Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-01-15TRUESECViktor Sahin-Uppströmer
A Victim of Mallox Ransomware: How Truesec CSIRT Fought Back
TargetCompany
2024-01-13YouTube (Embee Research)Embee_research
Cobalt Strike Shellcode Analysis and C2 Extraction
Cobalt Strike
2024-01-12cybleCyble
Sneaky Azorult Back in Action and Goes Undetected
Azorult
2024-01-12YouTube (BSides Cambridge UK)Cian Heasley
Slipping The Net: Qakbot, Emotet And Defense Evasion
Emotet QakBot
2024-01-12Trend MicroAliakbar Zahravi, Peter Girnus, Simon Zuckerbraun
CVE-2023-36025 Exploited for Defense Evasion in Phemedrone Stealer Campaign
Phemedrone Stealer
2024-01-11SecurityScorecardSecurityScorecard STRIKE Team
Volt Typhoon Compromises 30% of Cisco RV320/325 Devices in 37 Days
2024-01-11ForescoutJos Wetzels
Clearing the Fog of War – A critical analysis of recent energy sector cyberattacks in Denmark and Ukraine
2024-01-10VolexityMatthew Meltzer, Robert Jan Mora, Sean Koessel, Steven Adair, Thomas Lancaster
Active Exploitation of Two Zero-Day Vulnerabilities in Ivanti Connect Secure VPN
UTA0178
2024-01-10Medium knight0x070x4427, knight0x07
Analyzing APT28’s OCEANMAP Backdoor & Exploring its C2 Server Artifacts
OCEANMAP
2024-01-10SecurityScorecardSTRIKE Team
Volt Typhoon Compromises 30% of Cisco RV320/325 Devices in 37 Days
KV
2024-01-10AkamaiStiv Kupchik
You Had Me at Hi — Mirai-Based NoaBot Makes an Appearance
NoaBot
2024-01-10Medium icebre4kerFrancesco Iubatti
Analysis of an Info Stealer — Chapter 2: The iOS App
2024-01-09SecuronixDen Iyzvyk, Oleg Kolesnikov, Tim Peck
New RE#TURGENCE Attack Campaign: Turkish Hackers Target MSSQL Servers to Deliver Domain-Wide MIMIC Ransomware
Mimic Ransomware
2024-01-09Trend MicroArianne Dela Cruz, Charles Steven Derion, Francisrey Joshua Castillo, Henry Salcedo, Ian Kenefick, John Carlo Marquez, John Rainier Navato, Joshua Aquino, Juhn Emmanuel Atanque, Raymart Yambot, Shinji Robert Arasawa
Black Basta-Affiliated Water Curupira’s Pikabot Spam Campaign
Pikabot Water Curupira
2024-01-09Recorded FutureInsikt Group
2023 Adversary Infrastructure Report
AsyncRAT Cobalt Strike Emotet PlugX ShadowPad
2024-01-09Avast DecodedThreat Research Team
Avast Updates Babuk Ransomware Decryptor in Cooperation with Cisco Talos and Dutch Police
Babuk
2024-01-08SOCRadarSOCRadar
Mastercard Data Leak, New Fully Undetectable Ransomware, Elusive Stealer Source Code Leak, and More
TOXCAR CYBER TEAM
2024-01-08FortinetCara Lin
Deceptive Cracked Software Spreads Lumma Variant on YouTube
Lumma Stealer
2024-01-07nikhilh-20Nikhil Hegde
INC Linux Ransomware - Sandboxing with ELFEN and Analysis
INC
2024-01-06irfan_eternalMuhammed Irfan V A
Understanding Internals of SmokeLoader
SmokeLoader