Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-07-09Twitter (@H4ckManac)HackManac
Tweet on data breaches caused by 888 group
Threat Actor 888
2024-07-08Kaspersky LabsGReAT
CloudSorcerer – A new APT targeting Russian government entities
CloudSorcerer
2024-07-08Solar 4RAYSSolar 4RAYS
Lifting Zmiy: hacking SCADA controllers in pursuit of prime victims
Lifting Zmiy
2024-07-06unknown
xeno-RAT open-source remote access tool (RAT)
XenoRAT
2024-07-05CloudwaysAbdul Rehman
Hacker Allegedly Leaks Data from Shopify Breach on BreachForums
Threat Actor 888
2024-07-05KrollRyan Hicks
CLEARFAKE Update Tricks Victim into Executing Malicious PowerShell Code
ClearFake
2024-07-02K7 SecurityArunkumar
Kematian Stealer forked from PowerShell Token Grabber
Kematian Stealer
2024-07-02SekoiaQuentin Bourgue
Exposing FakeBat loader: distribution methods and adversary infrastructure
BlackCat Royal Ransom EugenLoader Carbanak Cobalt Strike DICELOADER Gozi IcedID Lumma Stealer NetSupportManager RAT Pikabot RedLine Stealer SectopRAT Sliver SmokeLoader Vidar
2024-07-02Malsada TechAaron Samala, April Bucaneg, Casey Kuwada
The LandUpdate808 Fake Update Variant
FAKEUPDATES
2024-07-01Speakerdeck (takahiro_haruyama)Takahiro Haruyama
The Art of Malware C2 Scanning - How to Reverse and Emulate Protocol Obfuscated by Compiler
DOPLUGS Hodur
2024-06-30ZW01fMohamed Ezat
Deep Analysis of Snake (404 keylogger)
404 Keylogger
2024-06-28cocomelonccocomelonc
Malware development trick 42: Stealing data via legit Discord Bot API. Simple C example.
2024-06-27QuoIntelligenceAndrei Moldovan
Analyzing the Shift in Ransomware Dynamics: The Impact of Law Enforcement and Future Outlooks
APT73
2024-06-27The Cyber ExpressEditorial
AzzaSec, NoName Cyberattackers Join Hands to Potentially Target Pro-Ukriane Allies
AzzaSec
2024-06-26Group-IBGroup-IB
Craxs Rat, the master tool behind fake app scams and banking fraud
CraxsRAT SpyMax SpyNote
2024-06-26SentinelOneAleksandar Milenkoski, Julian-Ferdinand Vögele
ChamelGang & Friends | Cyberespionage Groups Attacking Critical Infrastructure with Ransomware
CatB Chamelgang
2024-06-25cocomelonccocomelonc
Malware development trick 41: Stealing data via legit VirusTotal API. Simple C example.
2024-06-24CySecurity NewsCySecurity News
Infamous Hacker IntelBroker Breaches Apple's Security, Leaks Internal Tool Source Code
IntelBroker
2024-06-24KrollDave Truman
Novel Technique Combination Used In IDATLOADER Distribution
Emmenhtal HijackLoader
2024-06-24SonicWallSonicWall
StrelaStealer Resurgence: Tracking a JavaScript-Driven Credential Stealer Targeting Europe
StrelaStealer