shakedown.social is one of the many independent Mastodon servers you can use to participate in the fediverse.
A community for live music fans with roots in the jam scene. Shakedown Social is run by a team of volunteers (led by @clifff and @sethadam1) and funded by donations.

Administered by:

Server stats:

263
active users

#threatintel

13 posts10 participants0 posts today
Brian Clark<p>More than a decent intro — this article brings most publicly available <a href="https://infosec.exchange/tags/threatintel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>threatintel</span></a> about Scattered Spider together in one comprehensive article. It’s a great read with a lot of technical information for those that like that sort of thing. <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> </p><p>From: <span class="h-card" translate="no"><a href="https://infosec.exchange/@cR0w" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>cR0w</span></a></span><br><a href="https://infosec.exchange/@cR0w/114817703173599530" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">infosec.exchange/@cR0w/1148177</span><span class="invisible">03173599530</span></a></p>
cR0w :cascadia:<p>A decent intro for people who haven't already been tracking Scattered Spider, especially managers or small IT shops without a security team. Nothing novel though so I don't expect it's anything new to anyone following the <a href="https://infosec.exchange/tags/threatIntel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>threatIntel</span></a> hashtag.</p><p><a href="https://www.picussecurity.com/resource/blog/tracking-scattered-spider-through-identity-attacks-and-token-theft" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">picussecurity.com/resource/blo</span><span class="invisible">g/tracking-scattered-spider-through-identity-attacks-and-token-theft</span></a></p>
cR0w :cascadia:<p>VS Code is still a mess. Water is still wet.</p><p><a href="https://www.reversinglabs.com/blog/malicious-pull-request-infects-vscode-extension" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">reversinglabs.com/blog/malicio</span><span class="invisible">us-pull-request-infects-vscode-extension</span></a></p><p><a href="https://infosec.exchange/tags/threatIntel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>threatIntel</span></a></p>
Ian Campbell<p>For the past few weeks, @DomainTools Investigations worked with OSINT analyst and investigative journalist grantees to help uncover connections between websites involved in the harassment of Ukrainian personnel and their families, and the people and infrastructure involved. </p><p>We provide a technical writeup below on the observables and data involved. </p><p><a href="https://masto.deoan.org/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a> <a href="https://masto.deoan.org/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://masto.deoan.org/tags/threatintel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>threatintel</span></a> <a href="https://masto.deoan.org/tags/disinformation" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>disinformation</span></a> </p><p><a href="https://www.domaintools.com/resources/blog/rdap-and-bgp-in-investigative-journalism/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">domaintools.com/resources/blog</span><span class="invisible">/rdap-and-bgp-in-investigative-journalism/</span></a></p>
Glenn 📎<p>🥜 &amp; <a href="https://infosec.exchange/tags/threatintel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>threatintel</span></a> - Thanks to Horizon3, we pushed a tag out today for CitrixBleed 2 CVE-2025-5777 and are backfilling. Currently, we see 233 hits starting on July 1 from:<br>64.176.50[.]109<br>38.154.237[.]100<br>102.129.235[.]108<br>121.237.80[.]241<br>45.135.232[.]2</p><p>Follow along here: <a href="https://viz.greynoise.io/tags/citrixbleed-2-cve-2025-5777-attempt?days=10" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">viz.greynoise.io/tags/citrixbl</span><span class="invisible">eed-2-cve-2025-5777-attempt?days=10</span></a></p>
Kevin Beaumont<p>2 and a bit days in and Ingram Micro still haven’t admitted what is happening, instead saying “Maintenance”</p><p>They’re both a large MSP and MSSP who sell anti-ransomware services. </p><p> <a href="https://cyberplace.social/tags/threatintel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>threatintel</span></a> <a href="https://cyberplace.social/tags/ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomware</span></a></p>
Kevin Beaumont<p>Bleeping Computer confirms: <a href="https://www.bleepingcomputer.com/news/security/ingram-micro-outage-caused-by-safepay-ransomware-attack/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/ingram-micro-outage-caused-by-safepay-ransomware-attack/</span></a></p><p><a href="https://cyberplace.social/tags/threatintel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>threatintel</span></a> <a href="https://cyberplace.social/tags/ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomware</span></a></p>
⚯ Michel de Cryptadamus ⚯<p>"Britain’s drug gangs and Moscow’s hackers were just two nodes in a vast criminal super-network [that] included sanctioned oligarchs, Russian intelligence operatives and an Irish crime family."</p><p>(and of course that network also now includes the <a href="https://universeodon.com/tags/Trump" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Trump</span></a> administration, because Howard Lutnick is/was Tether's money manager and Justin Sun is now the Trump family's business partner in <a href="https://universeodon.com/tags/WorldLibertyFinancial" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>WorldLibertyFinancial</span></a>)</p><p>* <a href="https://universeodon.com/tags/TheEconomist" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>TheEconomist</span></a>: <a href="https://www.economist.com/1843/2025/07/04/how-tether-became-money-launderers-dream-currency" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">economist.com/1843/2025/07/04/</span><span class="invisible">how-tether-became-money-launderers-dream-currency</span></a><br>* no paywall: <a href="https://archive.ph/NiCRD" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="">archive.ph/NiCRD</span><span class="invisible"></span></a></p><p><a href="https://universeodon.com/tags/moneylaundering" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>moneylaundering</span></a> <a href="https://universeodon.com/tags/crime" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>crime</span></a> <a href="https://universeodon.com/tags/corruption" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>corruption</span></a> <a href="https://universeodon.com/tags/crypto" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>crypto</span></a> <a href="https://universeodon.com/tags/cryptocurrency" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cryptocurrency</span></a> <a href="https://universeodon.com/tags/iran" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>iran</span></a> <a href="https://universeodon.com/tags/russia" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>russia</span></a> <a href="https://universeodon.com/tags/uspol" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>uspol</span></a> <a href="https://universeodon.com/tags/howardLutnick" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>howardLutnick</span></a> <a href="https://universeodon.com/tags/economist" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>economist</span></a> <a href="https://universeodon.com/tags/economics" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>economics</span></a> <a href="https://universeodon.com/tags/finance" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>finance</span></a> <a href="https://universeodon.com/tags/uk" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>uk</span></a> <a href="https://universeodon.com/tags/ukpol" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ukpol</span></a> <a href="https://universeodon.com/tags/garantex" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>garantex</span></a> <a href="https://universeodon.com/tags/threatintel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>threatintel</span></a> <a href="https://universeodon.com/tags/ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomware</span></a> <a href="https://universeodon.com/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://universeodon.com/tags/vladimirputin" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vladimirputin</span></a> <a href="https://universeodon.com/tags/oligarchs" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>oligarchs</span></a> <a href="https://universeodon.com/tags/putin" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>putin</span></a> <a href="https://universeodon.com/tags/ukraine" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ukraine</span></a> <a href="https://universeodon.com/tags/kinahans" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>kinahans</span></a> <a href="https://universeodon.com/tags/kinahan" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>kinahan</span></a></p>
Kevin Beaumont<p>Ingram Micro had network traffic from their ASN to a C2 server used by SafePay ransomware group, for the past week. <a href="https://cyberplace.social/tags/threatintel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>threatintel</span></a> <a href="https://cyberplace.social/tags/ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomware</span></a></p>
Alexandre Dulaunoy<p>Who is right with this sudo vulnerability? The CVSS reported or the VLAI severity model?</p><p><a href="https://infosec.exchange/tags/sudo" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>sudo</span></a> <a href="https://infosec.exchange/tags/vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerability</span></a> <a href="https://infosec.exchange/tags/vulnerabilitymanagement" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerabilitymanagement</span></a> <a href="https://infosec.exchange/tags/threatintel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>threatintel</span></a> </p><p>🔗 <a href="https://vulnerability.circl.lu/vuln/CVE-2025-32462#sightings" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">vulnerability.circl.lu/vuln/CV</span><span class="invisible">E-2025-32462#sightings</span></a></p>
⚯ Michel de Cryptadamus ⚯<p>a cyberattack on the central bank of <a href="https://universeodon.com/tags/brazil" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>brazil</span></a> managed to steal $140 million. apparently:</p><p>1. $30-40 million of that has already been converted into <a href="https://universeodon.com/tags/crypto" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>crypto</span></a></p><p>2. the attackers paid $2,760 for the credentials used in the attack</p><p><a href="https://universeodon.com/tags/brasil" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>brasil</span></a> <a href="https://universeodon.com/tags/bank" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>bank</span></a> <a href="https://universeodon.com/tags/banking" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>banking</span></a> <a href="https://universeodon.com/tags/cmsoftware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cmsoftware</span></a> <a href="https://universeodon.com/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://universeodon.com/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a> <a href="https://universeodon.com/tags/threatintel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>threatintel</span></a></p>
Ian Campbell<p>New <span class="h-card" translate="no"><a href="https://infosec.exchange/@DomainTools" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>DomainTools</span></a></span> Investigations research is out this morning, providing critical background on Iranian nation-state threat actors Intelligence Group 13. </p><p>Covering technical capabilities, tradecraft, ideological origins and more, the piece also details a model emerging in multiple foreign adversary structures: opaque private sector ecosystems where rotating cybermercenary vendor companies provide cover and resilience for offensive operations. </p><p><a href="https://masto.deoan.org/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a> <a href="https://masto.deoan.org/tags/threatintel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>threatintel</span></a> </p><p><a href="https://dti.domaintools.com/irans-intelligence-group-13/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">dti.domaintools.com/irans-inte</span><span class="invisible">lligence-group-13/</span></a></p>
The Spamhaus Project<p>Login here: 👉 <a href="https://auth.spamhaus.org" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="">auth.spamhaus.org</span><span class="invisible"></span></a></p><p>And review your 'Display Name' and consent to sharing on the leaderboard. </p><p><a href="https://infosec.exchange/tags/CommunityLeaderboard" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CommunityLeaderboard</span></a> <a href="https://infosec.exchange/tags/ThreatIntel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ThreatIntel</span></a> <a href="https://infosec.exchange/tags/RawSource" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RawSource</span></a> <a href="https://infosec.exchange/tags/Domains" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Domains</span></a> <a href="https://infosec.exchange/tags/IPs" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>IPs</span></a> <a href="https://infosec.exchange/tags/URLs" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>URLs</span></a></p>
al3x<p>anyone i know looking for a threat intel team lead/manager position? an internal recruiter with a financial institution reached out to me but i’m all good where i am, so looking to refer someone 😊 <a href="https://infosec.exchange/tags/threatintel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>threatintel</span></a> <a href="https://infosec.exchange/tags/getfedihired" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>getfedihired</span></a></p>
cR0w :cascadia:<p>So y'all remember that Treasury OFAC sanction against Aeza Group <del>like a month ago</del> yesterday? If you want to block some IP ranges, I got you. ASNs should be enough but firewall vendors still suck and generally don't allow blocking by ASNs.</p><p>AS216246 - Aeza Group, LLC</p><p>AS210644 - Aeza International Ltd</p><p>IPv4 network list: <a href="https://cascadiacrow.com/aeza4.txt" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="">cascadiacrow.com/aeza4.txt</span><span class="invisible"></span></a></p><p>IPv6 network list: <a href="https://cascadiacrow.com/aeza6.txt" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="">cascadiacrow.com/aeza6.txt</span><span class="invisible"></span></a></p><p>Of course it's a good idea to verify the addresses instead of trusting a random crow on the Internet. You never know when all of Cloudflare or Google might slip into a block list. Or I completely fat finger things. Again.</p><p><a href="https://infosec.exchange/tags/GAYINT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>GAYINT</span></a> <a href="https://infosec.exchange/tags/FURINT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FURINT</span></a> <a href="https://infosec.exchange/tags/threatIntel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>threatIntel</span></a></p>
Kevin Beaumont<p>Looks like SURMODICS got hit with ransomware last month and basically didn’t tell anybody. </p><p><a href="https://www.sec.gov/ix?doc=/Archives/edgar/data/924717/000095017025092526/srdx-20250605.htm" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">sec.gov/ix?doc=/Archives/edgar</span><span class="invisible">/data/924717/000095017025092526/srdx-20250605.htm</span></a></p><p><a href="https://cyberplace.social/tags/threatintel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>threatintel</span></a> <a href="https://cyberplace.social/tags/ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomware</span></a></p>
⚯ Michel de Cryptadamus ⚯<p>an american defense contractor that "develops artificial intelligence-powered equipment and technologies" (whatever that means) managed to accidentally hire a north korean spy or two.</p><p><a href="https://therecord.media/doj-raids-laptop-farms-crackdown" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">therecord.media/doj-raids-lapt</span><span class="invisible">op-farms-crackdown</span></a></p><p>(i have read elsewhere that this defense contractor uses <a href="https://universeodon.com/tags/cryptocurrency" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cryptocurrency</span></a> in its day to day operations though so far i've been unable to confirm that)</p><p><a href="https://universeodon.com/tags/northkorea" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>northkorea</span></a> <a href="https://universeodon.com/tags/DPRK" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DPRK</span></a> <a href="https://universeodon.com/tags/AI" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>AI</span></a> <a href="https://universeodon.com/tags/uspol" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>uspol</span></a> <a href="https://universeodon.com/tags/uspolitics" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>uspolitics</span></a> <a href="https://universeodon.com/tags/secdef" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>secdef</span></a> <a href="https://universeodon.com/tags/defense" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>defense</span></a> <a href="https://universeodon.com/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a> <a href="https://universeodon.com/tags/threatintel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>threatintel</span></a> <a href="https://universeodon.com/tags/threatassessment" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>threatassessment</span></a> <a href="https://universeodon.com/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://universeodon.com/tags/hacking" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>hacking</span></a></p>
Christoffer S.<p>If you are interested in APT activity I would like to gently nudge you towards the ESET APT Activity Report for Q4 2024.</p><p>Not paywalled, fairly comprehensive and with good source referencing it provides a perspective on Chinese, Russian, Iranian and North Korean APT activity.</p><p>Worth a look IMHO.</p><p><a href="https://www.welivesecurity.com/en/podcasts/eset-apt-activity-report-q4-2024q1-2025-malware-sharing-wipers-exploits/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">welivesecurity.com/en/podcasts</span><span class="invisible">/eset-apt-activity-report-q4-2024q1-2025-malware-sharing-wipers-exploits/</span></a></p><p><a href="https://swecyb.com/tags/ThreatIntel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ThreatIntel</span></a> <a href="https://swecyb.com/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://swecyb.com/tags/Infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Infosec</span></a></p>
RedPacket Security<p>[QILIN] - Ransomware Victim: LP Charpente - <a href="https://www.redpacketsecurity.com/qilin-ransomware-victim-lp-charpente/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">redpacketsecurity.com/qilin-ra</span><span class="invisible">nsomware-victim-lp-charpente/</span></a></p><p><a href="https://mastodon.social/tags/qilin" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>qilin</span></a> <a href="https://mastodon.social/tags/dark_web" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>dark_web</span></a> <a href="https://mastodon.social/tags/data_breach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>data_breach</span></a> <a href="https://mastodon.social/tags/OSINT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OSINT</span></a> <a href="https://mastodon.social/tags/ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomware</span></a> <a href="https://mastodon.social/tags/threatintel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>threatintel</span></a> <a href="https://mastodon.social/tags/tor" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>tor</span></a></p>
RedPacket Security<p>[QILIN] - Ransomware Victim: Alert Medical Alarms - <a href="https://www.redpacketsecurity.com/qilin-ransomware-victim-alert-medical-alarms/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">redpacketsecurity.com/qilin-ra</span><span class="invisible">nsomware-victim-alert-medical-alarms/</span></a></p><p><a href="https://mastodon.social/tags/qilin" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>qilin</span></a> <a href="https://mastodon.social/tags/dark_web" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>dark_web</span></a> <a href="https://mastodon.social/tags/data_breach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>data_breach</span></a> <a href="https://mastodon.social/tags/OSINT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OSINT</span></a> <a href="https://mastodon.social/tags/ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomware</span></a> <a href="https://mastodon.social/tags/threatintel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>threatintel</span></a> <a href="https://mastodon.social/tags/tor" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>tor</span></a></p>