shakedown.social is one of the many independent Mastodon servers you can use to participate in the fediverse.
A community for live music fans with roots in the jam scene. Shakedown Social is run by a team of volunteers (led by @clifff and @sethadam1) and funded by donations.

Administered by:

Server stats:

264
active users

#threatintel

16 posts12 participants1 post today
cR0w :cascadia:<p>.hta files are still going strong. In 2025.</p><p><a href="https://www.cloudsek.com/blog/threat-actors-lure-victims-into-downloading-hta-files-using-clickfix-to-spread-epsilon-red-ransomware" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">cloudsek.com/blog/threat-actor</span><span class="invisible">s-lure-victims-into-downloading-hta-files-using-clickfix-to-spread-epsilon-red-ransomware</span></a></p><blockquote><p>During routine infrastructure hunting, CloudSEK’s TRIAD uncovered a Clickfix-themed malware delivery site in active development, associated with the Epsilon Red ransomware. Unlike previous campaigns that copy commands to clipboards, this variant urges victims to visit a secondary page, where malicious shell commands are silently executed via ActiveX to download and run payloads from an attacker-controlled IP. Social engineering tactics, such as fake verification codes, are used to appear benign. Pivoting into related infrastructure revealed impersonation of services like Discord Captcha Bot, Kick, Twitch, and OnlyFans, as well as romance-themed lures. Epsilon Red was first observed in 2021 and is loosely inspired by REvil ransomware in ransom note styling, but otherwise appears distinct in its tactics and infrastructure.</p></blockquote><p><a href="https://infosec.exchange/tags/threatIntel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>threatIntel</span></a> <a href="https://infosec.exchange/tags/clickFix" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>clickFix</span></a> <a href="https://infosec.exchange/tags/ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomware</span></a></p>
cR0w :cascadia:<p>New ASN to block. But again, the firewall vendors don't give a fuck about your feature requests so you'll have to block the networks instead.</p><p>Silent Push reports that there has been a migration from the OFAC sanctioned Aeza Group's AS210644 to AS211522 which is listed as operated by Hypercore, Ltd.</p><p><a href="https://www.silentpush.com/news/iofa-detects-aeza-group-infrastructure/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">silentpush.com/news/iofa-detec</span><span class="invisible">ts-aeza-group-infrastructure/</span></a></p><p>Here are the networks in AS211522 that you may want to block:</p><blockquote><p>83.147.216.0/24<br>91.186.216.0/22<br>91.186.212.0/23<br>83.147.222.0/24<br>83.147.192.0/24<br>83.147.254.0/24<br>83.147.252.0/23<br>150.241.64.0/19<br>178.253.55.0/24</p></blockquote><p><a href="https://infosec.exchange/tags/threatIntel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>threatIntel</span></a></p>
circl<p>FlowIntel presentation and video is now available.</p><p><a href="https://social.circl.lu/tags/opensource" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>opensource</span></a> <a href="https://social.circl.lu/tags/casemanagement" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>casemanagement</span></a> <a href="https://social.circl.lu/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://social.circl.lu/tags/threatintelligence" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>threatintelligence</span></a> <a href="https://social.circl.lu/tags/threatintel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>threatintel</span></a> </p><p><span class="h-card" translate="no"><a href="https://misp-community.org/@misp" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>misp</span></a></span> </p><p>🔗 <a href="https://youtu.be/Dx03GqW1SN0?si=PB_i_m96qZCU6elQ" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">youtu.be/Dx03GqW1SN0?si=PB_i_m</span><span class="invisible">96qZCU6elQ</span></a></p>
Phillip :usa_distress:<p><span class="h-card" translate="no"><a href="https://infosec.exchange/@alpine" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>alpine</span></a></span> and I have been poking at <a href="https://social.lol/tags/copilot" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>copilot</span></a> vision. It looks like, as of right now, there’s NO OPTION to disable vision, or even copilot itself, domain wide. You need to disable or uninstall it *on every individual device*</p><p>Oh, and it reenabled itself without warning if you had it disabled org-wide previously</p><p><a href="https://social.lol/tags/ITadmin" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ITadmin</span></a> <a href="https://social.lol/tags/sysadmin" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>sysadmin</span></a> <a href="https://social.lol/tags/ThreatIntel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ThreatIntel</span></a> <a href="https://social.lol/tags/DoesThisConstituteThreatIntel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DoesThisConstituteThreatIntel</span></a>?</p>
Ian Campbell<p>Least convincing newly registered domain so far this year:</p><p>fixpassword[.]ru</p><p>(DON'T. GO. HERE.)</p><p><a href="https://masto.deoan.org/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a> <a href="https://masto.deoan.org/tags/threatintel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>threatintel</span></a></p>
GreyNoise<p>An unexpected cluster of malicious IPs in a remote U.S. town led GreyNoise researchers to uncover a 500+ device botnet. Full analysis: <a href="https://www.greynoise.io/blog/how-greynoise-uncovered-global-pattern-voip-based-telnet-attacks" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">greynoise.io/blog/how-greynois</span><span class="invisible">e-uncovered-global-pattern-voip-based-telnet-attacks</span></a> </p><p><a href="https://infosec.exchange/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://infosec.exchange/tags/ThreatIntel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ThreatIntel</span></a> <a href="https://infosec.exchange/tags/Botnet" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Botnet</span></a> <a href="https://infosec.exchange/tags/VoIP" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>VoIP</span></a> <a href="https://infosec.exchange/tags/GreyNoise" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>GreyNoise</span></a> <a href="https://infosec.exchange/tags/Cyber" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cyber</span></a> <a href="https://infosec.exchange/tags/Tech" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Tech</span></a></p>
cR0w :cascadia:<p>Talos write-up on Chaos. TTPs in the post.</p><p><a href="https://blog.talosintelligence.com/new-chaos-ransomware/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">blog.talosintelligence.com/new</span><span class="invisible">-chaos-ransomware/</span></a></p><blockquote><p>Talos assesses with moderate confidence that the new Chaos ransomware group is either a rebranding of the BlackSuit (Royal) ransomware or operated by some of its former members. This assessment is based on the similarities in TTPs, including encryption commands, the theme and structure of the ransom note, and the use of LOLbins and RMM tools in their attacks. </p></blockquote><p>And IOCs in their repo:</p><p><a href="https://github.com/Cisco-Talos/IOCs/tree/main/2025/07" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">github.com/Cisco-Talos/IOCs/tr</span><span class="invisible">ee/main/2025/07</span></a></p><p><a href="https://infosec.exchange/tags/threatIntel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>threatIntel</span></a></p>
RedPacket Security<p>CVE Alert: CVE-2025-6523 - <a href="https://www.redpacketsecurity.com/cve_alert_cve-2025-6523/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">redpacketsecurity.com/cve_aler</span><span class="invisible">t_cve-2025-6523/</span></a></p><p><a href="https://mastodon.social/tags/OSINT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OSINT</span></a> <a href="https://mastodon.social/tags/ThreatIntel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ThreatIntel</span></a> <a href="https://mastodon.social/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurity</span></a> <a href="https://mastodon.social/tags/cve_2025_6523" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cve_2025_6523</span></a></p>
RedPacket Security<p>CVE Alert: CVE-2025-8019 - <a href="https://www.redpacketsecurity.com/cve_alert_cve-2025-8019/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">redpacketsecurity.com/cve_aler</span><span class="invisible">t_cve-2025-8019/</span></a></p><p><a href="https://mastodon.social/tags/OSINT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OSINT</span></a> <a href="https://mastodon.social/tags/ThreatIntel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ThreatIntel</span></a> <a href="https://mastodon.social/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurity</span></a> <a href="https://mastodon.social/tags/cve_2025_8019" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cve_2025_8019</span></a></p>
RedPacket Security<p>CVE Alert: CVE-2025-7371 - <a href="https://www.redpacketsecurity.com/cve_alert_cve-2025-7371/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">redpacketsecurity.com/cve_aler</span><span class="invisible">t_cve-2025-7371/</span></a></p><p><a href="https://mastodon.social/tags/OSINT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OSINT</span></a> <a href="https://mastodon.social/tags/ThreatIntel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ThreatIntel</span></a> <a href="https://mastodon.social/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurity</span></a> <a href="https://mastodon.social/tags/cve_2025_7371" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cve_2025_7371</span></a></p>
RedPacket Security<p>CVE Alert: CVE-2025-5042 - <a href="https://www.redpacketsecurity.com/cve_alert_cve-2025-5042/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">redpacketsecurity.com/cve_aler</span><span class="invisible">t_cve-2025-5042/</span></a></p><p><a href="https://mastodon.social/tags/OSINT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OSINT</span></a> <a href="https://mastodon.social/tags/ThreatIntel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ThreatIntel</span></a> <a href="https://mastodon.social/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurity</span></a> <a href="https://mastodon.social/tags/cve_2025_5042" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cve_2025_5042</span></a></p>
The Spamhaus Project<p>Following the return of “Operation Endgame 2.0” two malware families have dropped out of the Top 20 malware associated with botnet C&amp;Cs! </p><p>Find out which ones and read the FREE report here 🔎<br><a href="https://www.spamhaus.org/resource-hub/botnet-c-c/botnet-threat-update-january-to-june-2025/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">spamhaus.org/resource-hub/botn</span><span class="invisible">et-c-c/botnet-threat-update-january-to-june-2025/</span></a> </p><p><a href="https://infosec.exchange/tags/Malware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Malware</span></a> <a href="https://infosec.exchange/tags/BotnetCC" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>BotnetCC</span></a> <a href="https://infosec.exchange/tags/ThreatIntel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ThreatIntel</span></a></p>
Unmashed Avocado :thounking: :verified:<p>Can someone please seriously explain to me how Microsoft and Unit42 were so quickly able to attribute the active explosion of Sharepoint to 3 named Chinese threat actors?</p><p>Looking at Microsoft’s published TTPs on this exploit activity does not quite scream high confidence. Is this a new FUD tactic?</p><p><a href="https://infosec.exchange/tags/cyberthreatintelligence" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cyberthreatintelligence</span></a> <br><a href="https://infosec.exchange/tags/cti" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cti</span></a> <br><a href="https://infosec.exchange/tags/threatintel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>threatintel</span></a> <br><a href="https://infosec.exchange/tags/sharepoint" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>sharepoint</span></a> <br><a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a></p>
Tim (Wadhwa-)Brown :donor:<p>A Microsoft ouchy on a Saturday, oh my:</p><p><a href="https://msrc.microsoft.com/blog/2025/07/customer-guidance-for-sharepoint-vulnerability-cve-2025-53770/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">msrc.microsoft.com/blog/2025/0</span><span class="invisible">7/customer-guidance-for-sharepoint-vulnerability-cve-2025-53770/</span></a></p><p>Active exploitation already happening...</p><p><a href="https://infosec.exchange/tags/sharepoint" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>sharepoint</span></a>, <a href="https://infosec.exchange/tags/threatintel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>threatintel</span></a></p>
⚯ Michel de Cryptadamus ⚯<p>another indian crypto exchange got hacked (exactly one year after <a href="https://universeodon.com/tags/NorthKorea" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>NorthKorea</span></a> hacked a different Indian crypto exchange, <a href="https://universeodon.com/tags/wazirx" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>wazirx</span></a>)<br><a href="https://www.coindesk.com/web3/2025/07/19/indian-crypto-exchange-coindcx-suffers-44m-hack" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">coindesk.com/web3/2025/07/19/i</span><span class="invisible">ndian-crypto-exchange-coindcx-suffers-44m-hack</span></a></p><p><a href="https://universeodon.com/tags/DPRK" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DPRK</span></a> <a href="https://universeodon.com/tags/LazarusGroup" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LazarusGroup</span></a> <a href="https://universeodon.com/tags/crypto" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>crypto</span></a> <a href="https://universeodon.com/tags/cryptocurrency" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cryptocurrency</span></a> <a href="https://universeodon.com/tags/solana" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>solana</span></a> <a href="https://universeodon.com/tags/ethereum" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ethereum</span></a> <a href="https://universeodon.com/tags/threatintel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>threatintel</span></a> <a href="https://universeodon.com/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://universeodon.com/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a> <a href="https://universeodon.com/tags/india" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>india</span></a></p>
GeneralX ⏳<p>arell[.]ai - impersonation</p><p>Registered 2025-04-02, Porkbun</p><p>subdomains:<br>- agentscope<br>- airbnb<br>- appflowy<br>- directfile, directfile.g<br>- gmail<br>- mastodon</p><p>IP: 64.225.125.80 (digitalocean)</p><p>MX via: gmail</p><p>Mastodon server clones fedi accounts including messages as recently as yesterday. Followers of clone are all local to arell[.]ai, profile images clearly AI generated.</p><p>@ admin on the server reflects join date July 14, 2025. Interacts with bsky.brid.gy.</p><p><a href="https://freeradical.zone/tags/Threatintel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Threatintel</span></a> <a href="https://freeradical.zone/tags/CTI" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CTI</span></a> <a href="https://freeradical.zone/tags/fediblock" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>fediblock</span></a></p>
MISP<p>We are thrilled to announce two new releases for the MISP project: a significant feature and performance release, v2.5.16, and a stable maintenance release, v2.4.214.</p><p>While v2.4.214 is a focused maintenance update, v2.5.16 is packed with new tools, major performance enhancements, and a host of crucial bug fixes that will make your MISP instance faster.</p><p><a href="https://misp-community.org/tags/misp" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>misp</span></a> <a href="https://misp-community.org/tags/threatintelligence" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>threatintelligence</span></a> <a href="https://misp-community.org/tags/opensource" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>opensource</span></a> <a href="https://misp-community.org/tags/tip" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>tip</span></a> <a href="https://misp-community.org/tags/informationsharing" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>informationsharing</span></a> <a href="https://misp-community.org/tags/threatintel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>threatintel</span></a> <a href="https://misp-community.org/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a></p><p><a href="https://www.misp-project.org/2025/07/19/misp.2.5.16.and.2.4.214.html/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">misp-project.org/2025/07/19/mi</span><span class="invisible">sp.2.5.16.and.2.4.214.html/</span></a></p>
CybersecKyle<p>🚨 NEW Weekly Series Alert! 🚨</p><p>I’m excited to launch the Cybersecurity Weekly Roundup—a new series where I’ll share the top cybersecurity news stories every Friday.</p><p>Each week, I’ll curate the biggest incidents, emerging threats, critical vulnerabilities, and key industry insights—all from trusted cybersecurity sources like CISA, MITRE, The Hacker News, and more.</p><p>🛡️ Whether you're a cybersecurity pro, IT leader, or just security-curious, this roundup will help you:</p><p>Stay ahead of ransomware trends</p><p>Monitor critical vulnerabilities and patch releases</p><p>Learn about new threat actor campaigns</p><p>Track shifts in AI, ICS/OT, and post-quantum security</p><p>Every article includes a concise, expert-written summary designed to save you time and deliver actionable insights.</p><p>👉 Check out the first edition on the blog today!<br>🔗 <a href="https://weblog.kylereddoch.me/2025/07/welcome-to-the-cybersecurity-weekly-roundup" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">weblog.kylereddoch.me/2025/07/</span><span class="invisible">welcome-to-the-cybersecurity-weekly-roundup</span></a></p><p>Follow me for weekly updates and stay cyber-resilient! 🔒</p><p><a href="https://infosec.exchange/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurity</span></a> <a href="https://infosec.exchange/tags/InfoSec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>InfoSec</span></a> <a href="https://infosec.exchange/tags/ThreatIntel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ThreatIntel</span></a> <a href="https://infosec.exchange/tags/CyberNews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberNews</span></a> <a href="https://infosec.exchange/tags/Ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Ransomware</span></a> <a href="https://infosec.exchange/tags/AIsecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>AIsecurity</span></a> <a href="https://infosec.exchange/tags/WeeklyRoundup" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>WeeklyRoundup</span></a></p>
cR0w :cascadia:<p>Post from Picus Security explaining that GLOBAL GROUP is actually a rebranded continuation of the Mamona RIP and Black Lock ransomware families.</p><p><a href="https://www.picussecurity.com/resource/blog/tracking-global-group-ransomware-from-mamona-to-market-scale" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">picussecurity.com/resource/blo</span><span class="invisible">g/tracking-global-group-ransomware-from-mamona-to-market-scale</span></a></p><p><a href="https://infosec.exchange/tags/threatIntel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>threatIntel</span></a> <a href="https://infosec.exchange/tags/ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomware</span></a></p>
Alexandre Dulaunoy<p>Curious about all the open source and projects developed by <span class="h-card" translate="no"><a href="https://social.circl.lu/@circl" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>circl</span></a></span> ? </p><p>CIRCL Open Source tools powering SOC &amp; CSIRT teams.</p><p><a href="https://infosec.exchange/tags/opensource" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>opensource</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/soc" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>soc</span></a> <a href="https://infosec.exchange/tags/csirt" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>csirt</span></a> <a href="https://infosec.exchange/tags/threatintel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>threatintel</span></a> <a href="https://infosec.exchange/tags/threatintelligence" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>threatintelligence</span></a> </p><p>🔗 <a href="https://hdoc.cnw.circl.lu/JJKFoeHrS9Wf28L4tAyCNg?view#" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">hdoc.cnw.circl.lu/JJKFoeHrS9Wf</span><span class="invisible">28L4tAyCNg?view#</span></a></p>