Click here to download all references as Bib-File.•
2023-10-07
⋅
Cybereason
⋅
Taking Shortcuts: Using LNK files for initial infection and persistence |
2023-10-06
⋅
CYBERWARZONE
⋅
Hacking Group ‘Cyber Av3ngers’ Claims Responsibility for Yavne Power Outages: What You Need to Know Cyber Av3ngers |
2023-10-05
⋅
EclecticIQ
⋅
Chinese State-Sponsored Cyber Espionage Activity Targeting Semiconductor Industry in East Asia ChargeWeapon Carderbee |
2023-10-03
⋅
The Record
⋅
NATO 'actively addressing' alleged cyberattack affecting some websites SiegedSec |
2023-10-01
⋅
CYBERWARZONE
⋅
ShinyHunters’ 22-Year-Old Member Pleads Guilty to Cyber Extortion, Causing $6 Million in Damage ShinyHunters |
2023-09-28
⋅
CIP
⋅
Russia's Cyber Tactics H1' 2023 APT29 Sandworm Turla XakNet Zarya |
2023-09-27
⋅
Cyber Geeks
⋅
A Deep Dive into Brute Ratel C4 payloads – Part 2 Brute Ratel C4 |
2023-09-25
⋅
NSFOCUS
⋅
Warning: Newly Discovered APT Attacker AtlasCross Exploits Red Cross Blood Drive Phishing for Cyberattack AtlasAgent AtlasCross |
2023-09-22
⋅
Palo Alto Networks Unit 42
⋅
Cyberespionage Attacks Against Southeast Asian Government Linked to Stately Taurus, Aka Mustang Panda Cobalt Strike MimiKatz RemCom ShadowPad TONESHELL |
2023-09-22
⋅
Palo Alto Networks Unit 42
⋅
Persistent Attempts at Cyberespionage Against Southeast Asian Government Target Have Links to Alloy Taurus Reshell GALLIUM |
2023-09-21
⋅
Sentinel LABS
⋅
Cyber Soft Power | China’s Continental Takeover Earth Estries |
2023-09-20
⋅
SOCRadar
⋅
Unmasking USDoD: The Enigma of the Cyber Realm RansomVC USDoD |
2023-09-20
⋅
Proofpoint
⋅
Chinese Malware Appears in Earnest Across Cybercrime Threat Landscape FatalRat PurpleFox ValleyRAT |
2023-09-15
⋅
CyberCX
⋅
Weaponising VMs to bypass EDR – Akira ransomware Akira |
2023-09-12
⋅
Sekoia
⋅
The Transportation sector cyber threat overview Cyber Partisans |
2023-09-12
⋅
⋅
ANSSI
⋅
FIN12: A Cybercriminal Group with Multiple Ransomware BlackCat Cobalt Strike Conti Hive MimiKatz Nokoyawa Ransomware PLAY Royal Ransom Ryuk SystemBC |
2023-09-07
⋅
Sekoia
⋅
My Tea’s not cold. An overview of China’s cyber threat Melofee PingPull SoWaT Sword2033 MgBot MQsTTang PlugX TONESHELL Dalbit MirrorFace |
2023-09-07
⋅
Microsoft
⋅
China, North Korea pursue new targets while honing cyber capabilities |
2023-09-04
⋅
⋅
Cert-UA
⋅
APT28 cyberattack: msedge as a bootloader, TOR and mockbin.org/website.hook services as a control center (CERT-UA#7469) |
2023-09-04
⋅
Baltic News Network
⋅
Cert.lv: activist groups supported by Russia perform cyber attacks on Latvian state institutions |