Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-02-20National Crime AgencyNational Crime Agency (NCA)
International investigation disrupts the world’s most harmful cyber crime group
LockBit LockBit LockBit
2024-02-19Bundesamt für VerfassungsschutzBundesamt für Verfassungsschutz
Warning of North Korean cyber threats targeting the Defense Sector
PEBBLEDASH
2024-02-19Cyber GeeksCyberMasterV
A Technical Analysis of the BackMyData Ransomware Used to Attack Hospitals in Romania
Phobos
2024-02-15Department of JusticeOffice of Public Affairs
Foreign National Pleads Guilty to Role in Cybercrime Schemes Involving Tens of Millions of Dollars in Losses
Egregor IcedID Maze Zeus
2024-02-13GridinsoftGridinsoft Cyber Security
What is Lumma Stealer?
Lumma Stealer
2024-02-12EuropolEuropol
International cybercrime malware service targeting thousands of unsuspecting consumers dismantled
Ave Maria
2024-02-09Department of JusticeOffice of Public Affairs
International Cybercrime Malware Service Dismantled by Federal Authorities: Key Malware Sales and Support Actors in Malta and Nigeria Charged in Federal Indictments
Ave Maria
2024-02-09YouTube (Embee Research)Embee_research
Guloader Decoding With Cyberchef
CloudEyE
2024-02-08Cisco TalosCisco Talos
New Zardoor backdoor used in long-term cyber espionage operation targeting an Islamic organization
HTran reGeorg Venom Proxy ZarDoor
2024-02-08Cybercrime DiariesOleg
Russian Language Cybercriminal Forums – Analyzing The Most Active And Renowned Communities.
Raccoon RecordBreaker
2024-02-07MicrosoftMicrosoft Threat Intelligence
Iran surges cyber-enabled influence operations in support of Hamas
2024-02-05SOCRadarSOCRadar
Dark Web Profile: CyberNiggers
CyberNiggers
2024-02-05ReutersMichael Perry, Neil Jerome Morales
Philippines wards off cyber attacks from China-based hackers
2024-02-02The Cyber ExpressAshish Khaitan
Decoding KillNet 2.0 and Sylhet Gang-SG Cyberattack Plans for 2024
SYLHET GANG-SG
2024-02-02Cyber Kendraadmin
FritzFrog Botnet Expands Attack Arsenal with Log4Shell Exploits
FritzFrog
2024-02-01YouTube (Embee Research)Embee_research
Xworm Malware Analysis - Unravelling Multi-stage Malware with CyberChef and DnSpy
XWorm
2024-01-30AT&T CybersecurityPeter Boyle
DarkGate malware delivered via Microsoft Teams - detection and response
DarkGate
2024-01-24ITOCHUITOCHU Cyber & Intelligence Inc.
The Endless Struggle Against APT10: Insights from LODEINFO v0.6.6 - v0.7.3 Analysis
LODEINFO
2024-01-22ResecurityResecurity
Cybercriminals leaked massive volumes of stolen PII data from Thailand in Dark Web
GhostR
2024-01-22SentinelOneAleksandar Milenkoski, Tom Hegel
ScarCruft | Attackers Gather Strategic Intelligence and Target Cybersecurity Professionals
Kimsuky