This month’s roundup features exceptional open-source cybersecurity tools that are gaining attention for strengthening security across various environments. GoSearch: Open-source OSINT tool for uncovering digital footprints GoSearch is an open-source OSINT tool built to uncover digital footprints linked to specific usernames. Designed for speed and accuracy, it lets users quickly track someone’s online presence across...Read More
New observations published by Secureworks’ Counter Threat Unit (CTU) have found that law enforcement activity has forced ransomware groups to shift away from the traditional affiliate model, notably used by the infamous LockBit gang. The CTU observed DragonForce and Anubis ransomware operators introducing novel models to attract affiliates and increase profits. DragonForce’s Distributed Model DragonForce,...Read More
Signs of possible sexual assault in children Behavioral changes that can signal that a child has been sexually abused or assaulted. Austin police and public health officials are urging victims who had online or physical contact with a man who allegedly preyed on underaged girls on social media to report any abuse to authorities —...Read More
Why Healthcare Healthcare has always been an attractive target for threat actors, being amongst the top five industries targeted by ransomware. Why? Nearly every organization operating in this sector houses a wealth of highly sensitive information such as patient data, treatment documentation, and financial records linked to patient insurance. In addition, impacted healthcare organizations are...Read More
If there is one noticeable difference between some members of the Scattered Spider hacking community and their ransomware peers, it will be the accent. Scattered Spider has been linked to a cyber-attack on UK retailer Marks & Spencer. But unlike other ransomware assailants, its constituents appear to be native English speakers and are not from...Read More
A two-day operation targeting online child predators in Madison County led to the arrest of an Albertville man. Michael Stevens, 22, of Albertville was arrested and charged with two counts of first-degree human trafficking, two counts of traveling to meet a child for an unlawful sex act and two counts of Electronic Solicitation of a...Read More
Cybersecurity researchers from The DFIR Report’s Threat Intel Group uncovered an open directory hosted at 194.48.154.79:80, believed to be operated by an affiliate of the Fog ransomware group, which emerged in mid-2024. This publicly accessible server revealed a sophisticated arsenal of tools and scripts tailored for reconnaissance, exploitation, credential theft, lateral movement, and persistence. The...Read More
Important global cybercrime news has been curated by FutureCrime Researchers to keep you informed about various types of digital fraud occurring worldwide and to provide insights into the best mitigation strategies. Read below to learn more in detail. 1. Hyderabad: 77-Year-Old Retired Teacher Duped of ₹76 Lakh in Face-to-Face Cyber Fraud A 77-year-old retired teacher...Read More
Rome, Pa. — A reverend from a church in North Rome is facing child pornography charges after a predator sting was conducted in Bradford County. The 40-year-old man, who was arrested at the church on Thursday, allegedly admitted he has been viewing and masturbating to child pornography for years. In total, six local men were...Read More
DUPAGE CO., Ill. – Multiple DuPage County government agencies, including the Sheriff’s Office, were the targets of a ransomware attack on Monday, officials said. The county said its systems were taken offline due to the attack. What we know: Around 2:30 a.m., the county was made aware of the incident that impacted the sheriff’s office,...Read More