Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2025-06-11InterpolInterpol
20,000 malicious IPs and domains taken down in INTERPOL infostealer crackdown
2025-06-09Sentinel LABSAleksandar Milenkoski, Tom Hegel
Follow the Smoke | China-nexus Threat Actors Hammer At the Doors of Top Tier Targets
GOREshell Nimbo-C2 ShadowPad
2025-06-05Hunt.ioHunt.io
Abusing Paste.ee to Deploy XWorm and AsyncRAT Across Global C2 Infrastructure
AsyncRAT XWorm
2025-06-05FBIFBI
Alert Number: I-060525-PSA - Home Internet Connected Devices Facilitate Criminal Activity
BADBOX
2025-06-05Cisco TalosAsheer Malhotra, Dmytro Korzhevin, Jacob Finn
Newly identified wiper malware “PathWiper” targets critical infrastructure in Ukraine
PathWiper
2025-06-05Mobile-Hackermh
Analysis of Spyware That Helped to Compromise a Syrian Army from Within
SpyMax
2025-06-03cocomelonccocomelonc
Linux hacking part 5: building a Linux keylogger. Simple C example
2025-05-31The InsiderChristo Grozev, Michael Weiss, Roman Dobrokhotov
Hidden Bear: The GRU hackers of Russia’s most notorious kill squad
2025-05-30CensysHimaja Motheram
Tracking AyySSHush: a Newly Discovered ASUS Router Botnet Campaign
2025-05-28DarktraceTara Gould
PumaBot: Novel Botnet Targeting IoT Surveillance Devices
PumaBot
2025-05-28GooglePatrick Whitsell
Mark Your Calendar: APT41 Innovative Tactics
TOUGHPROGRESS
2025-05-28GreynoiseGreyNoise Research
GreyNoise Discovers Stealthy Backdoor Campaign Affecting Thousands of ASUS Routers
2025-05-27AIVDAIVD
Unknown Russian group behind hacks Dutch targets
Void Blizzard
2025-05-27MicrosoftMicrosoft Threat Intelligence
New Russia-affiliated actor Void Blizzard targets critical sectors for espionage
Void Blizzard
2025-05-27AIVDAIVD
AIVD and MIVD identify new Russian cyber threat actor
2025-05-26Yonhap News AgencyKim Boram
Investigation into SK Telecom data breach expands to KT, LG Uplus: sources
BPFDoor
2025-05-23TechCrunchLorenzo Franceschi-Bicchierai
Mysterious hacking group Careto was run by the Spanish government, sources say
Careto Careto
2025-05-22Recorded FutureInsikt Group
Russia-Aligned TAG-110 Targets Tajikistan with Macro-Enabled Word Documents
CHERRYSPY HATVIBE
2025-05-22Recorded FutureInsikt Group
Russia-Aligned TAG-110 Targets Tajikistan with Macro-Enabled Word Templates
CHERRYSPY HATVIBE
2025-05-21MicrosoftSteven Masada
Disrupting Lumma Stealer: Microsoft leads global action against favored cybercrime tool
Lumma Stealer