Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2025-06-24SocketSocket
Another Wave: North Korean Contagious Interview Campaign Drops 35 New Malicious npm Packages
BeaverTail InvisibleFerret
2025-06-23GdataKarsten Hahn
ConnectUnwise: Threat actors abuse ConnectWise as builder for signed malware
EvilConwi
2025-06-23cocomelonccocomelonc
Linux hacking part 6: Linux kernel module with params. Simple C example
2025-06-21Cert-UACert-UA
Cyberattacks UAC-0001 (APT28) in relation to public authorities using BEARDSHELL and COVENANT
BEARDSHELL SLIMAGENT
2025-06-19Hunt.ioHunt.io
Cobalt Strike Operators Leverage PowerShell Loaders Across Chinese, Russian, and Global Infrastructure
Cobalt Strike
2025-06-19Government of CanadaGovernment of Canada
Cyber threat bulletin: People's Republic of China cyber threat activity: PRC cyber actors target telecommunications companies as part of a global cyberespionage campaign
2025-06-19cocomelonccocomelonc
MacOS hacking part 2: classic injection trick into macOS applications. Simple C example
2025-06-17Trend MicroAhmed Mohamed Ibrahim, Aliakbar Zahravi, Shubham Singh, Sunil Bharti
Critical Langflow Vulnerability (CVE-2025-3248) Actively Exploited to Deliver Flodrix Botnet
Flodrix
2025-06-16ProofpointJeremy Hedges, Proofpoint Threat Research Team, Tommy Madjar
Amatera Stealer: Rebranded ACR Stealer With Improved Evasion, Sophistication
ACR Stealer Amatera
2025-06-13Twitter (@Unit42_Intel)Unit 42
Tweet about APT27 SysUpdate activity
HyperSSL HyperSSL
2025-06-12Check Point ResearchCheck Point
From Trust to Threat: Hijacked Discord Invites Used for Multi-Stage Malware Delivery
AsyncRAT Skuld
2025-06-12InfobloxInfoblox Threat Intelligence Group
Vexing and Vicious: The Eerie Relationship between WordPress Hackers and an Adtech Cabal
DollyWay
2025-06-12SymantecCarbon Black, Threat Hunter Team
Fog Ransomware: Unusual Toolset Used in Recent Attack
Fog
2025-06-12cocomelonccocomelonc
MacOS hacking part 1: stealing data via legit Telegram API. Simple C example
2025-06-11InterpolInterpol
20,000 malicious IPs and domains taken down in INTERPOL infostealer crackdown
2025-06-09Sentinel LABSAleksandar Milenkoski, Tom Hegel
Follow the Smoke | China-nexus Threat Actors Hammer At the Doors of Top Tier Targets
GOREshell Nimbo-C2 ShadowPad
2025-06-05Hunt.ioHunt.io
Abusing Paste.ee to Deploy XWorm and AsyncRAT Across Global C2 Infrastructure
AsyncRAT XWorm
2025-06-05FBIFBI
Alert Number: I-060525-PSA - Home Internet Connected Devices Facilitate Criminal Activity
BADBOX
2025-06-05Cisco TalosAsheer Malhotra, Dmytro Korzhevin, Jacob Finn
Newly identified wiper malware “PathWiper” targets critical infrastructure in Ukraine
PathWiper
2025-06-05Mobile-Hackermh
Analysis of Spyware That Helped to Compromise a Syrian Army from Within
SpyMax