podcast
details
.com
Print
Share
Look for any podcast host, guest or anyone
Search
Showing episodes and shows of
BLACKCAT | Realm
Shows
Queer Collective Podcast
Is Black Masculinity Feared in Queer Spaces? ft. Haviah Mighty And DJ Blackcat
Black masculinity is feared, fetishized, and fiercely policed; so what happens when queerness enters the chat? We’re talking masc performance as survival, straight Black men’s discomfort with queerness, and why traditional masculinity is flopping in 2025. With Haviah Mighty and DJ Blackcat, we’re queering the blueprint and dragging patriarchy by the lacefront. Queer Poverty Project: https://smuniversity.qualtrics.com/jfe/form/SV_3ZO1JLxkZZC5E46 Download FEELD: https://feeld.onelink.me/TRZt/queer Betterhelp: https://www.betterhelp.com/collective Vizzy Hard Seltzer: https://www.vizzyhardseltzer.ca/en-CA FOLLOW HAVIAH Instag...
2025-06-19
1h 17
The PortalFuse Microsoft Intune and Security Report Podcast
ALPHV/BlackCat, Latrodectus, and Associated Threat Actors
🚨 Get ready to dive deep into the shadowy world of cybercrime! 🕷️ In this electrifying episode, we unravel the twisted connection between the notorious ALPHV/BlackCat ransomware gang 🐈⬛ and the sneaky Latrodectus malware loader! 💥 Did you know these cyber baddies might be working together? Our investigation, drawing straight from the intel, reveals how Latrodectus, a sophisticated piece of malware also known as BlackWidow, could be opening doors for ALPHV/BlackCat to wreak havoc! 🚪 We'll explore: • The lowdown on ALPHV/BlackCat, the ransomware-as-a-service (RaaS) group with ties to infamous predecessors like BlackMatter and REvil. Their Rust-based ransomware is fast, flexible, and tough to detect. • The nitty...
2025-03-24
24 min
Crime Salad
Stolen Betrayal: The Life and Tragedy of Lita McClinton, part 2
In Part 2 of Stolen Betrayal: The Life and Tragedy of Lita McClinton, we dive into the twisted motives, the hired hitman, and the decades-long pursuit of justice for a woman who deserved so much more. Power, greed, and a cold-blooded plan. Jim Sullivan, a wealthy businessman with everything to lose, was hundreds of miles away in Florida when his estranged wife, Lita McClinton, answered the door to what should have been an ordinary delivery. Instead, she met a bullet. The brutal murder was no random act—it was orchestrated with chilling precision by a man who re...
2025-02-17
1h 30
Crime Salad
Stolen Betrayal: The Life and Tragedy of Lita McClinton, part 1
Lita Gail McClinton was the embodiment of grace, ambition, and charm—a young woman deeply loved by her family and admired in Atlanta’s elite social circles. But beneath the surface of her seemingly perfect life, a storm was brewing. In this first part of our two-part series, we explore Lita’s supportive upbringing, her whirlwind romance with a wealthy man, and the red flags that signaled trouble ahead. What started as a fairytale soon turned into something far more sinister. As Lita fought for love, respect, and independence, she had no idea that the battle she was fighti...
2025-02-08
1h 04
StoneCast
BlackCat (ALPHV) Uncovered: Tactics, Payloads & Defense Strategies
In this Deep Dive episode, we unravel the complexities of BlackCat (ALPHV) ransomware, a sophisticated and highly adaptable strain written in Rust—a programming language known for its speed and cross-platform compatibility. BlackCat's advanced features and modular architecture have made it one of the most versatile threats in the ransomware landscape.We break down the technical elements that set BlackCat apart, including its encryption algorithms, stealthy attack vectors, and multi-platform deployment capabilities targeting Windows and Linux environments. Learn how BlackCat leverages double extortion techniques, where encrypted data is held for ransom and sensitive information is threatened with pu...
2025-02-01
20 min
Crime Salad
DNA Breakthrough: The Nancy Daugherty Case
In 1986, Nancy Daugherty’s life was stolen, leaving behind a haunting mystery that stretched on for decades. With no leads and DNA testing providing no matches, her case went cold—until an unexpected forensic breakthrough in 2020 changed everything. Investigators finally had a name, but now, years after his conviction, the man accused of her murder is fighting for a fair trial. Join us as we dive into the details of Nancy’s case, the groundbreaking role of genetic genealogy, and the legal battle that could alter the course of justice. This is a story of loss, resilience, and the re...
2025-01-30
39 min
The Mystery Frequency | Audio Drama Radio
.480 Old Time Radio Show | Blackcat Pulp Magazine | Audiobook | Classic Audio Drama
Blackcat Pulp Magazine. By, variousRead by Bob Neufeld.Recorded for LibriVox.Please Follow, Review, and Rate. Thank you!Feedback: Did you hear this podcast trailer on a different podcast?Main link: linktr.ee/mysteryfrequencyEmail: mysteryfrequencypodcast@gmail.comWebsite: https://mysteryfrequency.weebly.com/Shop: https://mystery-frequency.creator-spring.comPatreon: Mystery FrequencyBluesky: https://bsky.app/profile/mysteryfrequency.bsky.socialInstagram: Mystery FrequencyTwitter: mysteryFREQCharacters, novels, and original audio recording is owned...
2025-01-27
1h 56
Crime Salad
Through the Flames: Judy Malinowski’s Fight for Justice
On the evening of August 2, 2015, at a Speedway gas station near Columbus, Ohio, life changed forever for 31-year-old Judy Malinowski. What started as an ordinary summer night ended in horror when her then-boyfriend, Michael Slager, committed an unthinkable act of violence. This episode dives deep into the chilling events of that night, the devastating impact of domestic violence, Judy’s courageous fight for justice, and the inception of Ohio’s “Judy’s Law,” which enforces harsher penalties for those who commit such heinous crimes. Join Crime Salad as they explore the details of Judy’s heartbreaking yet inspirin...
2025-01-25
51 min
Crime Salad
The Roaming Heart: The Deadly Allure of Sharon Nelson Harrelson, Part 2
In this chilling episode, we unravel the infamous Sharon Nelson murder case, a tale of deceit, betrayal, and fatal ambition set in Trinidad, Colorado. After the crushed remnants of Perry Nelson’s VW are discovered, questions about his disappearance lead to shocking revelations and even another victim. Sharon Nelson, caught in a tangled web of lies and an affair with Gary Adams, becomes the center of a Colorado love triangle murder investigation. Was this a case of insurance fraud and murder plot, or a deadly game of control? Whatever the case may be, one thing is for sure, stay away fr...
2025-01-19
1h 20
The Booth
Drafting the Circuits | Lee Vai | Blackcat Provisions
The Booth asks... "What is YOUR Podcast Doing?" Co-Host Lee Vai of "Drafting the Circuits" will be on to chat about his new personal endeavor for 2025... Blackcat Provisions Gourmet Mobile Coffee Shop. Topics News Booth *1st Responder Suicides for 2024 – 143 *What’s YOUR Podcast Doing? – Congrats to Travis for Fight Camp Support & Military Con Com *Brockton Lincoln School Renovated into Affordable Housing for Seniors *2nd Woman Body Slammed After Road Rage Altercation *Arc’Teryx Unveils MO/Go Ro...
2025-01-15
2h 14
Crime Salad
The Roaming Heart: The Deadly Allure of Sharon Nelson Harrelson, Part 1
In Part 1 we dive into the chilling case of Sharon Nelson Harrelson, infamously known as the "Black Widow." Sharon's story is one of manipulation, betrayal, and murder, as she left a trail of broken hearts baiting new lovers in with her seductive behavior but with deadly intentions in her wake. From her tumultuous relationships to the shocking murders of her husbands, this case uncovers the darker side of a woman whose charm masked a sinister agenda. Tune in as we explore the twisted motives, shocking evidence, and courtroom drama that made Sharon Nelson Harrelson's crimes one of the most notorious...
2025-01-12
1h 10
Crime Salad
Throwback: Hide and Seek—Jorge Torres Jr
In February 2020, Sarah Boone made a chilling 911 call claiming to have found her boyfriend, Jorge Torres Jr., lifeless inside a suitcase after an innocent game of hide-and-seek turned deadly. According to Sarah, she had fallen asleep, leaving Jorge trapped and unable to escape—a horrific accident, or so she insisted. But Sarah’s demeanor during the call was erratic, her words detached and cold. The pieces didn’t quite fit. Then, a damning video surfaced: Jorge, locked inside the suitcase, desperately gasping, “I can’t breathe,” and pleading for his life while Sarah mocked him. That video turned...
2024-12-27
50 min
Crime Salad
24 Years Trapped in Darkness: The Josef Fritzl Case
Elisabeth Fritzl endured an unimaginable reality for years, trapped and tormented by the very person who was supposed to protect her—her father. Waking up every day in that dark, suffocating basement, being graped time and time again, questioning whether she would ever see the light of day again or if another one of her children would die in such a place. You would lose every bit of hope, thinking theres no way out; no one even knows your down there… The psychological weight she carried is unfathomable. Listen to this episode to hear the story. *Liste...
2024-12-21
56 min
Crime Salad
Superfan of Dexter: The Tragic Story of Johnny Altinger
Mark Twitchell was a film enthusiast with big ambitions, but those ambitions took a dark and disturbing turn. Beneath his passion for movies was something much more sinister, and it didn’t take long for those dark desires to surface. Wearing a hockey mask and armed with duct tape, a fake gun, and a taser baton, Mark set a trap in a garage he had rented to film a movie, prepared to look like a crime scene, complete with plastic sheeting, but it was actually a kill room. Sponsors: Apostrophe Go to Apostrophe.com/CRIMESALAD, cl...
2024-12-14
43 min
Threat Talks - Your Gateway to Cybersecurity Insights
MGM Resorts ALPHV/BlackCat Ransomware Attack - Threat Talks Cybersecurity Podcast
🎙 Threat Talks: Unpacking the MGM Resorts ALPHV/BlackCat Ransomware Attack 🕵️♂️ In this Threat Talk, we dive deep into a cybersecurity incident in 2023: the MGM Resorts ransomware attack by ALPHV/BlackCat and Scattered Spider. From sophisticated social engineering tactics to deploying a shadow identity provider for persistence, this attack demonstrates the capabilities of collaborating ransomware groups. Join cybersecurity experts Lieuwe Jan Koning, Luca Cipriano (Threat Intel Specialist), and Rob Maas (Field CTO) as they break down: 🔒 How attackers exploited MGM’s Okta environment. 🎯 The role of phishing and advanced persistence techniques. 🚨 Lessons learned and actionable st...
2024-12-10
29 min
Crime Salad
Invisible Shackles: Breaking Free from the Chains of Exploitation
This episode contains discussions of sensitive topics, including sexual violence, child exploitation, psychological abuse, and relatable topics. We strongly advise listeners to exercise discretion. Victims of exploitation aren’t always bound by physical restraints—they’re trapped by psychological abuse, fear, and manipulation, as perpetrators use our systemic failures to their advantage. In this special episode, we step away from our usual content to shed light on a devistating reality: the estimated 15 million children impacted by sexual exploitation in the U.S. In this episode we will look into Jessa Dillow Crisp’s story, who is now a co-fou...
2024-12-07
29 min
Crime Salad
Silent House: The Coleman Family Murders
This episode contains graphic descriptions of violence and strong language that may not be suitable for all listeners. Listener discretion is strongly advised. At 6:43 a.m. on Tuesday, May 5, 2009, Detective Justin Barlow’s phone rang. On the other end was his neighbor, Christopher Coleman sounding anxious. He had just returned from the gym and couldn’t get his wife, Sheri, to answer the phone. Something wasn’t right. That call would set off an investigation that would uncover one of the most chilling family tragedies in Columbia, Illinois. A small town located near St. Louis Missouri. The family...
2024-11-23
48 min
Crime Salad
Words That Wound: The Silent Toll of Bullying and Suicide
If you or someone you know is struggling, please remember that help is available. You can reach out to the Suicide & Crisis Lifeline by calling or texting 988, or visiting 988lifeline.org for support. Kids can be cruel at a young age, and as we know even adults. It seems like over time, bullying has evolved, extending its reach beyond the schoolyard or around the local town to the world of online harassment where indivusals can hide behind their screen and really, say or do whatever, with out any real consequences. Statistics show that an estimated 160,000 children skip school e...
2024-11-16
47 min
Crime Salad
Murder in Murabella: Amanda Cloaninger-Colley
This story highlights the importance of taking domestic violence seriously. Please be warned of the graphic nature of this episode may be triggering, and if you feel like your in a situation similar, contact the domestic abuse hotline to get help. Text BEGIN to 88788. On August 27, 2015, a horrifying act of violence shattered the peaceful, upscale planned community in St. Augustine, Florida. In this shocking true crime story, Amanda Cloaninger-Colley and Lindy Dobbins were tragically killed during a brutal shooting in Amanda’s home, leaving five young children motherless and a community reeling in disbelief. Th...
2024-11-08
44 min
Crime Salad
Smoke and Mirrors: Inside Russ McKamey's McKamey Manor – America's Scariest Haunt
As Halloween approaches and the leaves change, it's the perfect time to explore one of the most controversial and notorious haunted attractions: McKamey Manor. Known as the most extreme haunted house experience, McKamey Manor has been pushing the boundaries of fear since 2001. Originally, it started as a backyard haunt in a quiet San Diego neighborhood, with the classic jump scares and eerie sounds we all expect. But over time, McKamey Manor transformed into something much darker—a psychological endurance test designed to push people to their limits, both mentally and physically. Reports detail participants enduring grueling challenges, of...
2024-10-26
1h 24
CyberHub Podcast
🚨 Johnson & Johnson Data Breach, Blackcat & Bumblebee Are Back, VMware struggles to Patch
🚨 Johnson & Johnson Data Breach, Blackcat & Bumblebee Are Back, VMware struggles to Patch🎙️ Join us on the CyberHub Podcast as we delve into the latest headlines for cybersecurity practitionersToday’s episode will discuss the latest news as Johnson and Johnson Report a data breach with more news below:Ransomware Group Blackcat is backSophos Acquires SecureWorksTech CEO charged with Fraud For more information, please visit our website: https://www.cyberhubpodcast.com/ ✅ Story Links: https://www.securityweek.com/pharma-giant-johnson-johnson-discloses-data-breach/https://therecord.media/crypto-pay...
2024-10-22
18 min
Crime Salad
The Tragic Case of Calista Springer
In the heart of Michigan, a young girl named Calista Springer was reportably living in a world filled with mental and physical abuse at the hands of two adults who were referred as her parents. At the time of her death she was chained to her bed, left to die, unable to be freed- inside of a house where she was horribly treated, flames overtook the house as Calista struggled to escape the smoke that filled her lungs, struggling at every breath, knowing her fate. knowing no one would come save her from this evil torturous death. Because for...
2024-10-12
1h 07
Crime Salad
Carly Gregg Case: Life Without Parole
In this episode, uncover the chilling events of March 19, 2024, in Brandon, Mississippi, where a seemingly normal family facade crumbles. Fourteen-year-old Carly Gregg finds herself at the heart of a tragic confrontation that leads to the unthinkable: the death of her mother, Ashley Smylie. With high expectations weighing heavily on her, Carly struggles to conceal her secret life from her loving mother. Join us as we delve into the complexities of this devastating case. Ashley Nicole Smylie’s Obituary: Read more at: https://www.vicksburgpost.com/2024/03/26/ashley-nicole-smylie/ Learn mo...
2024-10-04
32 min
Reports
Nitrogen Campaign Drops Sliver and Ends With BlackCat Ransomware
Report: https://thedfirreport.com/2024/09/30/nitrogen-campaign-drops-sliver-and-ends-with-blackcat-ransomware Contact Us: https://thedfirreport.com/contact/ Services: https://thedfirreport.com/services/
2024-09-30
06 min
Crime Salad
The Unsolved Murders: Keyona Griffin and Cherletta Baber-Bey
This week, we're revisiting the tragic and unsolved murders of Keyona Griffin and Cherletta Baber-Bey. Long-time Crime Salad listeners may recall this heartbreaking case, but I feel deeply compelled to keep their story alive, as justice has yet to be served for them and their family. Before we dive in, please be aware that this episode contains graphic details that may be disturbing. Listener discretion is advised. The Grand Rapids Police Department released a statement saying, “We need the community’s help locating Derrell Demon Brown, who is wanted in the homicides of Keyona Grif...
2024-09-27
34 min
Crime Salad
Justice for Jennifer Paxton: The Chilling Case of Torture and Murder: Part 2
This is part 2 and the completion of this story that takes place in Oak Ridge, Tennessee. Find out what comes to the surface once Rebecca Dishman tells Sean Finnigan’s dark secrets and how it all led to a gruesome, haunting discovery that was happening right next door. *Listener discretion advised* The following episode discusses graphic details of torture, abuse, and murder that may be distressing to some listeners. We encourage you to use caution and prioritize your well-being while listening. If you or someone you know is a...
2024-09-20
40 min
Crime Salad
Justice for Jennifer Paxton: The Chilling Case of Torture and Murder: Part 1
This story takes place in Oak Ridge, Tennessee, where Jennifer Paxton was invited over to this guy's house, essentially offering her a place to stay. For Jennifer, times were tough. Sean Finnegan most likely took her struggle as an opportunity and used it to his advantage—she was lured into a living nightmare at an apartment on East Fairview Road in Oakridge, Tennessee. *Listener Discretion Advised* The following episode discusses graphic details of torture, abuse, and murder that may be distressing to some listeners. We encourage you to use cau...
2024-09-14
45 min
Crime Salad
Dark Secrets: Justice for Madeline Soto
In Orlando, Florida, on February 26, 2024, 13-year-old Madeline Soto vanished without a trace on her way to school. Her mother's boyfriend, Stephan Sterns, was the last person to see her, claiming he dropped her off near the school. When her mother, Jenn, arrived early to pick her up that afternoon, Madeline never came out. Calls to friends and teachers revealed she hadn't been at school all day. Now, the question remains: What happened to Madeline on her way to school that morning? Thanks for listening, and thanks to our sponsors! FÜM: The award-winning flavored a...
2024-08-31
51 min
Wooisms
Episode 213: 15 Summers with CBG Blackcat
This episode the trio is joined by the good brother, Mobile Rapper Blackcat 100. The fellas open up with The Check In and giving out flowers. After the break, CBG Blackcat talks about who he is and what inspires him. We then close out the episode with 15 Summers by CBG Blackcat. Don't forget to catch us each and every Friday and Saturday night from 8pm-10pm on Contentville, Powered by NspireU on Air. Also, head over to www.wooisms.com for all the latest updates and merchandise. As always peaux up, light the hookah, sit back and enjoy this thang kn...
2024-08-19
1h 57
Crime Salad
Revisiting Heartbreak: The Tragic Story of Baby Dylan Groves
This is an older episode of ours, but one we loved doing so much. It may sound a lot different from our recent episodes, but I feel like we have also come a long way. It's awesome to see how we've been growing into our Crime Salad shoes. Thanks for supporting us.
2024-08-16
34 min
Crime Salad
The Tragic Case of Sonya Massey: Seeking Justice
This episode of Crime Salad contains offensive language captured on police body cam footage, and includes police violence and gunshots associated with murder. It may be unsettling, but we share it in the fight for justice for Sonya Massey. Please listen to this episode with caution. In this episode, we uncover a heartbreaking tragedy that has recently shaken Springfield, Illinois, to its core. On July 6, 2024, 36-year-old Sonya Massey, a loving mother of two, faced a horrifying encounter in her own home. Moments before a now-former officer fatally shot her, she said her final words, "...
2024-08-09
50 min
Crime Salad
Dark Intentions: The Smith Family
A brutal, deadly attack on the Smith family was discovered on July 30, 2015, in Pensacola, Florida. Three family members, Voncile, Richard, and John Smith, were found beaten and bloodied and found under piles of clothes in the home. A police press conference was held with the shocking idea that this was the work of witchcraft, and what scared the community even more was that the killer was still at large, possibly looking for the next attack. When the media got their hands on the story, they got creative with their headlines, calling it the Blue Moon Murders or the Wiccan...
2024-08-02
35 min
Crime Salad
Motive and Intent - The Murder of Maria Muñoz
Love, betrayal, and deception. This week of Crime Salad, we will explore the case surrounding the death of Maria Muñoz, which first appeared to be a suicide, but suspicions quickly rose and those suspicions pointed to her husband, Joel Pellot. As Maria pours her heart and soul into her roles as a mother and wife, Joel's attention strays to another woman, leading to a tragic and mysterious turn of events. With the threat of divorce looming over them, the question remains: what extreme measures will Joel take to avoid a costly divorce? Are y...
2024-07-26
44 min
Crime Salad
Uncovering the Dark Secrets of Fox Hollow Farm: The Chilling Tale of Herbert Baumeister
Uncovering the Dark Secrets of Fox Hollow Farm: The Chilling Tale of Herb Baumeister In this podcast episode, we are going to discuss the Fox Hollow Farm murders. Just a heads-up, this episode will discuss violence, murder, and the discovery of human remains. Warning: This content might be unsettling for certain listeners. This story takes us to Westfield, Indiana, where the Baumeister family lived. They appeared to be just your average, well-off household. Herbert Richard Baumeister was one of four children and the oldest. He was born on April 7, 1947. His father, Dr. Herbert E. Baumeister...
2024-07-19
35 min
Crime Salad
Introducing: Murder, She Told
Listen to Murder, She Told: an award-winning true-crime podcast created by victim’s advocate, Kristen Seavey. This is an excerpt from the 2-part series on Harmony Montgomery originally published June 18, 2024. Quick links to find Murder, She Told: Apple: https://apple.co/42Zmd5X Spotify: https://tinyurl.com/MSTSpotify All others and social media: https://www.murdershetold.com/connect Sources and photos: https://www.murdershetold.com/episodes/harmony-montgomery-2 Listen to the full episodes on Apple: Part 1: https://apple.co/4945Los Part 2: https://apple.co/3OnaUhW Listen to the full episodes on Spotify: Pa...
2024-07-14
09 min
Crime Salad
Justice for the Young: Uncovering the Campus Tragedies of Hannah Graham and Fellow Victims
Being a young student who goes missing really makes you realize the vulnerability of young people. It’s a worry all of us parents have, we never want anything to happen to our children. Well, sadly, that nightmare became reality for the Graham family in September 2014. Join us as we delve into the haunting cases of Hannah Graham from the University of Virginia and how they led to the discovery of another victim, Morgan Harrington from Virginia Tech. This episode uncovers the chilling details of their disappearances and tragic fates, highlighting the urgent need for justice for yo...
2024-07-13
42 min
Crime Salad
The Harrowing Case of Shasta Groene: A Survivor's Journey
We give you a story of survival against unimaginable odds; this is the story of Shasta Groene. Shasta was kidnapped, witnessed the unbelievable, and lived to tell her story. Her life completely changed on May 15, 2005, when she witnessed her family being murdered and was taken by a complete stranger along with her brother. The next day, May 16, deputies responded to a call at the Groene residence, not expecting to see what they walked into. Which was a complete shock. Blood covered the walls and floors, and the lifeless bodies of Brenda Groene, her boyfriend Mark McKenzie, and Brenda's 13-year-old...
2024-07-05
34 min
Crime Salad
The Tragic Death of Boston Officer John O’Keefe
On a frigid morning in January 2022, Boston police officer John O'Keefe was found lifeless outside the home of fellow officer Brian Albert in Canton, Massachusetts. Just hours earlier, O'Keefe had been dropped off at the residence by his girlfriend, Karen Read, to attend a gathering. The chilling discovery led to his transport to a local hospital, where he was pronounced dead. This incident has since ignited intense scrutiny and legal proceedings against Karen Read. In this episode, we delve into the haunting details of that night and explore the burning question: Was Karen Read framed, or did she murder...
2024-06-28
45 min
Crime Salad
Vanished in NYC: The Mysterious Case of Joseph Comunale
In this episode, we will discuss the tragic case of Joseph Comunale. A 26-year-old man from Stamford, Connecticut, whose night of revelry in New York City turned into a horrifying nightmare. On November 13, 2016, Joseph traveled to the Big Apple for what he hoped would be a fun and memorable evening. However, the night took a sinister turn during a party where heavy drinking and possible drug use set the stage and then, sadly, a violent altercation. By Monday, Joseph Comunale was reported missing, and what unfolded was a devastating story of a young life cut short. Join us as...
2024-06-15
35 min
Crime Salad
The Unsolved Mystery in Bay Village: Amy Mihaljevic
Explore the chilling and unsolved mystery of Amy Mihaljevic, the 10-year-old girl who vanished on October 27, 1989, after leaving Bay Village Middle School. Learn about her last known moments, the iconic turquoise horse-head earrings she wore, and the ongoing investigation into her disappearance. Dive into the heart of this true crime case that continues to baffle authorities and captivate the public. Check out our sponsors: FUM: use our code SALAD to get a free gift with your Journey Pack! https://www.tryfum.com/SALAD MASTERCLASS...
2024-06-07
59 min
Crime Salad
Fatal Coincidence or Deadly Mistake? The Unsolved Mary Morris Murders
Two women who lived in the same city, shared the same name, and even looked alike with dark hair and similar haircuts were murdered just four days apart. Mary Lou Henderson Morris and Mary McGinnis Morris were both reported missing by their families and found dead inside their cars hours later; neither were robbed, and both cases are still unsolved. Were these murders an eerie coincidence? Did someone target them both, or was this a case of mistaken identity that led to the “wrong” Mary Morris being killed by a hitman? Thanks to our amaz...
2024-05-24
40 min
Crime Salad
Missing at Lake Seminole : The Mysterious Disappearance of Mike Williams
In this episode, we delve into the chilling case of Mike Williams, who vanished without a trace in December 2000. Mike woke up early that morning, eager for a duck hunting trip on Lake Seminole, before celebrating his wedding anniversary with his wife, Denise. As the day progressed with no word from Mike, Denise's concern turned into panic. Desperate to find him, she enlisted the help of his best friend, Brian, and her father. Together, they headed to Lake Seminole, scouring Mike's usual hunting spots. What they discovered was eerie and unsettling: Mike's truck parked by the...
2024-05-17
46 min
Crime Salad
Bitter Secrets - Justice for Betty Bowman
Betty Bowman, 32, and her husband, Connor, 30, appeared to have an idyllic life. They met at the University of Kansas School of Pharmacy; after graduation, she became an operating room pharmacist, and he started medical school, moonlighting as a poison control specialist. The couple openly maintained an open relationship, agreeing to see other people on the condition of full transparency about any partners. Everything seemed perfect until August 16, when Betty went to the emergency room in Rochester, Minnesota, with severe food poisoning. Over the next four days, her condition inexplicably worsened, leading to her death from organ failure. When Connor...
2024-05-03
44 min
Wall Street Breakfast
State Dept. offers $10M reward for BlackCat intel
US State Dept. announces $10M reward for BlackCat ransomware group. (00:28) Disney (DIS) settles DeSantis fight in Florida. (01:35) Ford (F) eliminating more jobs at Dearborn F-150 Lightning plant - report. (02:55)Episode transcripts seekingalpha.com/wsb.Show links: Biggest stock movers today: RH, AKBA, and moreUBS: A U.S. economic slowdown is ahead - Here are some indicatorsJ&J-Shockwave deal makes strategic sense: analystsSen. Sanders goes after Novo Nordisk on a study on Ozempic low manufacture costSign up for our daily newsletter here and for full access to a...
2024-03-28
06 min
Cyber Talks
Decoding AlphV/BlackCat’s Ransomware Operations with Joe Stewart and Keegan Keplinger
The AlphV/BlackCat ransomware-as-a-service gang has been in the news lately thanks to the recent ransomware attack on Change Healthcare that resulted in widespread disruptions to healthcare services and allegedly resulted in the organization paying a $22 million ransom. Shortly thereafter, an affiliate claimed that BlackCat cheated them out of their share of the $22 million dollar ransom. So, what's going on? In this episode, Spence Hutchinson speaks with Joe Stewart, Principal Threat Researcher at eSentire, and Keegan Keplinger, Sr. Threat Intelligence Researcher at eSentire, all about AlphV/BlackCat's ransomware operations. Key topics discussed include: Who...
2024-03-25
35 min
Vulnerable, el podcast de seguridad digital
Cero Honor Entre Criminales: La Banda de Ransomware BlackCat se Queda con el Rescate Pagado
Si ustedes saben del paradero de la banda de ciberciminales BlackCat o "AlphV" favor de avisarle (al FBI) al afiliado que los ayudó a comprometer a Change Healthcare pues los chismes dicen que se clavaron su comisión.
2024-03-25
44 min
Vulnerable, el podcast de seguridad digital
Cero Honor Entre Criminales: La Banda de Ransomware BlackCat se Queda con el Rescate Pagado
Si ustedes saben del paradero de la banda de ciberciminales BlackCat o "AlphV" favor de avisarle (al FBI) al afiliado que los ayudó a comprometer a Change Healthcare pues los chismes dicen que se clavaron su comisión.
2024-03-25
44 min
Pwned: The Information Security Podcast
Episode 199 - When a BlackCat Crosses Your Path...
In this episode of Pwned, BlackCat rises from the grave for another life full of ransomware attacks; this time targeting a healthcare organization, Change Healthcare, for a whopping $22 million. Join Justin and Jack as they look through the facts and speculate that BlackCat may not be who they say they are. If you have any questions or suggestions, send us an email at pwned@nuharborsecurity.com.For general information, you can reach us at info@nuharborsecurity.com.If you like our content, please like...
2024-03-21
24 min
Breaking Badness
183. BlackCat’s Out of the Bag
Episode 183 of Breaking Badness is here! This week Kali Fencl, Ian Campbell, and Austin Northcutt do a deep dive on the AlphV/BlackCat ransomware gang.
2024-03-20
47 min
S-RM Insider
Cyber Intelligence Briefing | BlackCat/ALPHV shuts down in exit scam against partners | S-RM
This week's edition of the Cyber Intelligence Briefing podcast features insightful commentary from cyber experts James Tytler and Melissa DeOrio. Our hosts discuss seven cyber stories from the past seven days: BlackCat/ALPHV ceases operations after pocketing USD 22 million ransom payment. FBI report indicates over USD 12 billion lost to cyber crime in 2023. Former Google employee indicted for stealing proprietary AI technology. Belgium’s Duvel beer and Canada’s financial intelligence unit suffer operational disruption from major cyber incidents. Financially motivated threat actor group TA4903 escalates BEC attacks through US agency impersonation. Microsoft fends off persistent cyber attacks from hack...
2024-03-12
08 min
Risk & Repeat
Alphv/BlackCat's chaotic exit (scam)
This podcast episode discusses the possible exit scam of ransomware-as-a-service gang Alphv/BlackCat, as well as the chaotic months the gang had leading up to its closure.
2024-03-11
33 min
RADIO 007
Anatomy of a BlackCat Attack Through the Eyes of Incident Response
ncident response experts at Sygnia provide a detailed blow-by-blow of a BlackCat ransomware attack and share tips for survival.
2024-03-09
06 min
Risk & Repeat
Risk & Repeat: Alphv/BlackCat's chaotic exit (scam)
This podcast episode discusses the possible exit scam of ransomware-as-a-service gang Alphv/BlackCat, as well as the chaotic months the gang had leading up to its closure.
2024-03-07
00 min
Security Squawk - The Business of Cybersecurity
Change Healthcare Pay $22 Million Dollars to BlackCat/ALPHV
In this eye-opening video, we delve deep into the shocking cyberattack on Change Healthcare, orchestrated by the notorious BlackCat ransomware group. Discover the alarming chain of events that led to a staggering $22 million extortion payment, and the subsequent fallout that rocked the cybercriminal world. What You'll Learn: The Importance of Change Healthcare: Understand the critical role of Change Healthcare in the U.S. healthcare system and the impact of the cyberattack on nationwide prescription drug services. The Anatomy of the Attack: Follow the timeline of the cyberattack, from the initial breach...
2024-03-07
12 min
RADIO 007
BlackCat Ransomware Gang Suspected of Pulling Exit Scam
The BlackCat ransomware gang announces shutdown as an affiliate accuses theft of $22 million ransom payment.
2024-03-07
03 min
Security Weekly News (Audio)
Clueless pols, Lazarus, Ubiquity, UAMPQP, BlackCat, Airlines, Aaran Leyland and More - SWN #365
Clueless pols, Lazarus, Ubiquity, UAMPQP, BlackCat, CryptoChameleon, Airlines, Aaran Leyland, and More on this edition of the Security Weekly News. Visit https://www.securityweekly.com/swn for all the latest episodes! Show Notes: https://securityweekly.com/swn-365
2024-03-01
32 min
Security Weekly News (Video)
Clueless pols, Lazarus, Ubiquity, UAMPQP, BlackCat, Airlines, Aaran Leyland and More - SWN #365
Clueless pols, Lazarus, Ubiquity, UAMPQP, BlackCat, CryptoChameleon, Airlines, Aaran Leyland, and More on this edition of the Security Weekly News. Show Notes: https://securityweekly.com/swn-365
2024-03-01
32 min
Security Weekly Podcast Network (Audio)
Clueless pols, Lazarus, Ubiquity, UAMPQP, BlackCat, Airlines, Aaran Leyland and More - SWN #365
Clueless pols, Lazarus, Ubiquity, UAMPQP, BlackCat, CryptoChameleon, Airlines, Aaran Leyland, and More on this edition of the Security Weekly News. Visit https://www.securityweekly.com/swn for all the latest episodes! Show Notes: https://securityweekly.com/swn-365
2024-03-01
32 min
S-RM Insider
Cyber Intelligence Briefing | BlackCat boast attacks as the US government offers rewards for information | S-RM
This week's edition of the Cyber Intelligence Briefing podcast features insightful commentary from cyber experts James Tytler, Miles Arkwright, Waithera Junghae and Lawrence Copson. Our hosts discuss six cyber stories from the past seven days: US government offer rewards to catch the leaders of the BlackCat ransomware gang. Code red. Multiple hospitals across Romania disrupted by cyber attack. OpenAI takes down accounts linked to five state-backed hackers. US takes down botnet controlled by Russian military intelligence. Facial recognition data leveraged for unauthorised bank access. South Korean researchers release free decryptor for Rhysida ransomware. Read all these stories...
2024-02-20
06 min
ALEF SecurityCast
Ep#205 - Virtuální Přestřelka FBI a ALPHV (BlackCat)
ALEF Security Report dotazník: Směrnice NIS2 / nový zákon o kybernetické bezpečnosti („ZKB“) (google.com) Discord Kapitoly: 00:00 Úvod 01:25 FBI Narušila Operaci Ransomwaru Blackcat 04:24 Zdrojový Kód GTA 5 Údajně Unikl na Internet 06:19 Společnost Google Urovnala Soudní Sport v Hodnotě 5 Miliard USD 08:24 Šestihodinový Hack X Účtu Mandiant 10:45 Meme Of The Week Odkazy a zdroje: FBI disrupts Blackcat ransomware operation, creates decryption tool (bleepingcomputer.com) GTA 5 source code reportedly leaked online a year after Rockstar hack (bleepingcomputer.com) Mandiant's Twitter Account Restored After Six-Hour Crypto Scam Hack (thehackernew...
2024-01-08
11 min
RADIO 007
BlackCat Strikes Back: Ransomware Gang “Unseizes” Website, Vows No Limits on Targets
The BlackCat/Alphv ransomware group is dealing with the government operation that resulted in website seizures and a decryption tool.
2023-12-23
04 min
SHQ Underground
06. 2023 Global Wrap Up, CISOs Wishlist, BlackCat Ransomware
In this episode of SHQ Underground, host Aaron Hambleton, along with SecurityHQ’s CEO, Feras Tappuni, discuss the latest news in cyber security and threat research. Topics this week include: Global wrap up for 2023 from Feras Tappuni. What does a CISO want to protect their network? Insight into SecurityHQ's upcoming SHQ Response platform update in early 2024. SecurityHQ’s next webinar, Global Threat Landscape 2024 Forecast. A look at BlackCat ransomware and how the FBI created an encryption tool to intercept it.
2023-12-22
13 min
RADIO 007
US Gov Disrupts BlackCat Ransomware Operation; FBI Releases Decryption Tool
The US government announced the disruption of the notorious BlackCat ransomware-as-a-service operation and released a decryption tool to help organizations recover hijacked data.
2023-12-21
02 min
The Morning Report
Cyber Alert: Qakbot's Return, Comcast Xfinity's CitrixBleed Breach, and BlackCat's Challenge Post-FBI Raid
Welcome to "The Morning Report," where we equip you with today's essential news. In this episode: - Be wary of Qakbot’s persistence: This notorious malware is back in action despite a recent shutdown, highlighting the ongoing battle against cyber threats. - Comcast Xfinity customers, take action: A massive data breach, linked to the CitrixBleed vulnerability, has left personal data of 35 million users at risk. - The FBI vs. BlackCat ransomware: Following the FBI’s disruption and decryption aid, BlackCat hits back with grander threats and incentives, underscoring the escalating cyber warfare. - Urgent call to Outlook users: Patch your syst...
2023-12-20
02 min
The Daily Threat
Unveiling the Dark Side of AI, Cybersecurity Burnout, and BlackCat Ransomware Chaos!
🔐 Dive into the latest cybersecurity storms with #TheDailyThreat! In Ep. 17, we unravel the dramatic ouster of Sam Altman from OpenAI, the alarming exhaustion levels in cybersecurity professionals, and the havoc unleashed by BlackCat Ransomware on FNF.🌐 Stay informed:"Sam Altman’s Ouster from OpenAI" - https://www.reuters.com/technology/sam-altmans-ouster-openai-was-precipitated-by-letter-board-about-ai-breakthrough-2023-11-22/"Exhausted Cybersecurity Professionals at Greater Risk" - https://www.itpro.com/security/cyber-security-professionals-are-exhausted-and-its-putting-firms-at-greater-risk-of-attack"BlackCat Ransomware Strikes FNF" - https://www.theregister.com/2023/11/23/blackcat_ransomware_fnf/🔍 Learn about the risks, the hows, and the crucial recommendations to fortify your digital defenses. Don’t miss...
2023-12-01
05 min
Let's UnBox That 🍕
EP6 - Blackcat
Grab a slice and join a pizza queen and jester as they discuss the pizza of the episode - Blackcat Pizza* Why are you not following the link right now and ordering a pizza? Who hurt you? *https://www.instagram.com/blackcatpizzapa/?utm_source=ig_web_button_share_sheet&igshid=OGQ5ZDc2ODk2ZA==
2023-11-27
30 min
Security Weekly Podcast Network (Audio)
Cashwarp vs. Reptar, Rackspace, BlackCat, Bots, Aaran Leyland and More - SWN #343
Cashwarp vs. Reptar, Rackspace, BlackCat, Intel, AMD, Bots and more bots, Aaran Leyland, and More News on the Security Weekly News. Visit https://www.securityweekly.com/swn for all the latest episodes! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly Visit https://www.securityweekly.com/swn for all the latest episodes! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly Show Notes: https://securityweekly.com/swn-343
2023-11-17
30 min
Security Weekly News (Video)
Cashwarp vs. Reptar, Rackspace, BlackCat, Bots, Aaran Leyland and More - SWN #343
Cashwarp vs. Reptar, Rackspace, BlackCat, Intel, AMD, Bots and more bots, Aaran Leyland, and More News on the Security Weekly News. Show Notes: https://securityweekly.com/swn-343
2023-11-17
30 min
Security Weekly News (Audio)
Cashwarp vs. Reptar, Rackspace, BlackCat, Bots, Aaran Leyland and More - SWN #343
Cashwarp vs. Reptar, Rackspace, BlackCat, Intel, AMD, Bots and more bots, Aaran Leyland, and More News on the Security Weekly News. Visit https://www.securityweekly.com/swn for all the latest episodes! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly Visit https://www.securityweekly.com/swn for all the latest episodes! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly Show Notes: https://securityweekly.com/swn-343
2023-11-17
30 min
The Cybersecurity Defenders Podcast
#73 - Intel Chat: macOS malware, BlackCat's Munchkin, Cisco zero-day, the Phantom Hacker, & a WinRAR vuln.
In this episode of The Cybersecurity Defenders Podcast, we discuss some cutting-edge intel coming out of LimaCharlie's community Slack channel.Sentinel One talking about emerging trends and evolving techniques for macOS malware in 2023BlackCat operators recently announced new updates to their tooling, including a utility called MunchkinOn October 16, Cisco released an advisory regarding a critical zero-day privilege escalation vulnerability in their IOS XE Web UI software.WithSecure Labs is reporting that Vietnamese cybercrime groups are using multiple different Malware as a Service infostealers and Remote Access Trojans to target the digital marketing sector.The FBI in Phoenix is...
2023-10-25
24 min
Security Squawk - The Business of Cybersecurity
Cyber Battlefield: BlackCat Hacker Group Attacks State Courts; Lockbit Hacker Group Threatens Release of Stolen Data
Here's a sneak peek of what we'll be discussing in this episode of the Security Squawk Podcast: 1. We uncover the alarming ransomware attack by the BlackCat Group ALPHV, targeting state courts in Northwest Florida. Discover how the personal information of judges and employees may have been compromised and the concerning lack of encryption in some organizations. 2. We explore the domino effect of supply chain attacks. Uncover the gripping tale of a cyber attack on an Oklahoma grocery store, driven by disruptions in a major food distributor's operations. The impact is more extensive than you can...
2023-10-10
46 min
CyberWire Daily
A quick look at some threats from China and North Korea, some engaged in collection, some in theft. BlackCat and other ransomware operators. And a view of cyberwar from Ukraine’s SSU.
Cyber threats trending from East Asia. The Lazarus Group is suspected in the CoinEx crypto theft. Pig butchering, enabled by cryptocurrency. BlackCat is active against Azure storage. a Ukrainian view of cyber warfare. A US-Canadian water commission deals with a ransomware attack. Eric Goldstein from CISA shares insights on cyber threats from China. Neil Serebryany of Calypso explains the policies, tools and safeguards in place to enable the safe use of generative AI. And more details emerge in the Las Vegas casinos’ ransomware incidents. Danny Ocean, call your office.For links to all of to...
2023-09-18
27 min
Vancouver AI Pods
The Mythology of the Now: Creativity, Addiction & Redemption w/ Artist Blackcat Charlie Smith
In this podcast episode, Chris Krug and Charlie Smith discuss their experiences at Burning Man, the intersection of art, technology, and community, and the importance of storytelling and self-expression. They highlight the need for platforms that incorporate artists' visions and help others understand the creative mind. Charlie shares his journey of sobriety and his struggles with addiction. He also discusses his metal sculptural art and his involvement in community-building art projects. They touch on the power of art to unite people across geographical boundaries and the importance of being present and authentic at Burning Man....
2023-08-29
38 min
The Daily Threat
Chrome Extension Malware, BlackCat Ransomware’s New Variant, and Hospital Cyber Incident!
Stay ahead of the game with the latest cybersecurity insights on today’s episode of The Daily Threat! We delve into the treacherous world of Google Chrome extensions turning into malware, the menacing new variant of BlackCat ransomware, and a worrisome cyber incident at an Illinois hospital. Learn how attackers breach defenses, the risks they pose to businesses, and expert recommendations to fortify your digital stronghold. Don’t miss out on vital knowledge – subscribe now and be prepared for the evolving cyber landscape! Brought to you by QIT Solutions.
2023-08-22
04 min
Cryptoland
☕️ Worldcoin nel mirino del garante della privacy; Bitcoin: volatilità ai minimi storici; Azimut sotto attacco del gruppo di ransomware BlackCat
Durante il caffè di oggi parleremo di: Worldcoin nel mirino del garante della privacy; Bitcoin: volatilità ai minimi storici; Azimut sotto attacco del gruppo di ransomware BlackCat.
2023-07-26
08 min
It's 5:05! Daily cybersecurity and open source briefing
Episode #169 - Apple releases a patch addressing three zero-day vulnerabilities, BlackCat (ALPHV) just won’t leave reddit alone, Part 3 - What You Should Know About Location Records, Edge Browser, This Day in Tech History
It's 5:05 on Thursday, June 22nd, 2023. From the source podcast network in New York city. This is Pokie Huang. Stories in today's episode come from Edwin Kwan in Sydney, Australia, Katy Craig in San Diego, California, Hillary Coover in Washington, DC, Olimpiu Pop in Transylvania, Romania and Marcel Brown in St. Louis, Missouri.Let’s get to it!Apple releases a patch addressing three zero-day vulnerabilities🇦🇺 Edwin Kwan, Sydney, Australia ↗"Apple rushes out patches for exploited zero day bugs - Security - iTnewsApple fixes zero-days used to deploy Triangulation spyware vi...
2023-06-22
10 min
CyberWire Daily
Reddit sees bad luck as a BlackCat attack crosses their path. The C2C market is more mystical nowadays. Hacktivist auxiliaries and false flags in the hybrid war.
The BlackCat gang crosses Reddit’s path, threatening to leak stolen data. Mystic Stealer malware evades and creates a feedback loop in the C2C market. RDStealer is a new cyberespionage tool, seen in the wild. The United States offers a reward for information on the Cl0p ransomware gang. KillNet, REvil, and Anonymous Sudan form a "DARKNET Parliament" and “sanction” the European banking system. The British Government commits £25 million in cybersecurity aid to Ukraine. Ben Yelin explains cyber disclosure rules proposed by the SEC. Rick Howard speaks with Nancy Wang of AWS about the importance of backups and restore...
2023-06-20
28 min
It's 5:05! Daily cybersecurity and open source briefing
Episode #167 - Medibank hit again, What you should know about location records, including Apple’s and Google’s new policies, BlackCat clawing at reddit’s door, Gigabyte Systems exposes secret backdoor, US Government offers $10M reward for info on CL0P
It's 5:05 on Tuesday, June 20th, 2023. From the Sourced Podcast Network in New York city, this is your host Pokie Huang. Stories in today's episode come from Edwin Kwan in Sydney, Australia, Hillary Coover in Washington, DC, Ian Garrett in Arlington, Virginia, Katy Craig in San Diego, California, Olimpiu Pop in Transylvania, Romania, Marcel Brown in St. Louis, Missouri.Let’s get to it.Medibank hit again… this time with MOVEit🇦🇺 Edwin Kwan, Sydney, Australia ↗Medibank staff details taken after building manager gets hackedWhat you should know about location records, inc...
2023-06-20
13 min
The Cybersecurity Defenders Podcast
#40 - Intel Chat: BlackCat, RaidForums Exposed, MOVEit Transfer, Camaro Dragon, mystery iOS malware, TrueBot and the Cyclops Ransomware & Stealer combo
In this episode of The Cybersecurity Defenders Podcast, we discuss some cutting-edge intel coming out of LimaCharlie's community Slack channel.BlackCat makes some changes geared towards improving its tradecraft and increasing the likelihood of data theft and encryption. A new hacking forum called Exposed has publicly leaked a substantial database from the infamous RaidForums.A critical vulnerability in the MOVEit Transfer software.Camaro Dragon targets European foreign affairs entities linked to Southeast and East Asia.Kaspersky is reporting on some unknown malware targeting iOS devices.The Hacker News is reporting a surge in TrueBot activity that w...
2023-06-08
11 min
RevMatch Podcast
Global Time Attack shakedown with Blackcat.racing and crew
We're joined by Kyle Gurny ( @blackcat.racing ) Abe Church ( @l8apex_zli_1le ) Brian Kemerley ( @yetiracecraft2404 / @yetiracecraftinc ) and Pete from 529 Innovations ( @oneof250 ) to talk track set ups, aero packages, crashing, breaking, race car sh*t, Elantra N dominance and much more more on this episode of the RevMatch podcast!
2023-05-26
2h 17
The Cybersecurity Defenders Podcast
#36 - Intel Chat: Red Stinger, 3 new Apple Zero Days, the GuLoader, BlackCat and the Golden Jackal
In this episode of The Cybersecurity Defenders Podcast, we discuss some cutting-edge intel coming out of LimaCharlie's community Slack channel.Malware Bytes researchers reporting on the Red Stinger group which has targeted entities in Ukraine.Apple is reporting three new zero days affecting iPhones, iPads, Macs and even Apple watches and TVs. The folks over at CISCO Talos have recently identified a new RA group that has been operating since at least April 22, 2023.Check Point researchers have uncovered the GuLoader that has been used in a large number of attacks.Trend Micro is reporting on a n...
2023-05-25
39 min
CyberWire Daily
BlackCat gang crosses your path and evades detection. You’re just too good to be true, can’t money launder for you. Commercial spyware cases.
AhRat exfiltrates files and records audio on Android devices. The BlackCat ransomware group uses a signed kernel driver to evade detection. GUI-Vil in the cloud. Unwitting money mules. Ben Yelin unpacks the Supreme Court’s section 230 rulings. Our guest is Mike DeNapoli from Cymulate with insights on cybersecurity effectiveness. And a trio of commercial spyware cases.For links to all of today's stories check out our CyberWire daily news briefing:https://thecyberwire.com/newsletters/daily-briefing/12/99Selected reading.Android app breaking bad: From legitimate screen recording to...
2023-05-23
29 min
Red Hot Blues
RED HOT BLUES Radio Show #1173 Entrevista SUGAR MERCY ULISES SUMLIN BLACKCAT HAULERS en castellano Album NO RETURN RIVER
Entrevista a la cantante "SUGAR MERCI" MERCEDES RAMIREZ y al guitarrista ULISES "SUMLIN" DELGADO miembro de la banda BLACKCAT HAULERS, presentan el álbum de debut NO RETURN RIVER Blackcat Haulers es una banda nacida en Madrid en el año 2018 y que desde entonces todavía són los mismos músicos "Sugar" Mercy (Mercedes Ramirez) (voz), Luismi Méndez (armónica), Ulises "Sumlin" Delgado (guitarra), Pablo Navajo (guitarra), Manu Tapia (guitarra), Felo Aracil (bajo) y Laura García (batería). + 6 Nuevos Singles 2022: ITZIAR YAGUE: Girl Like Me // CECILYA: Back In 1955 // MYRIAM SWANSON: Love Me // ANNA DUKKE: See You Again // QUERALT A...
2022-12-01
1h 59
CUÉNTAME USA
Episodio 5 (Entrevista con Cinthya Blackcat).
Bienvenidos a Cuéntame USA y la entrevista semanal. Esta charla se la dedicamos a la gran guitarrista del Metal Mexicano, Cinthya Blackcat. La charla se me fué volando, me lo pasé súper, escuchando las historias y hazañas por las que ha pasado a lo largo de su carrera musical. Cinthya tiene una personalidad muy intensa e interesante que atrae a una conversación distendida. The Werewolf is Here Song 1 of 2 Brujas Song 2 of 2 Enlaces a Cinthya Blackcat: https://www.instagram.com/cinthyablac... https://www.patreon.com/academiamicon... https://www.instagram.com/mysticagirls/ https://www.facebook.com/cinthyablackcat https...
2022-08-24
1h 25
Beers with Talos Podcast
Beers with Talos Ep. #119: If it walks like a BlackCat, meows like a BlackCat...
We’re all still pretty exhausted from our work in Ukraine. But that hasn’t slowed down any of the threat actors, unfortunately. So we enlisted special guest Nick Biasini to dive into the BlackCat ransomware group to discuss how it potentially is or isn’t connected to BlackMatter/DarkSide. These ransomware-as-a-service groups surprisingly run like regular companies, and even have the same problems with employee retention! Plus, Matt and Liz provide updates on their work in helping to defend Ukrainian networks and organizations.Other talking points:- How to pronounce the company “Nike”- Surprisingly safe-for-work videos on Omegle...
2022-08-12
33 min
Beers with Talos Podcast
Beers with Talos Ep. #119: If it walks like a BlackCat, meows like a BlackCat...
We’re all still pretty exhausted from our work in Ukraine. But that hasn’t slowed down any of the threat actors, unfortunately. So we enlisted special guest Nick Biasini to dive into the BlackCat ransomware group to discuss how it potentially is or isn’t connected to BlackMatter/DarkSide. These ransomware-as-a-service groups surprisingly run like regular companies, and even have the same problems with employee retention! Plus, Matt and Liz provide updates on their work in helping to defend Ukrainian networks and organizations.Other talking points:- How to pronounce the company “Nike”- Surprisingly safe-for-work videos on Omegle...
2022-08-12
33 min
Beers with Talos Podcast
Beers with Talos Ep. #119: If it walks like a BlackCat, meows like a BlackCat...
We’re all still pretty exhausted from our work in Ukraine. But that hasn’t slowed down any of the threat actors, unfortunately. So we enlisted special guest Nick Biasini to dive into the BlackCat ransomware group to discuss how it potentially is or isn’t connected to BlackMatter/DarkSide. These ransomware-as-a-service groups surprisingly run like regular companies, and even have the same problems with employee retention! Plus, Matt and Liz provide updates on their work in helping to defend Ukrainian networks and organizations.Other talking points:- How to pronounce the company “Nike”- Surprisingly safe-for-work videos on Omegle...
2022-08-12
33 min
Talos Takes
Talos Takes Ep. #94: Everything you need to know about the BlackCat ransomware group
BlackCat, BlackMatter, DarkSide, BlackByte…it’s too hard to keep up with all these ransomware group names these days. So we’re here to break down one of these groups, BlackCat, for you so you can figure out what makes them actually memorable. Aliza Berk from our Talos Threat Intelligence & Interdiction team joins Jon Munshaw this week to talk about BlackCat and their ransomware that’s recently become a major player on the malware landscape. Aliza recently compiled our latest Threat Assessment Report on this group and assisted in our research around the group. Jon and Aliza discuss how the use of t...
2022-08-12
08 min
Audio News
SEGUIMIENTO A LOS ÚLTIMOS ATAQUES DE RAMSONWARE BLACKCAT
Seguido un patrón constante en los últimos meses, se ha detectado a un grupo de ransomware que ataca a grandes organizaciones con un malware llamado "BlackCat". Sophos advierte que este mallware, irrumpe en las redes empresariales aprovechando las vulnerabilidades de los dispositivos firewall/VPN, continuando hacia los sistemas internos después de establecer un punto de apoyo desde el firewall.
2022-08-10
03 min
The Cyber Threat Perspective
July 22nd 2022 CTP Week in Review: RIP Macros, Bad Luck BlackCat, Mr. Eagle
In this week's review: Microsoft resumes default blocking of Office macros after updating docshttps://docs.microsoft.com/en-us/deployoffice/security/internet-macros-blockedA potentially dangerous macro has been blockedBlackCat ransomware attacks not merely a byproduct of bad luck'AIG' Threat Group Launches With Unique Business ModelBlog: https://offsec.blog/Youtube: https://www.youtube.com/channel/UCCWmudG_CTNAFBaV48vIcfwTwitter: https://twitter.com/cyberthreatpovWork with Us: https://securit360.comBlog: https://offsec.blog/Youtube: https://www.youtube.com/@cyberthreatpovTwitter: https://x.com/cyberthreatpov Follow Spencer on social ⬇Spencer's Lin...
2022-07-22
24 min
The Cyber Threat Perspective
June 17th 2022 CTP Week In Review: BlackCat - LockBit 2.0 - Saitama DNS Tunneling - Exposed Travis CI Logs
In this week's review:The rise of BlackCat (ALPHV) ransomwareMicrosoft Analysis of BlackCatAdvIntel Analysis of BlackCatRansomware Group Debuts Searchable Victim DataLockBit 2.0: How This RaaS Operates and How to Protect Against ItTranslating Saitama's DNS tunneling messages - SANS Internet Storm CenterPublic Travis CI Logs (Still) Expose Users to Cyber AttacksBlog: https://offsec.blog/Youtube: https://www.youtube.com/channel/UCCWmudG_CTNAFBaV48vIcfwTwitter: https://twitter.com/cyberthreatpovWork with Us: https://securit360.comBlog: https://offsec.blog/Youtube: https://www.youtube.com/@cyberthreatpovTwitter: https://x.com...
2022-06-17
28 min
Symantec Cyber Security Brief Podcast
BlackCat ransomware, Follina vuln used by Russian actors, and a new version of Metasploit
In this week’s Cyber Security Brief, Brigid O Gorman and Dick O’Brien discuss how Russian espionage actors are exploiting the Follina vulnerability, the release of the latest version of Metasploit, and a new phishing campaign that’s been underway on Facebook. We also discuss ransomware extensively, including what authorities were able to find when they took down the Netwalker ransomware gang, the increasing activity of the BlackCat ransomware, and some new research into the Hello XD ransomware. We also speculate about the impact turmoil on the cryptocurrency markets may have on the types of payment ransomware actors might demand
2022-06-16
28 min
Security Weekly News (Video)
Hare, Quantum, VMWARE, APT 34, Brakes, Elon Buys Twitter, Lapsus, & BlackCat - SWN #207
This week in the Security News: Secret C Cabal of killer rabbits, Quantum Locker, VMWare, Ricochet Chollima, Truck Braking, Elon, Lapsus$, BlackCat, and the returning Expert Commentary of Jason Wood on this edition of the Security Weekly News! Visit https://www.securityweekly.com/swn for all the latest episodes! Show Notes: https://securityweekly.com/swn207
2022-04-26
29 min
Security Weekly News (Audio)
SWN #207 - Hare, Quantum, VMWARE, APT 34, Brakes, Elon Buys Twitter, Lapsus, & BlackCat
This week in the Security News: Secret C Cabal of killer rabbits, Quantum Locker, VMWare, Ricochet Chollima, Truck Braking, Elon, Lapsus$, BlackCat, and the returning Expert Commentary of Jason Wood on this edition of the Security Weekly News! Show Notes: https://securityweekly.com/swn207 Visit https://www.securityweekly.com/swn for all the latest episodes! Follow us on Twitter: https://www.twitter.com/securityweekly Like us on Facebook: https://www.facebook.com/secweekly
2022-04-26
29 min
Cyber Coast to Coast Podcast
Vulnerabilities in Qualcomm chips, Lenovo malware, FBI reveals BlackCat ransomware gang breaches
This week Scott and Craig open the show (apologies for sound issues at the top of the episode) by discuss and new book release of Hacker's Movie Guide: The Complete List of Hacker and Cybersecurity Movies (2022-23 Edition). They also discuss 3 stories involving researchers finding three vulnerabilities in Qualcomm and MediaTek mobile chips, 3 flaws present in Lenovo laptops that can give attackers a way to drop highly persistent malware and the FBI has stated that the Black Cat ransomware gang, also known as ALPHV, has breached the networks of at least 60 organizations worldwide. This episode is sponsored by www...
2022-04-25
38 min
LIROS
Liros: Cynthia Blackcat
En este episodio Cinthya Blackcat nos habla sobre su evolución como artista en un camino lleno de cambios y transformaciones de su banda Mystica Girls. --- Send in a voice message: https://anchor.fm/liros/message
2020-09-14
1h 00
Los Guitarros
13. Cinthya Blackcat
QUE HABIDO MASTERS COMO ESTAN, BIENVENIDOS AL PODCAST DE LOS GUITARROS, EN DONDE SE OBTIENEN EXPERIENCIAS, CONSEJOS, TIPS, HACKS Y LICKS DE LOS MASTERS DE LA GUITARRA CON LA FINALIDAD DE INSPIRAR Y MOTIVAR A TODA LA COMUNIDAD DE GUITARROS A SEGUIR MEJORANDO. ENLACES LOS GUITARROS. https://www.losguitarros.com/ https://www.facebook.com/LosGuitarros/ https://open.spotify.com/show/2CPu9RlTtIp6LuEnkt83nK?si=pQtwP5nfQA-5pa0t7tgx_Q Enlaces Cinthya Blackcat spotify. https://open.spotify.com/artist/3OGmEFsTXv9GNQOi8LPoVM?si=nMgsygymQXOCUA3hktqBCQ https://www.youtube.com/channel/UCEQLSMMTIvbP90DvVOEvLOQ https://www.facebook.com/cinthyablackcat/ https://www...
2020-07-19
1h 24
RAVERSAR Records
TakeOverBlood - BlackCat [Raversar Records]
TakeOverBlood - BlackCat [Raversar Records] by RAVERSAR Records
2019-05-31
04 min
Flyover States Podcast
EP #31--Blackcat Manor
Flyover States Podcast Ep. # 31—Blackcat Manor www.flyoverstatespod@gmail.com The guys from the Freeport band Blackcat Manor were the guests on this episode. We talked about their upcoming pre-Thanksgiving show, getting one of their songs on a television show, recording an album, and a bunch of other topics. Mostly we drank beer. Intro song-An Old Friend Outro song-Hellfire www.blackcatmanorband.com
2017-11-15
34 min
The Modern Recordist with Jon Stinson | Inspiring insights with creative visionaries, artists, songwriters, and producers
EP: 013 – The invention of SynthTable, creative mindset, and the evlolution of electronic music with Blackcat Sylvester
Welcome back to The Modern Recordist, lucky number 13! On this episode of The Modern Recordist, we have BlackCat Sylvester, a Nashville based producer, performer, and inventor of the SynthTable, a unique instrument that turns a DJ’s turntable rig into a melodic synthesizer. We talk about the creative life and what it’s like to wear…
2015-08-17
00 min