Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-03-11CyberIntAdi Bleih
GuLoader Downloaded: A Look at the Latest Iteration
CloudEyE
2024-03-01GatewatcherGatewatcher
CYBER THREATS SEMESTER REPORT (Juillet - Décembre 2023) (paywall)
2024-02-27US Department of DefenseUS Department of Defense
Russian Cyber Actors Use Compromised Routers to Facilitate Cyber Operations
MooBot
2024-02-26NCSC UKNCSC UK
SVR cyber actors adapt tactics for initial cloud access
2024-02-26cyber5wAmr Ashraf
Pikabot Loader Detailed Analysis
Pikabot
2024-02-26Twitter (@embee_research)Embee_research
Advanced CyberChef Techniques for Configuration Extraction - Detailed Walkthrough and Examples
NetSupportManager RAT
2024-02-25YouTube (Embee Research)Embee_research
My Longest CyberChef Recipe Ever - 22 Operation Configuration Extractor
NetSupportManager RAT
2024-02-20YouTube (Embee Research)Embee_research
StealC Loader Analysis - Decoding Powershell Malware With CyberChef
Stealc
2024-02-20Washington PostLeo Sands
‘World’s most harmful’ cybercriminal group disrupted in 11-nation operation
LockBit LockBit LockBit
2024-02-20National Crime AgencyNational Crime Agency (NCA)
International investigation disrupts the world’s most harmful cyber crime group
LockBit LockBit LockBit
2024-02-19Bundesamt für VerfassungsschutzBundesamt für Verfassungsschutz
Warning of North Korean cyber threats targeting the Defense Sector
PEBBLEDASH
2024-02-19Cyber GeeksCyberMasterV
A Technical Analysis of the BackMyData Ransomware Used to Attack Hospitals in Romania
Phobos
2024-02-15Department of JusticeOffice of Public Affairs
Foreign National Pleads Guilty to Role in Cybercrime Schemes Involving Tens of Millions of Dollars in Losses
Egregor IcedID Maze Zeus
2024-02-13GridinsoftGridinsoft Cyber Security
What is Lumma Stealer?
Lumma Stealer
2024-02-12EuropolEuropol
International cybercrime malware service targeting thousands of unsuspecting consumers dismantled
Ave Maria
2024-02-09Department of JusticeOffice of Public Affairs
International Cybercrime Malware Service Dismantled by Federal Authorities: Key Malware Sales and Support Actors in Malta and Nigeria Charged in Federal Indictments
Ave Maria
2024-02-09YouTube (Embee Research)Embee_research
Guloader Decoding With Cyberchef
CloudEyE
2024-02-08Cisco TalosCisco Talos
New Zardoor backdoor used in long-term cyber espionage operation targeting an Islamic organization
HTran reGeorg Venom Proxy ZarDoor
2024-02-08Cybercrime DiariesOleg
Russian Language Cybercriminal Forums – Analyzing The Most Active And Renowned Communities.
Raccoon RecordBreaker
2024-02-07MicrosoftMicrosoft Threat Intelligence
Iran surges cyber-enabled influence operations in support of Hamas