Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2025-06-30ICCICC
ICC detects and contains new sophisticated cyber security incident
2025-06-27axiosSam Sabin
Prolific cybercriminal group now targeting aviation, transportation companies
2025-06-24BridewellBridewell
2025 Cyber Threat Intelligence Report
AsyncRAT Brute Ratel C4 Cobalt Strike Fog Ghost RAT Lumma Stealer Meduza Stealer Quasar RAT RedLine Stealer Sliver
2025-06-21Cert-UACert-UA
Cyberattacks UAC-0001 (APT28) in relation to public authorities using BEARDSHELL and COVENANT
BEARDSHELL SLIMAGENT
2025-06-19Government of CanadaGovernment of Canada
Cyber threat bulletin: People's Republic of China cyber threat activity: PRC cyber actors target telecommunications companies as part of a global cyberespionage campaign
2025-06-16Orange CyberdefenseAlexis Bonnefoi, Marine PICHON
From SambaSpy to Sorillus: Dancing through a multi-language phishing campaign in Europe
Sorillus RAT
2025-06-10Check Point ResearchCheck Point Research
CVE-2025-33053, Stealth Falcon and Horus: A Saga of Middle Eastern Cyber Espionage
Horus
2025-05-27AIVDAIVD
AIVD and MIVD identify new Russian cyber threat actor
2025-05-21MicrosoftSteven Masada
Disrupting Lumma Stealer: Microsoft leads global action against favored cybercrime tool
Lumma Stealer
2025-05-07FBIFBI
Cyber Criminal Services Target End-of-Life Routers to Launch Attacks and Hide Their Activities
TheMoon
2025-05-07FBIFBI
Alert Number: I-050725-PSA Cyber Criminal Proxy Services Exploiting End of Life Routers
TheMoon
2025-05-07Palo Alto Networks Unit 42Unit 42
Iranian Cyber Actors Impersonate Model Agency in Suspected Espionage Operation
APT35
2025-05-06NCSC SwitzerlandNCSC Switzerland
Cybersecurity: Situation in Switzerland and internationally - Semi-Annual Report 2024/II
2025-05-06MandiantMandiant
Defending Against UNC3944: Cybercrime Hardening Guidance from the Frontlines
BlackCat DragonForce RansomHub
2025-05-06MandiantMandiant
Defending Against UNC3944: Cybercrime Hardening Guidance from the Frontlines
BlackCat DragonForce RansomHub
2025-04-29France DiplomatieFrance Diplomatie
Russia – Assignment of cyber attacks against France to the Russian military intelligence service (APT28) (29 April 2025)
2025-04-28SentinelOneAleksandar Milenkoski, Jim Walter, Tom Hegel
Top Tier Target | What It Takes to Defend a Cybersecurity Company from Today’s Adversaries
PurpleHaze
2025-04-25Twitter (@teamcymru_S2)TEAM CYMRU S2 THREAT RESEARCH
Tweet on North Korean Cyber Ops Leveraging Russian Infrastructure
2025-04-23Trend MicroFeike Hacquebord, Stephen Hilt
Russian Infrastructure Plays Crucial Role in North Korean Cybercrime Operations
BeaverTail FrostyFerret GolangGhost InvisibleFerret GolangGhost WageMole
2025-04-15Orange CyberdefenseAndré Henschel, Friedl Holzner
CyberSOC Insights: Analysis of a Black Basta Attack Campaign
Black Basta DarkGate Lumma Stealer