Click here to download all references as Bib-File.•
| 2023-10-15
⋅
CyberCTO
⋅
Chinese Cyber: Resources for Western Researchers |
| 2023-10-15
⋅
⋅
Cert-UA
⋅
Peculiarities of destructive cyber attacks against Ukrainian providers (CERT-UA#7627) Poseidon UAC-0006 |
| 2023-10-13
⋅
SentinelOne
⋅
The Good, the Bad and the Ugly in Cybersecurity – Week 41 Storm-0062 |
| 2023-10-10
⋅
Mandiant
⋅
Assessed Cyber Structure and Alignments of North Korea in 2023 TraderTraitor |
| 2023-10-09
⋅
SOCRadar
⋅
Reflections of the Israel-Palestine Conflict on the Cyber World StucxTeam |
| 2023-10-09
⋅
LinkedIn (Shubhi Soral)
⋅
Cyber Criminals Using EvilProxy Phishing Kit To Target Senior Executives in U.S. Firms Storm-0835 |
| 2023-10-07
⋅
Cybereason
⋅
Taking Shortcuts: Using LNK files for initial infection and persistence |
| 2023-10-06
⋅
ITOCHU
⋅
Sequel: Gifts from Tropical Pirates - Who is the Sender? Look for the Attacker Group EntryShell SparrowDoor |
| 2023-10-06
⋅
CYBERWARZONE
⋅
Hacking Group ‘Cyber Av3ngers’ Claims Responsibility for Yavne Power Outages: What You Need to Know Cyber Av3ngers |
| 2023-10-05
⋅
EclecticIQ
⋅
Chinese State-Sponsored Cyber Espionage Activity Targeting Semiconductor Industry in East Asia ChargeWeapon Carderbee |
| 2023-10-03
⋅
The Record
⋅
NATO 'actively addressing' alleged cyberattack affecting some websites SiegedSec |
| 2023-10-01
⋅
CYBERWARZONE
⋅
ShinyHunters’ 22-Year-Old Member Pleads Guilty to Cyber Extortion, Causing $6 Million in Damage ShinyHunters |
| 2023-09-28
⋅
CIP
⋅
Russia's Cyber Tactics H1' 2023 APT29 Sandworm Turla XakNet Zarya |
| 2023-09-27
⋅
Cyber Geeks
⋅
A Deep Dive into Brute Ratel C4 payloads – Part 2 Brute Ratel C4 |
| 2023-09-25
⋅
Resecurity
⋅
Smishing Triad Impersonates Emirates Post to Target UAE Citizens Smishing Triad |
| 2023-09-25
⋅
NSFOCUS
⋅
Warning: Newly Discovered APT Attacker AtlasCross Exploits Red Cross Blood Drive Phishing for Cyberattack AtlasAgent AtlasCross |
| 2023-09-22
⋅
Palo Alto Networks Unit 42
⋅
Cyberespionage Attacks Against Southeast Asian Government Linked to Stately Taurus, Aka Mustang Panda Cobalt Strike MimiKatz RemCom ShadowPad TONESHELL |
| 2023-09-22
⋅
Palo Alto Networks Unit 42
⋅
Persistent Attempts at Cyberespionage Against Southeast Asian Government Target Have Links to Alloy Taurus Reshell GALLIUM |
| 2023-09-21
⋅
Sentinel LABS
⋅
Cyber Soft Power | China’s Continental Takeover Earth Estries |
| 2023-09-20
⋅
SOCRadar
⋅
Unmasking USDoD: The Enigma of the Cyber Realm RansomVC USDoD |