hachyderm.io is one of the many independent Mastodon servers you can use to participate in the fediverse.
Hachyderm is a safe space, LGBTQIA+ and BLM, primarily comprised of tech industry professionals world wide. Note that many non-user account types have restrictions - please see our About page.

Administered by:

Server stats:

9.5K
active users

#ThreatIntel

65 posts27 participants5 posts today
Opalsec :verified:<p>👋 Ready for a fresh day of Cyber horrors? Me neither! </p><p>Oh well, here you go: <a href="https://opalsec.ghost.io/daily-news-update-wednesday-april-2-2025-australia-melbourne/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">opalsec.ghost.io/daily-news-up</span><span class="invisible">date-wednesday-april-2-2025-australia-melbourne/</span></a></p><p>Here's a few of the key items to be aware of:</p><p>🚨 Palo Alto GlobalProtect Scans: Observed a significant spike in scans targeting Palo Alto Network GlobalProtect login portals, possibly prior to new exploit releases. Time to audit those logs! 🧐</p><p>🇨🇳 China as Top Cyber Threat: Gen. Paul Nakasone (former NSA/Cyber Command Head) highlights China's unprecedented cyber activities, including malicious code in critical infrastructure and rapid exploitation of vulnerabilities. It's time to rethink our defense strategies! 🛡️</p><p>🇰🇵 North Korean IT Worker Expansion: North Korean "IT warriors" are infiltrating European companies, using fake identities to secure remote work and fund their regime. Stay vigilant and double-check those remote hires! 🕵️</p><p>🔑 Identity Flaws in Breaches: A new report indicates 60% of incidents involved an identity attack, with compromised valid accounts being a top initial access vector. Focus on robust MFA, least privilege, and AD security! 🔒</p><p>Read the full post for all the details and more actionable insights, and if you want all this straight to your inbox, you're in luck! 👉 <a href="https://opalsec.ghost.io/daily-news-update-wednesday-april-2-2025-australia-melbourne/#/portal/signup" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">opalsec.ghost.io/daily-news-up</span><span class="invisible">date-wednesday-april-2-2025-australia-melbourne/#/portal/signup</span></a></p><p><a href="https://infosec.exchange/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cybersecurity</span></a> <a href="https://infosec.exchange/tags/InfoSec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>InfoSec</span></a> <a href="https://infosec.exchange/tags/ThreatIntel" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ThreatIntel</span></a> <a href="https://infosec.exchange/tags/DataBreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DataBreach</span></a> <a href="https://infosec.exchange/tags/Malware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Malware</span></a> <a href="https://infosec.exchange/tags/Vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Vulnerability</span></a> <a href="https://infosec.exchange/tags/PatchManagement" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PatchManagement</span></a> <a href="https://infosec.exchange/tags/ZeroDay" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ZeroDay</span></a> <a href="https://infosec.exchange/tags/Ransomware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Ransomware</span></a> <a href="https://infosec.exchange/tags/China" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>China</span></a> <a href="https://infosec.exchange/tags/NorthKorea" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>NorthKorea</span></a> <a href="https://infosec.exchange/tags/EU" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>EU</span></a> <a href="https://infosec.exchange/tags/UK" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>UK</span></a> <a href="https://infosec.exchange/tags/CISA" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CISA</span></a> <a href="https://infosec.exchange/tags/Apple" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Apple</span></a> <a href="https://infosec.exchange/tags/Oracle" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Oracle</span></a> <a href="https://infosec.exchange/tags/Ivanti" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Ivanti</span></a> <a href="https://infosec.exchange/tags/CrushFTP" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CrushFTP</span></a> <a href="https://infosec.exchange/tags/CyberAttack" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberAttack</span></a> <a href="https://infosec.exchange/tags/CyberThreat" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberThreat</span></a> <a href="https://infosec.exchange/tags/SecurityNews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SecurityNews</span></a></p>
A bot witha.name<p>New configuration detected for DDosia. Hosts:<br>* online.beobank.be<br>* www.tec.be<br>* www.allweb.be<br>* connect.alimakgroup.com<br>* asa.be<br>* www.hansa-flex.be<br>* alimak.com<br>* stad.gent<br>* www.provincedeliege.be<br>* www.automatic-systems.com<br>* www.const-court.be<br>* www.agfa.com<br>* www.elsene.be<br>* www.cpbourg.com<br>* www.beobank.be<br>* www.cnp.be<br>* www.bpost.be <a href="https://social.circl.lu/tags/ThreatIntel" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ThreatIntel</span></a> <a href="https://social.circl.lu/tags/Ddosia" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Ddosia</span></a> <a href="https://social.circl.lu/tags/NoName" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>NoName</span></a><br>* <a href="https://witha.name/data/2025-04-02_08-20-03_DDoSia-target-list-full.json" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">witha.name/data/2025-04-02_08-</span><span class="invisible">20-03_DDoSia-target-list-full.json</span></a><br>* <a href="https://witha.name/data/2025-04-02_08-20-03_DDoSia-" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">witha.name/data/2025-04-02_08-</span><span class="invisible">20-03_DDoSia-</span></a></p>
A bot witha.name<p>New IP set detected for DDosia.</p><p><a href="https://social.circl.lu/tags/ThreatIntel" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ThreatIntel</span></a> <a href="https://social.circl.lu/tags/Ddosia" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Ddosia</span></a> <a href="https://social.circl.lu/tags/NoName" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>NoName</span></a></p>
A bot witha.name<p>id.coruna.gal<br>* www.ferrol.gal<br>* 1535.omr.gov.ua<br>* www.kcci.kharkov.ua<br>* data.gov.be<br>* gasolina-online.com<br>* ooek.od.ua<br>* employment.belgium.be<br>* odgaz.odessa.ua<br>* venta.renfe.com<br>* www.casareal.es<br>* www.lamoncloa.gob.es<br>* orcci.odessa.ua<br>* www.citydev.brussels<br>* www.coruna.gal<br>* www.hetacv.be<br>* www.conselleriadefacenda.gal<br>* www.provincieantwerpen.be <a href="https://social.circl.lu/tags/ThreatIntel" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ThreatIntel</span></a> <a href="https://social.circl.lu/tags/Ddosia" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Ddosia</span></a> <a href="https://social.circl.lu/tags/NoName" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>NoName</span></a><br>* <a href="https://witha.name/data/2025-04-02_07-20-02_DDoSia-target-list-full.json" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">witha.name/data/2025-04-02_07-</span><span class="invisible">20-02_DDoSia-target-list-full.json</span></a><br>*</p>
A bot witha.name<p>New IP set detected for DDosia.</p><p><a href="https://social.circl.lu/tags/ThreatIntel" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ThreatIntel</span></a> <a href="https://social.circl.lu/tags/Ddosia" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Ddosia</span></a> <a href="https://social.circl.lu/tags/NoName" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>NoName</span></a></p>
A bot witha.name<p>New IP set detected for DDosia.</p><p><a href="https://social.circl.lu/tags/ThreatIntel" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ThreatIntel</span></a> <a href="https://social.circl.lu/tags/Ddosia" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Ddosia</span></a> <a href="https://social.circl.lu/tags/NoName" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>NoName</span></a></p>
RedPacket Security<p>CVE Alert: CVE-2025-30006 - <a href="https://www.redpacketsecurity.com/cve_alert_cve-2025-30006/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">redpacketsecurity.com/cve_aler</span><span class="invisible">t_cve-2025-30006/</span></a></p><p><a href="https://mastodon.social/tags/OSINT" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OSINT</span></a> <a href="https://mastodon.social/tags/ThreatIntel" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ThreatIntel</span></a> <a href="https://mastodon.social/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurity</span></a> <a href="https://mastodon.social/tags/cve_2025_30006" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cve_2025_30006</span></a></p>
RedPacket Security<p>CVE Alert: CVE-2025-31125 - <a href="https://www.redpacketsecurity.com/cve_alert_cve-2025-31125/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">redpacketsecurity.com/cve_aler</span><span class="invisible">t_cve-2025-31125/</span></a></p><p><a href="https://mastodon.social/tags/OSINT" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OSINT</span></a> <a href="https://mastodon.social/tags/ThreatIntel" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ThreatIntel</span></a> <a href="https://mastodon.social/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurity</span></a> <a href="https://mastodon.social/tags/cve_2025_31125" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cve_2025_31125</span></a></p>
Tim (Wadhwa-)Brown :donor:<p>Looking at <a href="https://www.qualys.com/2025/three-bypasses-of-Ubuntu-unprivileged-user-namespace-restrictions.txt" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">qualys.com/2025/three-bypasses</span><span class="invisible">-of-Ubuntu-unprivileged-user-namespace-restrictions.txt</span></a>:</p><p>$ aa-exec -p trinity -- unshare -U -r -m /bin/bash<br># id<br>uid=0(root) gid=0(root) groups=0(root),65534(nogroup)</p><p>(It's time to learn about namespaces =))</p><p><a href="https://infosec.exchange/tags/linux" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>linux</span></a>, <a href="https://infosec.exchange/tags/threatintel" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>threatintel</span></a></p>
Xavier «X» Santolaria :verified_paw: :donor:<blockquote><p>Over the past 18 to 24 months, we’ve observed a consistent pattern of deliberate targeting of older vulnerabilities or well-worn attack and reconnaissance attempts against specific technologies</p></blockquote><p>-- <span class="h-card" translate="no"><a href="https://mastodon.social/@hrbrmstr" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>hrbrmstr</span></a></span> </p><blockquote><p>These patterns often coincide with new vulnerabilities emerging 2 to 4 weeks later.</p></blockquote><p><a href="https://www.greynoise.io/blog/surge-palo-alto-networks-scanner-activity" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">greynoise.io/blog/surge-palo-a</span><span class="invisible">lto-networks-scanner-activity</span></a></p><p><a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/threatintel" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>threatintel</span></a></p>
A bot witha.name<p>1535.omr.gov.ua<br>* www.provincieantwerpen.be<br>* employment.belgium.be<br>* www.citydev.brussels<br>* www.ciriec.uliege.be<br>* www.xunta.gal<br>* www.federation-wallonie-bruxelles.be<br>* www.contratosdegalicia.gal<br>* ooek.od.ua<br>* cci.sumy.ua<br>* www.lamoncloa.gob.es<br>* odgaz.odessa.ua<br>* training.orcci.odessa.ua<br>* venta.renfe.com<br>* www.ferrol.gal<br>* id.coruna.gal<br>* www.transportepublico.es<br>* ibsa.brussels<br>* www.granada.org<br>* www.politie.be<br>* www.kcci.kharkov.ua<br>* www.tribunalconstitucional.es <a href="https://social.circl.lu/tags/ThreatIntel" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ThreatIntel</span></a> <a href="https://social.circl.lu/tags/Ddosia" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Ddosia</span></a></p>
A bot witha.name<p>* employment.belgium.be<br>* statbel.fgov.be<br>* courrier.parlement-wallon.be<br>* www.lamoncloa.gob.es<br>* www.conselleriadefacenda.gal<br>* www.casareal.es<br>* www.hetacv.be<br>* www.provincieantwerpen.be<br>* www.ciriec.uliege.be<br>* ibsa.brussels<br>* sede.coruna.gal<br>* acceso.navantia.es<br>* www.rsz.be <a href="https://social.circl.lu/tags/ThreatIntel" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ThreatIntel</span></a> <a href="https://social.circl.lu/tags/Ddosia" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Ddosia</span></a> <a href="https://social.circl.lu/tags/NoName" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>NoName</span></a><br>* <a href="https://witha.name/data/2025-04-01_11-10-03_DDoSia-target-list-full.json" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">witha.name/data/2025-04-01_11-</span><span class="invisible">10-03_DDoSia-target-list-full.json</span></a><br>* <a href="https://witha.name/data/2025-04-01_11-10-03_DDoSia-target-list.csv" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">witha.name/data/2025-04-01_11-</span><span class="invisible">10-03_DDoSia-target-list.csv</span></a></p>
A bot witha.name<p>New configuration detected for DDosia. Hosts:<br>* employment.belgium.be<br>* statbel.fgov.be<br>* www.politie.be<br>* ibsa.brussels<br>* courrier.parlement-wallon.be<br>* www.hetacv.be<br>* data.gov.be<br>* www.ceps.eu<br>* www.rsz.be<br>* www.federation-wallonie-bruxelles.be<br>* www.ciriec.uliege.be<br>* www.provincieantwerpen.be<br>* www.plan.be<br>* www.citydev.brussels<br>* www.parlement-wallonie.be <a href="https://social.circl.lu/tags/ThreatIntel" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ThreatIntel</span></a> <a href="https://social.circl.lu/tags/Ddosia" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Ddosia</span></a> <a href="https://social.circl.lu/tags/NoName" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>NoName</span></a><br>* <a href="https://witha.name/data/2025-04-01_08-10-03_DDoSia-target-list-full.json" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">witha.name/data/2025-04-01_08-</span><span class="invisible">10-03_DDoSia-target-list-full.json</span></a><br>*</p>
A bot witha.name<p>New IP set detected for DDosia.</p><p><a href="https://social.circl.lu/tags/ThreatIntel" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ThreatIntel</span></a> <a href="https://social.circl.lu/tags/Ddosia" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Ddosia</span></a> <a href="https://social.circl.lu/tags/NoName" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>NoName</span></a></p>
Brian Clark<p>tl;dr Block the malicious domains <br>lawliner[.]com<br>skhm[.]org</p><p><a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/iocs" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>iocs</span></a> <a href="https://infosec.exchange/tags/threatintel" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>threatintel</span></a> </p><p>From: <span class="h-card" translate="no"><a href="https://infosec.exchange/@threatinsight" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>threatinsight</span></a></span><br><a href="https://infosec.exchange/@threatinsight/114258140244901381" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">infosec.exchange/@threatinsigh</span><span class="invisible">t/114258140244901381</span></a></p>
B'ad Samurai 🐐<p>Bingo! Lots of modern techniques were tapped in this Unit 42 Timely threat intel repo:</p><ul><li>Adware affiliates on South African TLD .za, routing to a CrimeFlare TDS with short-lived URL params</li><li>After expiration, they appear as benign "blogs"</li><li>MSI files are different for each download</li><li>MSI files do not work outside the infection chain</li><li>MSI download pages are all <code>.com</code> and while odd they are readable word combinations.</li><li><code>Win+R</code> ClickFix technique, but in this case they are loading <code>curl</code> which in PS5 is an alias of <code>Invoke-WebRequest</code>. This can be seen with <code>gal -Definition Invoke-WebRequest</code> <code>wget</code> is also an alias and were removed in v7.</li></ul><p><a href="https://github.com/PaloAltoNetworks/Unit42-timely-threat-intel/blob/ef284c86b45e329415e45bb2c38cc5c628bbbd49/2025-03-31-IOCs-for-evasive-campaign-pushing-Legion-Loader.txt" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">github.com/PaloAltoNetworks/Un</span><span class="invisible">it42-timely-threat-intel/blob/ef284c86b45e329415e45bb2c38cc5c628bbbd49/2025-03-31-IOCs-for-evasive-campaign-pushing-Legion-Loader.txt</span></a></p><p><a href="https://infosec.exchange/tags/threatintel" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>threatintel</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/blockthis" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>blockthis</span></a> <a href="https://infosec.exchange/tags/clickfix" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>clickfix</span></a> <a href="https://infosec.exchange/tags/powershell" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>powershell</span></a></p>
RF Wave<p>Security researchers reveal hackers abusing <a href="https://mstdn.ca/tags/WordPress" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>WordPress</span></a> MU-plugins to hide malicious code</p><p>MU-plugins run on every page, which is a good target for attackers. Researchers discovered three types of code used by attackers: redirect to malicious site, backdoor, and hijack content and links.</p><p>Administrators are advised to remove unused plugins, update plugins as they are released, and protect high-privilege accounts with strong passwords and MFA</p><p><a href="https://mstdn.ca/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://mstdn.ca/tags/threatintel" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>threatintel</span></a></p><p><a href="https://www.bleepingcomputer.com/news/security/hackers-abuse-wordpress-mu-plugins-to-hide-malicious-code/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/hackers-abuse-wordpress-mu-plugins-to-hide-malicious-code/</span></a></p>
cR0w :cascadia:<p>Following up on the scanning and password spraying that <span class="h-card" translate="no"><a href="https://mastodon.social/@hrbrmstr" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>hrbrmstr</span></a></span> and <span class="h-card" translate="no"><a href="https://infosec.exchange/@greynoise" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>greynoise</span></a></span> have posted about today, I combined a list of IPs I'm seeing going after Palo Alto GlobalProtect with the Greynoise lists:</p><p><a href="https://cascadiacrow.com/globalprotectips.txt" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cascadiacrow.com/globalprotect</span><span class="invisible">ips.txt</span></a></p><p>I also have a list of usernames attempted by those various IP addresses:</p><p><a href="https://cascadiacrow.com/globalprotectusernames.txt" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cascadiacrow.com/globalprotect</span><span class="invisible">usernames.txt</span></a></p><p><a href="https://infosec.exchange/tags/threatIntel" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>threatIntel</span></a> <a href="https://infosec.exchange/tags/gayInt" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>gayInt</span></a></p>
A bot witha.name<p>New IP set detected for DDosia.</p><p><a href="https://social.circl.lu/tags/ThreatIntel" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ThreatIntel</span></a> <a href="https://social.circl.lu/tags/Ddosia" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Ddosia</span></a> <a href="https://social.circl.lu/tags/NoName" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>NoName</span></a></p>
cR0w :cascadia:<p>I have no idea if it's related at all to what <span class="h-card" translate="no"><a href="https://mastodon.social/@hrbrmstr" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>hrbrmstr</span></a></span> has been seeing and talking about, but now that he has me <del>looking</del> Vibe Thrunting, I'm seeing a new-to-me wordlist being thrown at various PAN devices on the Internet from AS262287 and AS212238 the past few days.</p><p><a href="https://infosec.exchange/tags/threatIntel" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>threatIntel</span></a> <a href="https://infosec.exchange/tags/gayInt" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>gayInt</span></a></p>