Exposing a Currently Active WannaCry Ransomware Domains Portfolio – An OSINT Analysis for WhoisXML API

Dear blog readers,This is Dancho and I wanted to let everyone know of a series of recently released white papers and case studies courtesy of me for my employer – WhoisXML API detailing the activities of numerous fraudulent and malicious onli… Continue reading Exposing a Currently Active WannaCry Ransomware Domains Portfolio – An OSINT Analysis for WhoisXML API

Exposing a Currently Active Cyber Jihad Domains Portfolio – An OSINT Analysis for WhoisXML API

Dear blog readers,This is Dancho and I wanted to let everyone know of a series of recently released white papers and case studies courtesy of me for my employer – WhoisXML API detailing the activities of numerous fraudulent and malicious onli… Continue reading Exposing a Currently Active Cyber Jihad Domains Portfolio – An OSINT Analysis for WhoisXML API

Exposing a Currently Active Domain Portfolio Managed and Operated by Members of the Ashiyane Digital Security Team – An OSINT Analysis for WhoisXML API

Dear blog readers,This is Dancho and I wanted to let everyone know of a series of recently released white papers and case studies courtesy of me for my employer – WhoisXML API detailing the activities of numerous fraudulent and malicious onli… Continue reading Exposing a Currently Active Domain Portfolio Managed and Operated by Members of the Ashiyane Digital Security Team – An OSINT Analysis for WhoisXML API

Who’s Behind the Conficker Botnet? – An OSINT Analysis for WhoisXML API

Dear blog readers,This is Dancho and I wanted to let everyone know of a series of recently released white papers and case studies courtesy of me for my employer – WhoisXML API detailing the activities of numerous fraudulent and malicious onli… Continue reading Who’s Behind the Conficker Botnet? – An OSINT Analysis for WhoisXML API

Using Maltego and WhoisXML API’s Real-Time and Historical WHOIS Database to Profile A Currently Active CoolWebSearch Domains Portfolio – An OSINT Analysis for WhoisXML API

Dear blog readers,This is Dancho and I wanted to let everyone know of a series of recently released white papers and case studies courtesy of me for my employer – WhoisXML API detailing the activities of numerous fraudulent and malicious onli… Continue reading Using Maltego and WhoisXML API’s Real-Time and Historical WHOIS Database to Profile A Currently Active CoolWebSearch Domains Portfolio – An OSINT Analysis for WhoisXML API

Exposing a Currently Active NSO Spyware Group’s Domain Portfolio – An OSINT Analysis for WhoisXML API

Dear blog readers,This is Dancho and I wanted to let everyone know of a series of recently released white papers and case studies courtesy of me for my employer – WhoisXML API detailing the activities of numerous fraudulent and malicious onli… Continue reading Exposing a Currently Active NSO Spyware Group’s Domain Portfolio – An OSINT Analysis for WhoisXML API

Exposing a Currently Active Domain Portfolio of Currently Active High-Profile Cybercriminals Internationally – An OSINT Analysis for WhoisXML API

Dear blog readers,This is Dancho and I wanted to let everyone know of a series of recently released white papers and case studies courtesy of me for my employer – WhoisXML API detailing the activities of numerous fraudulent and malicious online ga… Continue reading Exposing a Currently Active Domain Portfolio of Currently Active High-Profile Cybercriminals Internationally – An OSINT Analysis for WhoisXML API

My First Research Paper for WhoisXML API is now Live!

Dear blog readers,This is Dancho and I wanted to let everyone know that my first research paper for WhoisXML API is now live here. Long story short it’s an investigation of a bulletproof hosting provider that’s currently hosting an E-Shop for s… Continue reading My First Research Paper for WhoisXML API is now Live!