Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-10-07CybereasonDerrick Masters
Taking Shortcuts: Using LNK files for initial infection and persistence
2023-10-06CYBERWARZONEReza Rafati
Hacking Group ‘Cyber Av3ngers’ Claims Responsibility for Yavne Power Outages: What You Need to Know
Cyber Av3ngers
2023-10-05EclecticIQArda Büyükkaya
Chinese State-Sponsored Cyber Espionage Activity Targeting Semiconductor Industry in East Asia
ChargeWeapon Carderbee
2023-10-03The RecordJonathan Greig
NATO 'actively addressing' alleged cyberattack affecting some websites
SiegedSec
2023-10-01CYBERWARZONEReza Rafati
ShinyHunters’ 22-Year-Old Member Pleads Guilty to Cyber Extortion, Causing $6 Million in Damage
ShinyHunters
2023-09-28CIPState Service of Special Communication and Information Protection of Ukraine (CIP)
Russia's Cyber Tactics H1' 2023
APT29 Sandworm Turla XakNet Zarya
2023-09-27Cyber GeeksVlad Pasca
A Deep Dive into Brute Ratel C4 payloads – Part 2
Brute Ratel C4
2023-09-25NSFOCUSNSFOCUS
Warning: Newly Discovered APT Attacker AtlasCross Exploits Red Cross Blood Drive Phishing for Cyberattack
AtlasAgent AtlasCross
2023-09-22Palo Alto Networks Unit 42Lior Rochberger, Robert Falcone, Tom Fakterman
Cyberespionage Attacks Against Southeast Asian Government Linked to Stately Taurus, Aka Mustang Panda
Cobalt Strike MimiKatz RemCom ShadowPad TONESHELL
2023-09-22Palo Alto Networks Unit 42Lior Rochberger, Robert Falcone, Tom Fakterman
Persistent Attempts at Cyberespionage Against Southeast Asian Government Target Have Links to Alloy Taurus
Reshell GALLIUM
2023-09-21Sentinel LABSTom Hegel
Cyber Soft Power | China’s Continental Takeover
Earth Estries
2023-09-20SOCRadarSOCRadar
Unmasking USDoD: The Enigma of the Cyber Realm
RansomVC USDoD
2023-09-20ProofpointProofpoint Threat Research Team
Chinese Malware Appears in Earnest Across Cybercrime Threat Landscape
FatalRat PurpleFox ValleyRAT
2023-09-15CyberCXPhill Moore, Suyash Tripathi, Yogesh Khatri, Zach Stanford
Weaponising VMs to bypass EDR – Akira ransomware
Akira
2023-09-12SekoiaLivia Tibirna, Maxime A
The Transportation sector cyber threat overview
Cyber Partisans
2023-09-12ANSSIANSSI
FIN12: A Cybercriminal Group with Multiple Ransomware
BlackCat Cobalt Strike Conti Hive MimiKatz Nokoyawa Ransomware PLAY Royal Ransom Ryuk SystemBC
2023-09-07SekoiaJamila B.
My Tea’s not cold. An overview of China’s cyber threat
Melofee PingPull SoWaT Sword2033 MgBot MQsTTang PlugX TONESHELL Dalbit MirrorFace
2023-09-07MicrosoftClint Watts
China, North Korea pursue new targets while honing cyber capabilities
2023-09-04Cert-UACert-UA
APT28 cyberattack: msedge as a bootloader, TOR and mockbin.org/website.hook services as a control center (CERT-UA#7469)
2023-09-04Baltic News Network, BNN
Cert.lv: activist groups supported by Russia perform cyber attacks on Latvian state institutions