Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2025-01-20Medium walmartglobaltechJason Reaves, Jonathan Mccay, Joshua Platt
Qbot is Back.Connect
ReedBed UNC4393
2025-01-19cocomelonccocomelonc
Malware development trick 44: Stealing data via legit GitHub API. Simple C example.
OceanLotus BitRAT RecordBreaker
2025-01-17Google Cloud SecurityOffice of the CISO
Threat Horizons - H1 2025 Threat Horizons Report
FAKEUPDATES Conti Hades LockBit Phoenix Locker RansomHub TRIPLESTRENGTH
2025-01-17Twitter (@Unit42_Intel)Unit 42
Tweet about affiliates of DarkScorpius using Social Engineering via MS Teams
UNC4393
2025-01-16Youtube (Eric Parker)Eric Parker
The Virus That Draws "I Am Sorry !!!!!" Over All JPEG Files
Grenam
2025-01-16MicrosoftMicrosoft Threat Intelligence
New Star Blizzard spear-phishing campaign targets WhatsApp accounts
2025-01-16eSentireeSentire Threat Response Unit (TRU)
MintsLoader: StealC and BOINC Delivery
MintsLoader Stealc
2025-01-16FortinetCarl Windsor
Analysis of Threat Actor Data Posting
Belsen Group
2025-01-16SOCRadarSOCRadar
FortiGate Firewall Configs Dumped: Revisiting CVE-2022-40684 Exploitation
Belsen Group
2025-01-16ValidinEfstratios Lontzetidis
Lazarus APT: Techniques for Hunting Contagious Interview
2025-01-15QianxinAcey9, Alex.Turing, Daji, wanghao
Zombies Never Die: Analysis of the Current Situation of Large Botnet AIRASHI
AIRASHI Aisuru kitty-socks5
2025-01-15CTFIOTCTFIOT
Article 113: One of the Russian-Ukrainian cyberwars, a review of the first major blackout in Ukraine caused by the Sandworm APT organization
KillDisk
2025-01-15HabrF.A.C.C.T. Information security
F.A.C.C.T. found new attacks of pro-Ukrainian cyber spies Sticky Werewolf
Ozone RAT
2025-01-14InfobloxDavid Brunsdon
One Mikro Typo: How a simple DNS misconfiguration enables malware delivery by a Russian botnet
2025-01-14The RecordDaryna Antoniuk
Russia's largest platform for state procurement hit by cyberattack from pro-Ukraine group
2025-01-14Department of JusticeOffice of Public Affairs
Justice Department and FBI Conduct International Operation to Delete Malware Used by China-Backed Hackers
PlugX
2025-01-13SekoiaAmaury G., Erwan Chevalier, Félix Aime, Maxime A.
Double-Tap Campaign: Russia-nexus APT possibly related to APT28 conducts cyber espionage on Central Asia and Kazakhstan diplomatic relations
HATVIBE
2025-01-13HalcyonHalcyon Research Team
Abusing AWS Native Services: Ransomware Encrypting S3 Buckets with SSE-C
Codefinger
2025-01-13SekoiaAmaury G., Erwan Chevalier, Félix Aime, Maxime A.
Double-Tap Campaign: Russia-nexus APT possibly related to APT28 conducts cyber espionage on Central Asia and Kazakhstan diplomatic relations
HATVIBE
2025-01-13Cert-AgIDCert-AgID
Analisi di una campagna Lumma Stealer con falso CAPTCHA condotta attraverso domino italiano compromesso
Lumma Stealer