Huntio Profile Banner
Hunt.io Profile
Hunt.io

@Huntio

Followers
3K
Following
157
Media
46
Statuses
697

https://t.co/9I6nRUiFjm is a service that provides threat intelligence data about observed network scanning and cyber attacks.

United States
Joined June 2023
Don't wanna be here? Send us removal request.
@Huntio
Hunt.io
3 months
๐Ÿ”ฅ Our new eBook is out: Modern Threat Hunting - 10 Practical Steps to Outsmart Adversaries. IOC pivots, SSH key tracking, ASN abuse, C2 clustering, all backed by real examples and HuntSQLโ„ข queries. Grab your free copy ๐Ÿ‘‡. #ThreatHunting #CyberSecurity.
Tweet card summary image
hunt.io
Download our free eBook and learn how to uncover adversary infrastructure at scale in 10 practical, repeatable steps.
0
18
55
@Huntio
Hunt.io
23 minutes
๐Ÿ” Monitor Active Malware Infrastructure with Huntโ€™s C2 Feed API. . C2 servers are the backbone of attacker operations, used to control infected systems, exfiltrate data, and deploy payloads. Our C2 Feed API gives you real-time, high-confidence.
Tweet card summary image
hunt.io
Enhance your cyber intelligence with Hunt.io's Cyber Threat Enrichment API. Access high-confidence C2 feeds and streamline your threat intelligence today
0
0
1
@Huntio
Hunt.io
4 hours
๐Ÿšจ Last week we flagged 22,533 C2 servers in 138 countries, linked to 105 malware families. Top offenders: Keitaro, Tactical RMM, and ARL. This isn't just counting servers. We enrich the data with JA4/JA3, JARM, certificates, and more, giving threat hunters the context they
Tweet media one
0
2
13
@Huntio
Hunt.io
5 hours
โš ๏ธ WinRAR Zero-Day (CVE-2025-8088) Actively Exploited by Russian-Linked Group RomCom. A critical directory traversal vulnerability in WinRAR (versions before 7.13) is being weaponized by the RomCom group (also known as Storm-0978). Exploits disguise.
Tweet card summary image
infosecurity-magazine.com
A flaw in WinRAR, tracked as CVE-2025-8088, has been exploited by the RomCom group to deploy malware
0
2
8
@Huntio
Hunt.io
20 hours
๐Ÿšฉ Researchers Discover XZ Utils Backdoor Still Hiding in Docker Hub Images. Binarly recently revealed that 35 Docker images, many based on Debian, still contain the #XZUtils backdoor (CVEโ€‘2024โ€‘3094) that was inserted into versions 5.6.0 and 5.6.1 in.
thehackernews.com
Researchers found 35 Docker Hub images, including Debian builds, still carrying the XZ Utils backdoor a year later, highlighting supply chain risks.
0
6
7
@Huntio
Hunt.io
22 hours
Threat hunting in action with Hunt. We uncovered a deceptive malware campaign aimed at Chineseโ€‘speaking users, distributing backdoored installers for Signal, Line, Gmail, and BitBrowser via fake download pages. Domains such as z1.xiaowu[.]pw,.
Tweet card summary image
hunt.io
Read how attackers distribute backdoored Signal, Line, and Gmail installers through fraudulent download pages and how to defend against this campaign.
0
4
19
@Huntio
Hunt.io
23 hours
๐Ÿšฉ Critical WordPress Plugin Vulnerability Affects 70K Sites. A PHP Object Injection flaw (CVEโ€‘2025โ€‘7384) in the โ€œDatabase for Contact Formโ€ฏ7, WPForms, Elementor Formsโ€ plugin allows unauthenticated attackers to inject PHP objects. With #ContactForm7.
searchenginejournal.com
WordPress vulnerability affecting up to 70,000 websites using contact form submissions database plugin.
0
2
7
@Huntio
Hunt.io
3 days
๐Ÿงญ Why a Structured Threat Hunting Framework Elevates Cyber Defense. A Threat Hunting Framework isn't just bureaucracy, itโ€™s the engine turning intuition into strategy. It sharpens investigations, improves consistency, and evolves with each hunt, helping.
hunt.io
Learn what a threat hunting framework is and explore essential strategies, components, and best practices for building a powerful and effective threat hunting framework
0
9
36
@Huntio
Hunt.io
3 days
๐Ÿšฉ SocGholish Malware Spread via Ad Tools Delivers Access to LockBit, Evil Corp & Others. Researchers at Silent Push have uncovered a sophisticated campaign where the #SocGholish malware, known for fake browser-update lures, is now being distributed.
Tweet card summary image
thehackernews.com
SocGholish malware spreads via fake updates, impacting major threat actors through TDS systems and JavaScript loaders.
0
6
12
@Huntio
Hunt.io
4 days
Attackers move fast, hide well, and blend into the background noise of the internet. . To stay ahead, you need more than static IOCs and generic alerts, you need a repeatable way to discover, map, and track adversary infrastructure before itโ€™s used.
Tweet card summary image
hunt.io
Download our free eBook and learn how to uncover adversary infrastructure at scale in 10 practical, repeatable steps.
0
0
5
@Huntio
Hunt.io
4 days
๐Ÿšฉ Threat Actors Weaponize Go Packages for Persistent Malware Delivery. Security teams uncovered 11 malicious Go modules, many typosquatting legitimate libraries, embedded with obfuscated code that launches payloads on both Linux and Windows. These.
Tweet card summary image
cybersecuritynews.com
Sophisticated malware hits Go ecosystem via 11 obfuscated packages, delivering payloads to compromise Linux servers & Windows systems.
0
3
6
@Huntio
Hunt.io
4 days
๐Ÿšฉ Critical โ€œVault Faultโ€ Flaws in CyberArk & HashiCorp . Expose Secrets Managers.Researchers at Cyata disclosed 14 logic bugs across #CyberArk Conjur and #HashiCorp Vault that enable unauthenticated attackers to bypass authentication, escalate.
Tweet card summary image
thehackernews.com
Vault Fault and ReVault flaws in CyberArk, HashiCorp, and Dell expose systems to takeover risks.
0
2
2
@Huntio
Hunt.io
5 days
Your data sources should work for you. Our APIs deliver enriched IOCs, live C2 feeds, and open directory intel, direct to your tools. โ†’ Integrate once, hunt forever.
Tweet card summary image
hunt.io
Enhance your cyber intelligence with Hunt.io's Cyber Threat Enrichment API. Access high-confidence C2 feeds and streamline your threat intelligence today
0
0
1
@Huntio
Hunt.io
5 days
โš ๏ธ Threat Actors Abuse Microsoft 365 Direct Send to Send Internal-Style Phishing Emails. . Since May 2025, over 70 organizations have been targeted with phishing campaigns that exploit the Direct Send feature in Exchange Online. This method bypasses SPF,.
Tweet card summary image
cybersecuritynews.com
Hackers exploit Microsoft 365's Direct Send to spoof internal emails, bypassing security and boosting phishing success without credentials.
1
8
15
@Huntio
Hunt.io
5 days
๐Ÿšจ ๐—›๐˜‚๐—ป๐˜.๐—ถ๐—ผ ๐—ฑ๐—ถ๐˜€๐—ฐ๐—ผ๐˜ƒ๐—ฒ๐—ฟ๐˜€ ๐—ณ๐˜‚๐—น๐—น ๐˜€๐—ผ๐˜‚๐—ฟ๐—ฐ๐—ฒ ๐—ฐ๐—ผ๐—ฑ๐—ฒ ๐—น๐—ฒ๐—ฎ๐—ธ ๐—ผ๐—ณ ๐—˜๐—ฅ๐— ๐—”๐—– ๐—ฉ๐Ÿฏ.๐Ÿฌ ๐—ฏ๐—ฎ๐—ป๐—ธ๐—ถ๐—ป๐—ด ๐˜๐—ฟ๐—ผ๐—ท๐—ฎ๐—ป. Our in-depth analysis covers its backend, frontend panel, exfiltration server, and builder, revealing exploitable weaknesses defenders can use to
Tweet media one
Tweet media two
0
21
53
@Huntio
Hunt.io
5 days
RT @volrant136: ๐Ÿšจ #Phishing the Forces: #Sidewinder Targets #SriLankaโ€™s Defence Sector. Using @Huntio, I searched for webpages having POSTโ€ฆ.
0
9
0
@Huntio
Hunt.io
5 days
๐Ÿšฉ ClickFix Malware Campaign Exploits CAPTCHA Lures to Spread Cross-Platform Malware. A new #ClickFix variant is evading downloads entirely, now targeting macOS, Android, and iOS through browser redirects and fake shortener pages. On Android/iOS, the.
Tweet card summary image
thehackernews.com
ClickFix malware replaced ClearFake in 2024, infecting users via fake CAPTCHAs and trusted platforms.
0
7
19
@Huntio
Hunt.io
6 days
๐Ÿ” IOC Hunter As Your Key to Smarter Threat Detection. . Huntโ€™s IOC Hunter uncovers hidden links between domains, IPs, and certs, processes massive datasets, and delivers context you can act on. From hunting to incident response, get the precision you.
Tweet card summary image
hunt.io
Automate and validate IOCs from top cyber research. Kick-start investigations with Hunt.io's fast, accurate, and expandable IOC Hunter tool. Book your demo today.
0
0
4