Deep Web & Dark Web Threat Trend Report – May 2023

This trend report on the deep web and dark web of May 2023 is sectioned into Ransomware, Forums & Black Markets, and Threat Actor. We would like to state beforehand that some of the content has yet to be confirmed to be true.

Ransomware
–  ALPHV (BlackCat)
–  Akira
–  BianLian
–  RA Group
–  Royal
Forum & Black Market
–  Drug-related Criminals Apprehended Through Information Collected Following the Shutdown of Monopoly Market
–  RaidForums’s Database Leaked
Threat Actor
–  Wazawaka on the Wanted List

ATIP_2023_May_Deep Web and Dark Web Threat Trend Report

The post Deep Web & Dark Web Threat Trend Report – May 2023 appeared first on ASEC BLOG.

Article Link: Deep Web & Dark Web Threat Trend Report - May 2023 - ASEC BLOG