#DailyDarkWeb - 🚨#UserSec Claims New DDoS Attack Service: OVERLOAD
Allegedly this attack, OVERLOAD, provides 100 Gbps For Layer 7 (L7) attacks, employs unique methods to bypass security systems like Cloudflare and Qrator.
https://t.co/MgyY32NlT3
#DarkWeb #DDoS #cyberattacks https://t.co/7l8wQnUbCP
https://twitter.com/DailyDarkWeb/status/1841493343802712176
#DailyDarkWeb - #SouthKorea 🇰🇷 - CyberDragon Announces Cyber Operation Against South Korea
The group alleges that the campaign is a response to South Korea’s allocation of $200 million in humanitarian aid to Ukraine for 2024.
https://t.co/feyNsvxDYc
#darkweb #infosec #telegram https://t.co/WVaRCq8RTY
https://twitter.com/DailyDarkWeb/status/1841448294331134096
#DailyDarkWeb - #Peru 🇵🇪 - Alleged BCP Bank Data Shared Again
The threat actor has again shared the allegedly leaked sensitive data belonging to BCP Peru Bank. The post offers the personal and financial information of +57,000 customers.
https://t.co/LwJyOUT0QR
#darkweb #infosec https://t.co/Cp3l22wJyE https://t.co/JjgJ0OGgo5
https://twitter.com/DailyDarkWeb/status/1841418095224930392
#DailyDarkWeb - #SouthKorea 🇰🇷 - CyberDragon group continues to target South Korea, allegedly launching #DDoS attacks on government websites:
- Ministry of Lands, Infrastructure and Transport (MOLIT)
- Ministry of Science
- Authorization portal on the website of the national service for access… https://t.co/gt75kVv1nx https://t.co/MFQEcTtVjK
https://twitter.com/DailyDarkWeb/status/1841855736940294350
#DailyDarkWeb - 13) Hashcat – Advanced password recovery tool
Hashcat is recognized as one of the fastest and most advanced password cracking tools available.
It supports over 200 hashing algorithms, including popular ones like MD5, SHA-1, and NTLM. The software can operate on various… https://t.co/HYX5PmqGGg
https://twitter.com/DailyDarkWeb/status/1841825785482489973
#DailyDarkWeb - 11) Hydra – Fast network login cracker
Hydra works by using different approaches to perform brute-force attacks in order to guess the right username and password combination.
It is commonly used by penetration testers together with a set of programmes like crunch, cupp etc,… https://t.co/9zg4JBFU1D
https://twitter.com/DailyDarkWeb/status/1841825781355311294
#DailyDarkWeb - 9) Wireshark – Powerful network protocol analyzer
Wireshark is a free and open-source network protocol analyzer or "packet sniffer."
It is used for network troubleshooting, analysis, software and communications protocol development, and education. It lets you capture and… https://t.co/R43JVzFZfn
https://twitter.com/DailyDarkWeb/status/1841825777148481819
#DailyDarkWeb - 7) Burp Suite – Web vulnerability scanner and security suite
Burp Suite is primarily used for web application security testing and penetration testing.
It functions as a proxy between your browser and web applications, allowing security professionals to intercept, analyze, and… https://t.co/KVQWprU3tl
https://twitter.com/DailyDarkWeb/status/1841825772907950216
#DailyDarkWeb - 5) Metasploit – World-class exploitation framework
The Metasploit Framework is a modular penetration testing platform that enables you to write, test, and execute exploit code.
It contains a suite of tools that you can use to test security vulnerabilities, enumerate networks,… https://t.co/8PYkHT79tP
https://twitter.com/DailyDarkWeb/status/1841825768998912464
#DailyDarkWeb - 3) Linux-Exploit-Suggester (LES) – Post-exploitation scripts for Linux
The LES tool is designed to assist in detecting security deficiencies for a given Linux kernel or Linux-based machine. It assesses kernel exposure to publicly known exploits and verifies the state of kernel… https://t.co/oDbTh37xzT
https://twitter.com/DailyDarkWeb/status/1841825764758487127
#DailyDarkWeb - 1) NMAP/ZenMap – Network exploration and security auditing
Nmap is a network scanner. It is used to discover hosts and services on a computer network by sending packets and analyzing the responses.
The tool provides a number of features for probing computer networks, including… https://t.co/JoNY5oSGAp
https://twitter.com/DailyDarkWeb/status/1841825760673464431
#DailyDarkWeb - #UAE 🇦🇪 - E-commerce Website Smart Buy Hit by Alleged Data Breach
According to the post, sensitive information of approximately 8,500 users was exposed.
The breached data includes user email addresses, transaction dates, currencies, and information related to specific online… https://t.co/6ZOWocLImh https://t.co/ojKSwp5ypw
https://twitter.com/DailyDarkWeb/status/1841810888225128757
#DailyDarkWeb - Top 10 Threat Actors in September 2024
#dailydarkweb #cybersecurity #darkweb #threatactor https://t.co/DakArKULV8
https://twitter.com/DailyDarkWeb/status/1841785082538811602
#DailyDarkWeb - #SaudiArabia 🇸🇦 - Alleged Cyber Attacks Target Saudi Institutions
This group threatened to leak the phone numbers of tens of thousands of Saudi citizens of future attacks.
https://t.co/wotFFQ6837
#DarkWeb #cyberattacks #MrHamza https://t.co/DUCT0hxDts
https://twitter.com/DailyDarkWeb/status/1841553743013371967
#DailyDarkWeb - #Israel 🇮🇱 - Handala Hack Team claims to have leaked 110,000 secret emails of Ehud Barak, the former Israeli Prime Minister.
#DarkWeb #cyberattack #databreach #leak https://t.co/xDbAsIYw6y
https://twitter.com/DailyDarkWeb/status/1841508445566201860
#DailyDarkWeb - 31 New Ransomwares are Detected by Malware Researchers in September
https://t.co/QgtpRCUcTf
#cybersecurity #DarkWeb #ransomware #malware https://t.co/P5g00jRX2U
https://twitter.com/DailyDarkWeb/status/1841463295691129107
#DailyDarkWeb - #Indonesia 🇮🇩 - Threat Actor Claims Breach of Indonesian Government Database
According to the sample data the leak contains various sensitive fields such as user login information, passwords, email addresses, and account statuses.
https://t.co/oxEDVLPy9p
#darkweb #infosec https://t.co/bQ4ZvLzMXb
https://twitter.com/DailyDarkWeb/status/1841433194920350169
#DailyDarkWeb - OnChain Industries
Search for a wallet address and quickly retrieve a comprehensive list of accounts associated with that address across multiple crypto platforms.
https://t.co/6m3cQ9Pre7
#cybersecurity #infosec #OSINT #crypto #intelligence https://t.co/EyzM6uVPxe
https://twitter.com/DailyDarkWeb/status/1841404982290944235