Click here to download all references as Bib-File.•
2025-06-24
⋅
Trellix
⋅
OneClik: A ClickOnce-Based APT Campaign Targeting Energy, Oil and Gas Infrastructure |
2025-06-24
⋅
Bridewell
⋅
2025 Cyber Threat Intelligence Report AsyncRAT Brute Ratel C4 Cobalt Strike Fog Ghost RAT Lumma Stealer Meduza Stealer Quasar RAT RedLine Stealer Sliver |
2025-06-23
⋅
Gdata
⋅
ConnectUnwise: Threat actors abuse ConnectWise as builder for signed malware EvilConwi |
2025-06-23
⋅
PolySwarm Tech Team
⋅
Famous Chollima’s PylangGhost GolangGhost PylangGhost GolangGhost |
2025-06-23
⋅
cocomelonc
⋅
Linux hacking part 6: Linux kernel module with params. Simple C example |
2025-06-23
⋅
Rushter
⋅
Threat Hunting Introduction: Cobalt Strike Cobalt Strike |
2025-06-23
⋅
Darkatlas
⋅
Bluenoroff (APT38) Live Infrastructure Hunting |
2025-06-21
⋅
⋅
Cert-UA
⋅
Cyberattacks UAC-0001 (APT28) in relation to public authorities using BEARDSHELL and COVENANT BEARDSHELL SLIMAGENT |
2025-06-20
⋅
Validin
⋅
Zooming through BlueNoroff Indicators with Validin |
2025-06-20
⋅
Twitter (@threatintel)
⋅
Tweet about wiper deployed against Albania by Druidfly |
2025-06-20
⋅
Github (VenzoV)
⋅
Analysis of Amatera Stealer v1 (Test build) Amatera |
2025-06-19
⋅
Hunt.io
⋅
Cobalt Strike Operators Leverage PowerShell Loaders Across Chinese, Russian, and Global Infrastructure Cobalt Strike |
2025-06-19
⋅
Government of Canada
⋅
Cyber threat bulletin: People's Republic of China cyber threat activity: PRC cyber actors target telecommunications companies as part of a global cyberespionage campaign |
2025-06-19
⋅
cocomelonc
⋅
MacOS hacking part 2: classic injection trick into macOS applications. Simple C example |
2025-06-18
⋅
Seqrite
⋅
Masslogger Fileless Variant – Spreads via .VBE, Hides in Registry MASS Logger |
2025-06-18
⋅
Cisco Talos
⋅
Famous Chollima deploying Python version of GolangGhost RAT GolangGhost PylangGhost GolangGhost |
2025-06-18
⋅
Check Point Research
⋅
Fake Minecraft mods distributed by the Stargazers Ghost Network to steal gamers’ data |
2025-06-18
⋅
Elastic
⋅
A Wretch Client: From ClickFix deception to information stealer deployment HijackLoader Lumma Stealer SectopRAT |
2025-06-18
⋅
Huntress Labs
⋅
Feeling Blue(Noroff): Inside a Sophisticated DPRK Web3 Intrusion |
2025-06-17
⋅
Trend Micro
⋅
Critical Langflow Vulnerability (CVE-2025-3248) Actively Exploited to Deliver Flodrix Botnet Flodrix |