Click here to download all references as Bib-File.•
2018-09-18
⋅
int 0xcc blog
⋅
A taste of our own medicine: How SmokeLoader is deceiving configuration extraction by using binary code as bait SmokeLoader |
2018-09-18
⋅
Trend Micro
⋅
Magecart Skimming Attack Targets Mobile Users of Hotel Chain Booking Websites magecart |
2018-09-18
⋅
The Citizenlab
⋅
Hide and Seek: Tracking NSO Group’s Pegasus Spyware to Operations in 45 Countries Chrysaor |
2018-09-14
⋅
Cybereason
⋅
Wannamine cryptominer that uses EternalBlue still active WannaMine |
2018-09-12
⋅
Bleeping Computer
⋅
Feedify Hacked with Magecart Information Stealing Script MageCart |
2018-09-11
⋅
Securonix
⋅
KRONOS/Osiris Banking Trojan Attack |
2018-09-11
⋅
Bleeping Computer
⋅
British Airways Fell Victim To Card Scraping Attack MageCart |
2018-09-10
⋅
Youtube ( Monnappa K A)
⋅
turla gazer backdoor code injection & winlogon shell persistence Gazer |
2018-09-09
⋅
Palo Alto Networks Unit 42
⋅
Multi-exploit IoT/Linux Botnets Mirai and Gafgyt Target Apache Struts, SonicWall Bashlite Mirai |
2018-09-06
⋅
Department of Justice
⋅
North Korean Regime-Backed Programmer Charged With Conspiracy to Conduct Multiple Cyber Attacks and Intrusions Lazarus Group |
2018-09-05
⋅
ZDNet
⋅
New Silence hacking group suspected of having ties to cyber-security industry Atmosphere |
2018-08-30
⋅
Random RE
⋅
Manually unpacking Anubis APK Anubis |
2018-08-30
⋅
Bleeping Computer
⋅
Cobalt Hacking Group Tests Banks In Russia and Romania Cobalt |
2018-08-30
⋅
Forbes
⋅
Hackers Are Exposing An Apple Mac Weakness In Middle East Espionage WindTail |
2018-08-28
⋅
This is Security
⋅
A walk through the AcridRain Stealer AcridRain |
2018-08-28
⋅
Kaspersky Labs
⋅
The rise of mobile banker Asacub Asacub |
2018-08-27
⋅
DARKReading
⋅
North Korean Hacking Group Steals $13.5 Million From Indian Bank Lazarus Group |
2018-08-24
⋅
CyberScoop
⋅
Cobalt Dickens threat group looks to be similar to indicted hackers |
2018-08-24
⋅
Bleeping Computer
⋅
Iranian Hackers Charged in March Are Still Actively Phishing Universities |
2018-08-24
⋅
Secureworks
⋅
Back to School: COBALT DICKENS Targets Universities Silent Librarian |