Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-11-14SOC PrimeVeronika Telychko
Remcos RAT Detection: UAC-0050 Hackers Launch Phishing Attacks Impersonating the Security Service of Ukraine
Remcos UAC-0050
2023-11-14National Security and Defense Council of UkraineOrganization of the National Security and Defense Council of Ukraine
APT29 attacks Embassies using CVE-2023-38831
2023-11-06Security IntelligenceGolo Mühr, Ole Villadsen
GootBot – Gootloader’s new approach to post-exploitation
GootLoader UNC2565
2023-11-06Security IntelligenceGolo Mühr, Ole Villadsen
GootBot – Gootloader’s new approach to post-exploitation
GootLoader UNC2565
2023-10-30MSSPAlertJim Masters
Managed Security Services Provider (MSSP) Market News: 30 October 2023
WeRedEvils
2023-10-30Security JoesSecurityJoes
BiBi Wiper
BiBi-Linux BiBiGun
2023-10-27Kaspersky LabsKaspersky Team
Security Analyst Summit 2023: key research
TetrisPhantom
2023-10-24National Security and Defense Council of UkraineOrganization of the National Security and Defense Council of Ukraine
The Surge in SmokeLoader Attacks on Ukrainian Institutions
SmokeLoader
2023-10-18Cado SecurityMatt Muir, Nate Bill
Qubitstrike - An Emerging Malware Campaign Targeting Jupyter Notebooks
2023-10-18Cado SecurityMatt Muir, Nate Bill
Qubitstrike - An Emerging Malware Campaign Targeting Jupyter Notebooks
2023-10-13Rewterz Information SecurityRewterz Information Security
Rewterz Threat Alert – Power Supplier’s Network Infiltrated for 6 Months by “Redfly” Hackers – Active IOCs
Redfly
2023-10-13SentinelOneSentinelOne
The Good, the Bad and the Ugly in Cybersecurity – Week 41
Storm-0062
2023-09-28Cisco TalosJonathan Munshaw
The security pitfalls of social media sites offering ID-based authentication
RansomVC
2023-09-27SecurityAffairsPierluigi Paganini
‘Ransomed.VC’ in the Spotlight – What is Known About the Ransomware Group Targeting Sony and NTT Docomo
RansomVC
2023-09-25SecuronixD. Iuzvyk, Oleg Kolesnikov, Tim Peck
Securonix Threat Labs Security Advisory: New STARK#VORTEX Attack Campaign: Threat Actors Use Drone Manual Lures to Deliver MerlinAgent Payloads
Merlin
2023-09-25SecuronixD. Iuzvyk, Oleg Kolesnikov, Tim Peck
Securonix Threat Labs Security Advisory: New STARK#VORTEX Attack Campaign: Threat Actors Use Drone Manual Lures to Deliver MerlinAgent Payloads
Merlin
2023-09-25SecuronixD. Iuzvyk, Oleg Kolesnikov, Tim Peck
Securonix Threat Labs Security Advisory: New STARK#VORTEX Attack Campaign: Threat Actors Use Drone Manual Lures to Deliver MerlinAgent Payloads
Merlin
2023-09-21Security OnionSecurity Onion
Quick Malware Analysis: PIKABOT INFECTION WITH COBALT STRIKE pcap from 2023-05-23
Pikabot
2023-09-20Cado SecurityMatt Muir
Cado Security Labs Researchers Witness a 600X Increase in P2Pinfect Traffic
P2Pinfect
2023-09-18Alpine SecurityBorja Merino
HijackLoader Targets Hotels: A Technical Analysis
HijackLoader