Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-06-15NCC GroupMichael Matthews, NCC RIFT, William Backhouse
Handy guide to a new Fivehands ransomware variant
FiveHands
2021-06-14scotthelme.co.ukScott Helme
Introducing Script Watch: Detect Magecart style attacks, fast!
magecart
2021-06-14The RecordCatalin Cimpanu
G7 calls on Russia to crack down on ransomware gangs
2021-06-14nccgroupFox-IT Data Science Team, NCCGroup
Incremental Machine Learning by Example: Detecting Suspicious Activity with Zeek Data Streams, River, and JA3 Hashes
2021-06-14nccgroupFox-IT Data Science Team, NCCGroup
Incremental Machine Learning by Example: Detecting Suspicious Activity with Zeek Data Streams, River, and JA3 Hashes
2021-06-14MicrosoftMicrosoft 365 Defender Research Team, Microsoft Threat Intelligence Center (MSTIC)
Behind the scenes of business email compromise: Using cross-domain threat data to disrupt a large BEC campaign
2021-06-14MicrosoftMicrosoft 365 Defender Research Team, Microsoft Threat Intelligence Center (MSTIC)
Behind the scenes of business email compromise: Using cross-domain threat data to disrupt a large BEC campaign
2021-06-14The RecordCatalin Cimpanu
Apple patches two iOS zero-days in old-gen devices
2021-06-12YouTube (BSidesBoulder)Kaspersky, Kurt Baumgartner
Same and Different - sesame street level attribution
Kazuar SUNBURST
2021-06-12YouTube (BSidesBoulder)Kaspersky, Kurt Baumgartner
Same and Different - sesame street level attribution
Kazuar SUNBURST
2021-06-11TencentThe Tencent Security Threat Intelligence Center
Tencent Security Report: Purple Fox virus maliciously attacks SQL server and spreads like a worm
PurpleFox
2021-06-11The RecordCatalin Cimpanu
Cybercrime Featured Avaddon ransomware operation shuts down and releases decryption keys
Avaddon
2021-06-11AlienVaultAlienVault
PRISM attacks manage to stay under the radar
2021-06-11NSFOCUSFuying Laboratory
Nigerian Hacker Organization SWEED is Distributing Phishing Documents Targeting the Logistics Industry
Agent Tesla
2021-06-10CrowdStrikeFarid Hendi, Liviu Arsene
CrowdStrike Falcon Protects Customers from Recent COZY BEAR Sophisticated Phishing Campaign
2021-06-10CrowdStrikeFarid Hendi, Liviu Arsene
CrowdStrike Falcon Protects Customers from Recent COZY BEAR Sophisticated Phishing Campaign
2021-06-10CrowdStrikeFalcon Spotlight Team
June 2021 Patch Tuesday: Six Actively Exploited Zero-Day Vulnerabilities and More Critical CVEs
2021-06-10splunkSplunk Threat Research Team
Detecting Password Spraying Attacks: Threat Research Release May 2021
2021-06-10DomainToolsChad Anderson
Cloud Atlas Navigates Us Into New Waters
2021-06-10McAfeeATR Operational Intelligence Team
Are Virtual Machines the New Gold for Cyber Criminals?
Babuk DarkSide