Click here to download all references as Bib-File.•
2020-03-19
⋅
ZDNet
⋅
France warns of new ransomware gang targeting local governments Mespinoza |
2020-02-29
⋅
ZDNet
⋅
Meet the white-hat group fighting Emotet, the world's most dangerous malware Emotet |
2020-02-20
⋅
ZDNet
⋅
Croatia's largest petrol station chain impacted by cyber-attack Clop |
2020-02-10
⋅
ZDNet
⋅
FBI warns about ongoing attacks against software supply chain companies DistTrack Kwampirs |
2020-01-29
⋅
ZDNet
⋅
DOD contractor suffers ransomware infection Ryuk |
2020-01-23
⋅
ZDNet
⋅
Someone is uninstalling the Phorpiex malware from infected PCs and telling users to install an antivirus Phorpiex |
2020-01-08
⋅
ZDNet
⋅
Naive IoT botnet wastes its time mining cryptocurrency LiquorBot |
2019-11-23
⋅
ZDNet
⋅
Extensive hacking operation discovered in Kazakhstan APT-C-34 |
2019-11-20
⋅
ZDNet
⋅
New Roboto botnet emerges targeting Linux servers running Webmin Roboto |
2019-10-10
⋅
ZDNet
⋅
New espionage malware found targeting Russian-speaking users in Eastern Europe Attor |
2019-05-09
⋅
ZDNet
⋅
New leaks of Iranian cyber-espionage operations hit Telegram and the Dark Web MuddyWater |
2019-04-19
⋅
ZDNet
⋅
Security researcher MalwareTech pleads guilty Kronos |
2019-04-15
⋅
ZDNet
⋅
A hacker has dumped nearly one billion user records over the past two months Gnosticplayers |
2019-04-09
⋅
ZDNet
⋅
Cybercrime market selling full digital fingerprints of over 60,000 users |
2019-03-17
⋅
ZDNet
⋅
Round 4: Hacker returns and puts 26Mil user records for sale on the Dark Web Gnosticplayers |
2019-02-17
⋅
ZDNet
⋅
Hacker puts up for sale third round of hacked databases on the Dark Web Gnosticplayers |
2019-02-14
⋅
ZDNet
⋅
127 million user records from 8 companies put up for sale on the dark web Gnosticplayers |
2019-01-16
⋅
ZDNet
⋅
North Korean hackers infiltrate Chile's ATM network after Skype job interview Lazarus Group |
2018-09-05
⋅
ZDNet
⋅
New Silence hacking group suspected of having ties to cyber-security industry Atmosphere |
2018-08-24
⋅
Bleeping Computer
⋅
Iranian Hackers Charged in March Are Still Actively Phishing Universities |