Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-02-05ReutersMichael Perry, Neil Jerome Morales
Philippines wards off cyber attacks from China-based hackers
2024-02-05ReutersMichael Perry, Neil Jerome Morales
Philippines wards off cyber attacks from China-based hackers
2024-02-02Cyber Kendraadmin
FritzFrog Botnet Expands Attack Arsenal with Log4Shell Exploits
FritzFrog
2024-02-01YouTube (Embee Research)Embee_research
Xworm Malware Analysis - Unravelling Multi-stage Malware with CyberChef and DnSpy
XWorm
2024-01-30AT&T CybersecurityPeter Boyle
DarkGate malware delivered via Microsoft Teams - detection and response
DarkGate
2024-01-22SentinelOneAleksandar Milenkoski, Tom Hegel
ScarCruft | Attackers Gather Strategic Intelligence and Target Cybersecurity Professionals
Kimsuky
2024-01-22SentinelOneAleksandar Milenkoski, Tom Hegel
ScarCruft | Attackers Gather Strategic Intelligence and Target Cybersecurity Professionals
Kimsuky
2024-01-11Cybercrime DiariesOleg
Russian Language Cybercriminal Forums - Steep Investments And Hefty Profits.
2024-01-11ForescoutJos Wetzels
Clearing the Fog of War – A critical analysis of recent energy sector cyberattacks in Denmark and Ukraine
2024-01-02OODA LoopEmilio Iasiello
Critical Infrastructure Remains the Brass Ring for Cyber Attackers in 2024
Pink Sandstorm
2024-01-01Cybercrime DiariesOleg
Russian Language Cybercriminal Forums - An Excursion Into The Core Of The Underground Ecosystem.
2023-12-18YoroiCarmelo Ragusa, Luigi Martire
Innovation in Cyber Intrusions: The Evolution of TA544
HijackLoader
2023-12-18YoroiCarmelo Ragusa, Luigi Martire
Innovation in Cyber Intrusions: The Evolution of TA544
HijackLoader
2023-12-13MicrosoftAmy Hogan-Burney
Disrupting the gateway services to cybercrime
Storm-1152
2023-12-11Washington PostEllen Nakashima, Joseph Menn
China’s cyber army is invading critical U.S. services
2023-12-11Washington PostEllen Nakashima, Joseph Menn
China’s cyber army is invading critical U.S. services
2023-12-07MicrosoftClint Watts
Russian influence and cyber operations adapt for long haul and exploit war fatigue
Storm-1099
2023-12-07Cert-UACert-UA
UAC-0050 mass cyberattack using RemcosRAT/MeduzaStealer against Ukraine and Poland (CERT-UA#8218)
Meduza Stealer Remcos
2023-12-06cyber.wtf blogHendrik Eckardt
The csharp-streamer RAT
csharp-streamer RAT
2023-12-04The RecordJonathan Greig
Florida water agency latest to confirm cyber incident as feds warn of nation-state attacks