Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-10-22Huntress LabsCaleb Stewart
Threat Advisory: Hackers Are Exploiting a Vulnerability in Popular Billing Software to Deploy Ransomware
2021-10-21APNICJames Shank
How to: Threat hunting and threat intelligence
2021-10-21MicrosoftMicrosoft 365 Defender Threat Intelligence Team
Franken-phish: TodayZoo built from other phishing kits
2021-10-20Medium ThreatMinerThreatMiner
TM Follow-Up (TAG_APT35_14/10/21)
2021-10-20SymantecThreat Hunter Team
New Espionage Campaign Targets South East Asia
Unidentified 087
2021-10-20GoogleAshley Shen, Google Threat Analysis Group
Phishing campaign targets YouTube creators with cookie theft malware
2021-10-20ProofpointBryan Campbell, Proofpoint Threat Insight Team
TA551 Uses ‘SLIVER’ Red Team Tool in New Activity
2021-10-19NTTThreat Detection Team Security division of NTT
The layered infrastructure operated by APT29
elf.wellmess
2021-10-19CrowdStrikeDan Meyer, Jamie Harris
LightBasin: A Roaming Threat to Telecommunications Companies
LightBasin
2021-10-18360360Cert
Global Advanced Persistent Threat (APT) Research Report for the First Half of 2021
APT-C-60
2021-10-18SymantecThreat Hunter Team
Harvester: Nation-state-backed group uses new toolset to target victims in South Asia
Cobalt Strike Graphon
2021-10-18SentinelOneAntonis Terefos
Karma Ransomware | An Emerging Threat With A Hint of Nemty Pedigree
Karma Nemty
2021-10-14SymantecThreat Hunter Team
New Yanluowang ransomware used in targeted attacks
Yanluowang
2021-10-14CISAUS-CERT
Alert (AA21-287A) Ongoing Cyber Threats to U.S. Water and Wastewater Systems
2021-10-14GoogleAjax Bash, Google Threat Analysis Group
Countering threats from Iran (APT35)
2021-10-13BlackberryBlackBerry Research & Intelligence Team
BlackBerry Shines Spotlight on Evolving Cobalt Strike Threat in New Book
Cobalt Strike
2021-10-13Anchored Narratives on Threat Intelligence and GeopoliticsRJM
Trouble in Asia and the Middle East. Tracking the TransparentTribe threat actor.
Crimson RAT
2021-10-12IronNetBrett Fitzpatrick, IronNet Threat Research, Joey Fitzpatrick, Morgan Demboski, Peter Rydzynski
Continued Exploitation of CVE-2021-26084
2021-10-11SecureworksSecureWorks
2021 State of the Threat: A Year in Review
2021-10-11AccentureAccenture Cyber Threat Intelligence
Moving Left of the Ransomware Boom
REvil Cobalt Strike MimiKatz RagnarLocker REvil