Monday, October 18, 2021

Introducing Dancho Danchev's "Intelligence Community" 2.0 Dark Web Onion - Exclusive Content Available!

 
Dear blog readers,

It's been approximately 12 years since I've originally launched my Dancho Danchev's Blog - Mind Streams of Information Security Knowledge blog which quickly became one of the security industry's leading publications and since I've recently received quite a few censorship attempts that basically say that some of my research violates Google's Terms of Service I've decided to migrate my personal blog including to resume my research at the official Dark Web Onion for this blog which is:
and therefore I've decided that this is my last post on my personal Dancho Danchev's Blog.

Users and readers interested in continuing to follow my research can grab the Tor browser and visit - http://aklw6fojficmu3zqsdsffprbas3kqrheej4ntvynfl5xkrjpqhlq55yd.onion where I'll ensure that I'll be posting high-quality and never-published and discussed before research and OSINT type of analysis.

Sample screenshots from my "Intelligence Community" 2.0 Dark Web Onion blog:








Sample content which you can find at the Dark Web Onion:

  • A Compilation of Currently Active and Related Scams Scammer Email Addresses – An OSINT Analysis
  • A Compilation of Currently Active Cyber Jihad Themed Personal Email Addresses – An OSINT Analysis
  • A Compilation of Currently Active Full Offline Copies of Cybercrime-Friendly Forum Communities – Direct Technical Collection Download -[RAR]
  • A Compilation of Personally Identifiable Information on Various Iran-based Hacker Groups and Lone Hacker Teams – Direct Technical Collection Download – [RAR]
  • A Koobface Botnet Themed Infographic Courtesy of my Keynote at CyberCamp – A Photo
  • Advanced Bulletproof Malicious Infrastructure Investigation – WhoisXML API Analysis
  • Advanced Mapping and Reconnaissance of Botnet Command and Control Infrastructure using Hostinger’s Legitimate Infrastructure – WhoisXML API Analysis
  • Advanced Mapping and Reconnaissance of the Emotet Botnet – WhoisXML API Analysis
  • Assessing The Computer Network Operation (CNO) Capabilities of the Islamic Republic of Iran – Free Research Report
  • Astalavista Security Newsletter - 2003-2006 - Full Offline Reading Copy
  • Compilations of Personally Identifiable Information Including XMPP/Jabber and Personal Emails Belonging to Cybercriminals and Malicious Threat Actors Internationally – An OSINT Analysis
  • Cyber Intelligence – Personal Memoir – Dancho Danchev – – Download Free Copy Today!
  • Cybercriminals Impersonate Legitimate Security Researcher Launch a Typosquatting C&C Server Campaign – WhoisXML API Analysis
  • Dancho Danchev – Cyber Intelligence – Personal Memoir – Direct Download Copy Available
  • Dancho Danchev’s “A Qualitative and Technical Collection OSINT-Enriched Analysis of the Iranian Hacking Scene Through the Prism of the Infamous Ashiyane Digital Security Team” Report – [PDF]
  • Dancho Danchev’s “Assessing The Computer Network Operation (CNO) Capabilities of the Islamic Republic of Iran” Report – [PDF]
  • Dancho Danchev’s “Astalavista Security Group – Investment Proposal” Presentation – A Photos Compilation
  • Dancho Danchev’s “Building and Implementing a Successful Information Security Policy” White Paper – [PDF]
  • Dancho Danchev’s “Cyber Jihad vs Cyberterrorim – Separating Hype from Reality” Presentation – [PDF]
  • Dancho Danchev’s “Cyber Jihad vs Cyberterrorism – Separating Hype from Reality – A Photos Compilation
  • Dancho Danchev’s “Exposing Koobface – The World’s Largest Botnet” Presentation – A Photos Compilation
  • Dancho Danchev’s “Exposing Koobface – The World’s Largest Botnet” Presentation – [PDF]
  • Dancho Danchev’s “Exposing the Dynamic Money Mule Recruitment Ecosystem” Presentation – A Photos Compilation
  • Dancho Danchev’s “Exposing the Dynamic Money Mule Recruitment Ecosystem” Presentation – [PDF]
  • Dancho Danchev’s “Intell on the Criminal Underground – Who’s Who in Cybercrime for ” Presentation – [PDF]
  • Dancho Danchev’s “Intell on the Criminal Underground – Who’s Who in Cybercrime for ?” – A Photos Compilation
  • Dancho Danchev’s – Cybercrime Forum Data Set – Free Direct Technical Collection Download Available – GB – [RAR]
  • Dancho Danchev’s Blog – Full Offline Copy Available – Volume – [PDF]
  • Dancho Danchev’s Blog – Full Offline Copy Available – Volume – [PDF]
  • Dancho Danchev’s Blog – Full Offline Copy Available – Volume – [PDF]
  • Dancho Danchev’s Blog – Full Offline Copy Available – Volume – [PDF]
  • Dancho Danchev’s Blog – Full Offline Copy Available – Volume – [PDF]
  • Dancho Danchev’s Blog – Full Offline Copy Available – Volume – [PDF]
  • Dancho Danchev’s Blog – Full Offline Copy Available – Volume – [PDF]
  • Dancho Danchev’s Blog – Full Offline Copy Available – Volume – [PDF]
  • Dancho Danchev’s Blog – Full Offline Copy Available – Volume – [PDF]
  • Dancho Danchev’s Blog – Full Offline Copy Available – Volume – [PDF]
  • Dancho Danchev’s Blog – Full Offline Copy Available – Volume – [PDF]
  • Dancho Danchev’s Blog – Full Offline Copy Available – Volume – [PDF]
  • Dancho Danchev’s Blog – Full Offline Copy Available – Volume – [PDF]
  • Dancho Danchev’s Blog – Full Offline Copy Available – Volume – [PDF]
  • Dancho Danchev’s Comeback Livestream Today – Join me on Facebook Live!
  • Dancho Danchev’s CV – Direct Download Copy Available
  • Dancho Danchev’s Cybercrime Forum Data Set for – Upcoming Direct Technical Collection Download Available
  • Dancho Danchev’s Primary Contact Points for this Project – Email/XMPP/Jabber/OMEMO and PGP Key Accounts
  • Dancho Danchev’s Privacy and Security Research Compilation – Medium Account Research Compilation – [PDF]
  • Dancho Danchev’s Private Party Videos – Direct Video Download Available
  • Dancho Danchev’s Private Party Videos – Part Three – Direct Video Download Available
  • Dancho Danchev’s Private Party Videos – Part Two – Direct Video Download Available
  • Dancho Danchev’s Random Conference and Event Photos – A Compilation
  • Dancho Danchev’s Random Personal Photos and Research Photos Compilation – A Compilation
  • Dancho Danchev’s Research for Unit-.org – Direct Download Copy Available
  • Dancho Danchev’s Research for Webroot – Direct Download Copy Available
  • Dancho Danchev’s RSA Europe Conference Event Photos – A Photos Compilation
  • Dancho Danchev’s Security Articles and Research for ZDNet’s Zero Day Blog – Full Offline Copy Available – [PDF]
  • Dancho Danchev’s Security/OSINT/Cybercrime Research and Threat Intelligence Gathering Research Compilations – [PDF]
  • Dancho Danchev’s Twitter Archive – Direct Download – [ZIP]
  • Dancho Danchev’s Upcoming Cybercrime Research OSINT and Threat Intelligence Gathering E-Book Titles – Sample E-Book Covers
  • Dancho Danchev’s Video Keynote Presentation – “Exposing Koobface – The World’s Largest Botnet” – Video Download Available
  • Dancho Danchev’s Random Personal Photos and Research Photos Compilation – Part Three – A Compilation
  • Dancho Danchev’s Random Personal Photos and Research Photos Compilation – Part Two – A Compilation
  • Exposing A Virus Coding Group – An OSINT Analysis
  • Exposing a Boutique Fraudulent and Rogue Cybercrime-Friendly Forum Community – WhoisXML API Analysis
  • Exposing a Currently Active “Jabber ZeuS” also known as “Aqua ZeuS” Gang Personal Email Portfolio – An OSINT Analysis
  • Exposing a Currently Active CoolWebSearch Rogue and Malicious Domains Portfolio – An OSINT Analysis
  • Exposing a Currently Active CoolWebSearch Rogue and Malicious Domains Portfolio – Part Two – An OSINT Analysis
  • Exposing a Currently Active CoolWebSearch Rogue and Malicious Domains Portfolio – Part Four – An OSINT Analysis
  • Exposing a Currently Active CoolWebSearch Rogue and Malicious Domains Portfolio – Part Three – An OSINT Analysis
  • Exposing a Currently Active CoolWebSearch Rogue and Malicious IPs Portfolio – An OSINT Analysis
  • Exposing a Currently Active CoolWebSearch Rogue and Malicious IPs Portfolio – Part Two – An OSINT Analysis
  • Exposing a Currently Active Cyber Jihad Domain Portfolio – An OSINT Analysis
  • Exposing a Currently Active Cyber Jihad Domains Portfolio – WhoisXML API Analysis
  • Exposing a Currently Active Cyber Jihad Social Media Twitter Accounts – An OSINT Analysis
  • Exposing a Currently Active Domain Portfolio Belonging to Iran’s Mabna Hackers – An OSINT Analysis
  • Exposing a Currently Active Domain Portfolio Managed and Operated by Members of the Ashiyane Digital Security Team – WhoisXML API Analysis
  • Exposing a Currently Active Domain Portfolio of Currently Active High-Profile Cybercriminals Internationally – WhoisXML API Analysis
  • Exposing A Currently Active Domain Portfolio of Cybercrime Friendly Forum Communities – An OSINT Analysis
  • Exposing A Currently Active Domain Portfolio of Cybercrime Friendly Forum Communities – Part Two – An 
  • OSINT Analysis
  • Exposing A Currently Active Domain Portfolio of Cybercrime Friendly Forum Communities – Part Three – An 
  • OSINT Analysis
  • Exposing a Currently Active Domain Portfolio of Tech Support Scam Domains – An OSINT Analysis
  • Exposing a Currently Active Free Rogue VPN Domains Portfolio Courtesy of the NSA – WhoisXML API Analysis
  • Exposing a Currently Active Iran-Based Lone Hacker and Hacker Group’s Personal Web Sites Full Offline Copies – Direct Technical Collection Download – [RAR]
  • Exposing a Currently Active Kaseya Ransomware Domains Portfolio – WhoisXML API Analysis
  • Exposing a Currently Active Koobface Botnet C&C Server Domains Portfolio – Historical OSINT
  • Exposing a Currently Active List of Iran-Based Hacker and Hacker Team’s Handles – An OSINT Analysis
  • Exposing a Currently Active List of Iran-Based Hacker and Hacker Team’s Handles – Part Two – An OSINT Analysis
  • Exposing a Currently Active List of Iran-Based Hacker and Hacker Team’s Handles – Part Three – An OSINT Analysis
  • Exposing a Currently Active List of Iran-Based Hacker and Hacker Team’s Handles – Part Two – An OSINT Analysis
  • Exposing a Currently Active Money Mule Recruitment Domain Registrant Portfolio – Historical OSINT
  • Exposing a Currently Active NSO Spyware Group’s Domain Portfolio – WhoisXML API Analysis
  • Exposing a Currently Active Portfolio of Personal Web Sites Belonging to Iran-Based Hackers and Hacking Teams and Groups – An OSINT Analysis
  • Exposing a Currently Active Portfolio of Personal Web Sites Belonging to Iran-Based Hackers and Hacking Teams and Groups – Part Two – An OSINT Analysis
  • Exposing a Currently Active Portfolio of Ransomware-Themed Protonmail Personal Email Address Accounts – An OSINT Analysis
  • Exposing a Currently Active Portfolio of RAT (Remote Access Tool) C&C Server IPs and Domains – An OSINT Analysis
  • Exposing a Currently Active Rock Phish Domain Portfolio – Historical OSINT
  • Exposing a Currently Active SolarWinds Rogue and Malicious C&C Domains Portfolio – An OSINT Analysis
  • Exposing a Currently Active WannaCry Ransomware Domains Portfolio – WhoisXML API Analysis
  • Exposing a Personal Photo Portfolio of Iran Hack Security Team – An OSINT Analysis
  • Exposing A Personal Photos Portfolio of Ashiyane Digital Security Group Team Members – An OSINT Analysis
  • Exposing a Personal Ransomware-Themed Email Address Portfolio – An OSINT Analysis
  • Exposing a Personal Ransomware-Themed Email Address Portfolio – Part Two – An OSINT Analysis
  • Exposing a Portfolio of Ashiyane Digital Security Team Hacking Tools – Direct Technical Collection Download – [RAR]
  • Exposing a Portfolio of Personal Photos of Iran-Based Hacker and Hacker Teams and Groups – An OSINT Analysis
  • Exposing a Rogue Domain Portfolio of Fake News Sites – WhoisXML API Analysis
  • Exposing Bulgarian Cyber Army Hacking Group – An OSINT Analysis
  • Exposing HackPhreak Hacking Group – An OSINT Analysis
  • Exposing Personally Identifiable Information on Ashiyane Digital Security Group Team Members – An OSINT Analysis
  • Exposing Random Koobface Botnet Related Screenshots – An OSINT Analysis
  • Exposing Team Code Zero Hacking Group – An OSINT Analysis
  • From the “Definitely Busted” Department – A Compilation of Personally Identifiable Information on Various Cyber Threat Actors Internationally – An OSINT Analysis – [PDF]
  • Introducing Astalavista.box.sk’s “Threat Crawler” Project – Earn Cryptocurrency for Catching the Bad Guys – Hardware Version Available
  • Introducing Dancho Danchevs’s “Blog” Android Mobile Application – Google Play Version Available
  • Malware – Future Trends – Research Paper – Copy
  • Person on the U.S Secret Service Most Wanted Cybercriminals Identified Runs a Black Energy DDoS Botnet – 
  • WhoisXML API
  • Profiling a Currently Active CoolWebSearch Domains Portfolio – WhoisXML API Analysis
  • Profiling a Currently Active Domain Portfolio of Fake Job Proposition and Pharmaceutical Scam Domains – An OSINT Analysis
  • Profiling a Currently Active Domain Portfolio of Pay-Per-Install Rogue and Fraudulent Affiliate Network Domains – An OSINT Analysis
  • Profiling a Currently Active Personal Email Address Portfolio of Members of Iran’s Ashiyane Digital Security Team – An OSINT Analysis
  • Profiling a Currently Active Personal Email Addresses Portfolio Operated by Cybercriminals Internationally – An OSINT Analysis
  • Profiling a Currently Active Portfolio of Rogue and Malicious Domains – An OSINT Analysis
  • Profiling a Currently Active Portfolio of Scareware and Malicious Domain Registrants – Historical OSINT
  • Profiling a Currently Active Portfolio of Scareware Domains – Historical OSINT
  • Profiling a Currently Active Portfolio of Spam Domains that Hit ZDNet.com Circa – An OSINT Analysis
  • Profiling a Currently Active Scareware Domains Portfolio – An OSINT Analysis
  • Profiling a Money Mule Recruitment Registrant Emails Portfolio – WhoisXML API Analysis
  • Profiling a Portfolio of Cybercriminal Email Addresses – WhoisXML API Analysis
  • Profiling a Portfolio of Personal Photos Courtesy of Koobface Botnet Master Anton Korotchenko – An OSINT Analysis
  • Profiling a Portfolio of Personal Photos of Behrooz Kamalian Team Member of Ashiyane Digital Security Team – An OSINT Analysis
  • Profiling a Portfolio of Personally Identifiable OSINT Artifacts from Law Enforcement and OSINT Operation “Uncle George” – An OSINT Analysis
  • Profiling a Rogue Fast-Flux Botnet Infrastructure Currently Hosting Multiple Online Cybercrime Enterprises – WhoisXML API Analysis
  • Profiling Iran’s Hacking Scene Using Maltego – A Practical Case Study and a Qualitative Approach – An Analysis
  • Profiling Russia’s U.S Election Interference – WhoisXML API Analysis
  • Profiling the “Jabber ZeuS” Rogue Botnet Enterprise – WhoisXML API Analysis
  • Profiling the Emotet Botnet C&C Infrastructure – An OSINT Analysis
  • Profiling the Internet Connected Infrastructure of the Individuals on the U.S Sanctions List –WhoisXML API Analysis
  • Profiling the Liberty Front Press Network Online – WhoisXML API Analysis
  • Profiling the U.S Election Interference – An OSINT Analysis
  • Random Photos from the “Lab” Circa up to Present Day – A Compilation
  • Sample Random Cybercrime Ecosystem Screenshots – A Compilation of Images – Direct Technical Collection Download – An Analysis
  • Sample Random Cybercrime Ecosystem Screenshots – A Compilation of , Images – An Analysis
  • Sample Random Cybercrime Ecosystem Screenshots – A Compilation of , Images – An Analysis
  • Sample Random Cybercrime Ecosystem Screenshots – A Compilation of Images – An Analysis
  • Security Researchers Targeted in Spear Phishing Campaign – WhoisXML API Analysis
  • Shots from the Wild West – Random Cybercrime Ecosystem Screenshots – An OSINT Analysis – Part Three
  • The Pareto Botnet – Advanced Cross-Platform Android Malware Using Amazon AWS Spotted in the Wild – WhoisXML API Analysis
  • Who’s Behind the Conficker Botnet? – WhoisXML API Analysis
  • Who’s on Twitter?


Stay tuned!

No comments:

Post a Comment