A small tool to view real-world ActivityPub objects as JSON! Enter a URL
or username from Mastodon or a similar service below, and we'll send a
request with
the right
Accept
header
to the server to view the underlying object.
{
"@context": [
"https://www.w3.org/ns/activitystreams",
{
"ostatus": "http://ostatus.org#",
"atomUri": "ostatus:atomUri",
"inReplyToAtomUri": "ostatus:inReplyToAtomUri",
"conversation": "ostatus:conversation",
"sensitive": "as:sensitive",
"toot": "http://joinmastodon.org/ns#",
"votersCount": "toot:votersCount",
"Hashtag": "as:Hashtag"
}
],
"id": "https://ioc.exchange/users/LeeArchinal/statuses/111562153611451896",
"type": "Note",
"summary": null,
"inReplyTo": null,
"published": "2023-12-11T14:02:49Z",
"url": "https://ioc.exchange/@LeeArchinal/111562153611451896",
"attributedTo": "https://ioc.exchange/users/LeeArchinal",
"to": [
"https://www.w3.org/ns/activitystreams#Public"
],
"cc": [
"https://ioc.exchange/users/LeeArchinal/followers"
],
"sensitive": false,
"atomUri": "https://ioc.exchange/users/LeeArchinal/statuses/111562153611451896",
"inReplyToAtomUri": null,
"conversation": "tag:ioc.exchange,2023-12-11:objectId=64727606:objectType=Conversation",
"content": "<p>In a report by the Palo Alto Networks Unit 42 researchers, they detail recent activity from the <a href=\"https://ioc.exchange/tags/FightingUrsa\" class=\"mention hashtag\" rel=\"tag\">#<span>FightingUrsa</span></a> (aka <a href=\"https://ioc.exchange/tags/APT28\" class=\"mention hashtag\" rel=\"tag\">#<span>APT28</span></a> or <a href=\"https://ioc.exchange/tags/FancyBear\" class=\"mention hashtag\" rel=\"tag\">#<span>FancyBear</span></a>) threat group surrounding the <a href=\"https://ioc.exchange/tags/Microsoft\" class=\"mention hashtag\" rel=\"tag\">#<span>Microsoft</span></a> Outlook zero-day (CVE-2023-23397), which does "not require a user interaction to exploit". The group targeted 14 nations, which included NATO members, Ukraine, and UAE and they target multiple industries and organizations. They provide insight into the CVE itself, how the adversary is leveraging it, and information of what you can do to help protect yourself! A great article as always! Enjoy and Happy Hunting!</p><p>Fighting Ursa Aka APT28: Illuminating a Covert Campaign<br /><a href=\"https://unit42.paloaltonetworks.com/russian-apt-fighting-ursa-exploits-cve-2023-233397/\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">unit42.paloaltonetworks.com/ru</span><span class=\"invisible\">ssian-apt-fighting-ursa-exploits-cve-2023-233397/</span></a></p><p>Don't forget: A Cyborg Security Free Community Edition Hunt Package to get you started hunting for this threat!</p><p>Abnormal Execution of WebDav DLL via Rundll32 - Potentially Malicious Link or Exploitation<br /><a href=\"https://hunter.cyborgsecurity.io/research/hunt-package/062ae7c6-3e3d-401c-8797-1df3218f3e47\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">hunter.cyborgsecurity.io/resea</span><span class=\"invisible\">rch/hunt-package/062ae7c6-3e3d-401c-8797-1df3218f3e47</span></a></p><p><a href=\"https://ioc.exchange/tags/CyberSecurity\" class=\"mention hashtag\" rel=\"tag\">#<span>CyberSecurity</span></a> <a href=\"https://ioc.exchange/tags/ITSecurity\" class=\"mention hashtag\" rel=\"tag\">#<span>ITSecurity</span></a> <a href=\"https://ioc.exchange/tags/InfoSec\" class=\"mention hashtag\" rel=\"tag\">#<span>InfoSec</span></a> <a href=\"https://ioc.exchange/tags/BlueTeam\" class=\"mention hashtag\" rel=\"tag\">#<span>BlueTeam</span></a> <a href=\"https://ioc.exchange/tags/ThreatIntel\" class=\"mention hashtag\" rel=\"tag\">#<span>ThreatIntel</span></a> <a href=\"https://ioc.exchange/tags/ThreatHunting\" class=\"mention hashtag\" rel=\"tag\">#<span>ThreatHunting</span></a> <a href=\"https://ioc.exchange/tags/ThreatDetection\" class=\"mention hashtag\" rel=\"tag\">#<span>ThreatDetection</span></a> <a href=\"https://ioc.exchange/tags/HappyHunting\" class=\"mention hashtag\" rel=\"tag\">#<span>HappyHunting</span></a> <a href=\"https://ioc.exchange/tags/readoftheday\" class=\"mention hashtag\" rel=\"tag\">#<span>readoftheday</span></a></p>",
"contentMap": {
"en": "<p>In a report by the Palo Alto Networks Unit 42 researchers, they detail recent activity from the <a href=\"https://ioc.exchange/tags/FightingUrsa\" class=\"mention hashtag\" rel=\"tag\">#<span>FightingUrsa</span></a> (aka <a href=\"https://ioc.exchange/tags/APT28\" class=\"mention hashtag\" rel=\"tag\">#<span>APT28</span></a> or <a href=\"https://ioc.exchange/tags/FancyBear\" class=\"mention hashtag\" rel=\"tag\">#<span>FancyBear</span></a>) threat group surrounding the <a href=\"https://ioc.exchange/tags/Microsoft\" class=\"mention hashtag\" rel=\"tag\">#<span>Microsoft</span></a> Outlook zero-day (CVE-2023-23397), which does "not require a user interaction to exploit". The group targeted 14 nations, which included NATO members, Ukraine, and UAE and they target multiple industries and organizations. They provide insight into the CVE itself, how the adversary is leveraging it, and information of what you can do to help protect yourself! A great article as always! Enjoy and Happy Hunting!</p><p>Fighting Ursa Aka APT28: Illuminating a Covert Campaign<br /><a href=\"https://unit42.paloaltonetworks.com/russian-apt-fighting-ursa-exploits-cve-2023-233397/\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">unit42.paloaltonetworks.com/ru</span><span class=\"invisible\">ssian-apt-fighting-ursa-exploits-cve-2023-233397/</span></a></p><p>Don't forget: A Cyborg Security Free Community Edition Hunt Package to get you started hunting for this threat!</p><p>Abnormal Execution of WebDav DLL via Rundll32 - Potentially Malicious Link or Exploitation<br /><a href=\"https://hunter.cyborgsecurity.io/research/hunt-package/062ae7c6-3e3d-401c-8797-1df3218f3e47\" target=\"_blank\" rel=\"nofollow noopener noreferrer\" translate=\"no\"><span class=\"invisible\">https://</span><span class=\"ellipsis\">hunter.cyborgsecurity.io/resea</span><span class=\"invisible\">rch/hunt-package/062ae7c6-3e3d-401c-8797-1df3218f3e47</span></a></p><p><a href=\"https://ioc.exchange/tags/CyberSecurity\" class=\"mention hashtag\" rel=\"tag\">#<span>CyberSecurity</span></a> <a href=\"https://ioc.exchange/tags/ITSecurity\" class=\"mention hashtag\" rel=\"tag\">#<span>ITSecurity</span></a> <a href=\"https://ioc.exchange/tags/InfoSec\" class=\"mention hashtag\" rel=\"tag\">#<span>InfoSec</span></a> <a href=\"https://ioc.exchange/tags/BlueTeam\" class=\"mention hashtag\" rel=\"tag\">#<span>BlueTeam</span></a> <a href=\"https://ioc.exchange/tags/ThreatIntel\" class=\"mention hashtag\" rel=\"tag\">#<span>ThreatIntel</span></a> <a href=\"https://ioc.exchange/tags/ThreatHunting\" class=\"mention hashtag\" rel=\"tag\">#<span>ThreatHunting</span></a> <a href=\"https://ioc.exchange/tags/ThreatDetection\" class=\"mention hashtag\" rel=\"tag\">#<span>ThreatDetection</span></a> <a href=\"https://ioc.exchange/tags/HappyHunting\" class=\"mention hashtag\" rel=\"tag\">#<span>HappyHunting</span></a> <a href=\"https://ioc.exchange/tags/readoftheday\" class=\"mention hashtag\" rel=\"tag\">#<span>readoftheday</span></a></p>"
},
"attachment": [],
"tag": [
{
"type": "Hashtag",
"href": "https://ioc.exchange/tags/fightingursa",
"name": "#fightingursa"
},
{
"type": "Hashtag",
"href": "https://ioc.exchange/tags/apt28",
"name": "#apt28"
},
{
"type": "Hashtag",
"href": "https://ioc.exchange/tags/fancybear",
"name": "#fancybear"
},
{
"type": "Hashtag",
"href": "https://ioc.exchange/tags/microsoft",
"name": "#microsoft"
},
{
"type": "Hashtag",
"href": "https://ioc.exchange/tags/cybersecurity",
"name": "#cybersecurity"
},
{
"type": "Hashtag",
"href": "https://ioc.exchange/tags/itsecurity",
"name": "#itsecurity"
},
{
"type": "Hashtag",
"href": "https://ioc.exchange/tags/infosec",
"name": "#infosec"
},
{
"type": "Hashtag",
"href": "https://ioc.exchange/tags/blueteam",
"name": "#blueteam"
},
{
"type": "Hashtag",
"href": "https://ioc.exchange/tags/threatintel",
"name": "#threatintel"
},
{
"type": "Hashtag",
"href": "https://ioc.exchange/tags/threathunting",
"name": "#threathunting"
},
{
"type": "Hashtag",
"href": "https://ioc.exchange/tags/ThreatDetection",
"name": "#ThreatDetection"
},
{
"type": "Hashtag",
"href": "https://ioc.exchange/tags/happyhunting",
"name": "#happyhunting"
},
{
"type": "Hashtag",
"href": "https://ioc.exchange/tags/readoftheday",
"name": "#readoftheday"
}
],
"replies": {
"id": "https://ioc.exchange/users/LeeArchinal/statuses/111562153611451896/replies",
"type": "Collection",
"first": {
"type": "CollectionPage",
"next": "https://ioc.exchange/users/LeeArchinal/statuses/111562153611451896/replies?only_other_accounts=true&page=true",
"partOf": "https://ioc.exchange/users/LeeArchinal/statuses/111562153611451896/replies",
"items": []
}
},
"likes": {
"id": "https://ioc.exchange/users/LeeArchinal/statuses/111562153611451896/likes",
"type": "Collection",
"totalItems": 2
},
"shares": {
"id": "https://ioc.exchange/users/LeeArchinal/statuses/111562153611451896/shares",
"type": "Collection",
"totalItems": 1
}
}