Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-07-25SymantecSymantec
Growing Number of Threats Leveraging AI
Broomstick DBatLoader NetSupportManager RAT Rhadamanthys
2024-07-24GoogleAlice Revelli, Fred Plan, JEFF JOHNSON, Michael Barnhart, Taylor Long
APT45: North Korea’s Digital Military Machine
SHATTEREDGLASS
2024-07-24SOC PrimeVeronika Telychko
UAC-0063 Attack Detection: Hackers Target Ukrainian Research Institutions Using HATVIBE, CHERRYSPY, and CVE-2024-23692
UAC-0063
2024-07-24ThreatDownThreatDown
Rhysida using Oyster Backdoor to deliver ransomware
Broomstick Rhysida
2024-07-23Hunt.ioHunt.io
A Simple Approach to Discovering Oyster Backdoor Infrastructure
Broomstick
2024-07-23K7 SecurityDhanush
Threat actors target recent Election Results
Crimson RAT
2024-07-22CensysCensys, Embee_research
A Beginner’s Guide to Hunting Malicious Open Directories
Cobalt Strike Lumma Stealer Vidar
2024-07-16Recorded FutureInsikt Group
TAG-100 Uses Open-Source Tools in Suspected Global Espionage Campaign, Compromising Two Asia-Pacific Intergovernmental Bodies
Cobalt Strike
2024-07-16Sentinel LABSJim Walter
NullBulge | Threat Actor Masquerades as Hacktivist Group Rebelling Against AI
AsyncRAT LockBit XWorm Nullbulge
2024-07-16JPCERT/CCShusei Tomonaga
MirrorFace Attack against Japanese Organisations
LODEINFO NOOPDOOR
2024-07-15TrendmicroAliakbar Zahravi, Peter Girnus
CVE-2024-38112: Void Banshee Targets Windows Users Through Zombie Internet Explorer in Zero-Day Attacks
Void Banshee
2024-07-15Trend MicroAliakbar Zahravi, Peter Girnus
CVE-2024-38112: Void Banshee Targets Windows Users Through Zombie Internet Explorer in Zero-Day Attacks
2024-07-14PhylumPhylum Research Team
Fake AWS Packages Ship Command and Control Malware In JPEG Files
2024-07-14Medium b.magnezi0xMrMagnezi
Malware Analysis - Rhadamanthys
Rhadamanthys
2024-07-13cocomelonccocomelonc
Malware development: persistence - part 25. Create symlink from legit to evil. Simple C example.
2024-07-11ZscalerSudeep Singh, Yin Hong Chang
MoonWalk: A deep dive into the updated arsenal of APT41 | Part 2
2024-07-11sysdigMiguel Hernández
CRYSTALRAY: Inside the Operations of a Rising Threat Actor Exploiting OSS Tools
CRYSTALRAY
2024-07-11McAfeeVignesh Dhatchanamoorthy, Yashvi Shah
ClickFix Deception: A Social Engineering Tactic to Deploy Malware
DarkGate Lumma Stealer
2024-07-11NCSC SwitzerlandNCSC Switzerland
Brief technical analysis of the "Poseidon Stealer" malware
Poseidon Stealer
2024-07-10Risky.bizCatalin Cimpanu
Risky Biz News: US takes down RT's Twitter bot farm
Lifting Zmiy