Click here to download all references as Bib-File.•
| 2025-07-15
⋅
Reverse The Malware
⋅
Analysis Malicious Batch Script |
| 2025-07-15
⋅
Reverse The Malware
⋅
Analysis Malicious HTA |
| 2025-07-14
⋅
Spamhaus
⋅
Spamhaus Botnet Threat Update January to June 2025 Coper FluBot Hook Joker Mirai AsyncRAT BianLian BumbleBee Chaos Cobalt Strike DanaBot DCRat Havoc Latrodectus NjRAT Quasar RAT RedLine Stealer Remcos Rhadamanthys Sliver ValleyRAT WarmCookie XWorm |
| 2025-07-14
⋅
Reverse The Malware
⋅
Analysis Malicious LNK File |
| 2025-07-14
⋅
Reverse The Malware
⋅
Analysis Malicious VBS Script |
| 2025-07-14
⋅
Reverse The Malware
⋅
Analysis Malicious Powershell Script |
| 2025-07-14
⋅
Socket
⋅
Contagious Interview Campaign Escalates With 67 Malicious npm Packages and New Malware Loader BeaverTail InvisibleFerret |
| 2025-07-14
⋅
Arda Büyükkaya
⋅
GLOBAL GROUP: Emerging Ransomware-as-a-Service, Supporting AI Driven Negotiation and Mobile Control Panel for Their Affiliates Global |
| 2025-07-13
⋅
cocomelonc
⋅
Mobile malware development trick 1. Abuse Telegram Bot API. Simple Android (Java/Kotlin) stealer example. |
| 2025-07-12
⋅
t0ast's blog
⋅
Global Group: Ransomware-as-a-Service with AI-powered Negotiation Global |
| 2025-07-11
⋅
Authentic8
⋅
Cyber Intel Brief: NightEagle APT, AI deepfakes, SPNEGO flaw NightEagle |
| 2025-07-10
⋅
IBM X-Force
⋅
Hive0145 back in German inboxes with Strela Stealer and a backdoor StarFish |
| 2025-07-08
⋅
cocomelonc
⋅
MacOS hacking part 5: shellcode running. Simple NASM and C (Intel) examples |
| 2025-07-08
⋅
Acronis
⋅
SafePay ransomware: the fast rising threat targeting MSPs SafePay |
| 2025-07-08
⋅
Koi Security
⋅
Google and Microsoft Trusted Them. 2.3 Million Users Installed Them. They Were Malware. |
| 2025-07-08
⋅
Trellix
⋅
From Click to Compromise: Unveiling the Sophisticated Attack of DoNot APT Group on Southern European Government Entities |
| 2025-07-08
⋅
United States District Court (Southern District of New York)
⋅
Badbox Takedown Court Order BADBOX |
| 2025-07-07
⋅
CyberSecurityNews
⋅
NightEagle APT Attacking Industrial Systems by Exploiting 0-Days and With Adaptive Malware NightEagle |
| 2025-07-07
⋅
Github (VenzoV)
⋅
Golang garbled executable from Amatera config Amatera |
| 2025-07-06
⋅
MalwareTrace
⋅
XWorm Part 2 - From Downloader to Config Extraction XWorm |