Click here to download all references as Bib-File.•
2024-11-30
⋅
Technical Evolution
⋅
REKOOBE APT-31 Linux Backdoor Analysis Rekoobe |
2024-11-22
⋅
Volexity
⋅
The Nearest Neighbor Attack: How A Russian APT Weaponized Nearby Wi-Fi Networks for Covert Access |
2024-11-20
⋅
Orange Cyberdefense
⋅
The hidden network: How China unites state, corporate, and academic assets for cyber offensive campaigns |
2024-11-20
⋅
Intrinsec
⋅
PROSPERO & Proton66: Tracing Uncovering the links between bulletproof networks Coper SpyNote FAKEUPDATES GootLoader EugenLoader IcedID Matanbuchus Nokoyawa Ransomware Pikabot |
2024-11-19
⋅
Hunt.io
⋅
XenoRAT Adopts Excel XLL Files and ConfuserEx as Access Method XenoRAT |
2024-11-18
⋅
Trend Micro
⋅
Inside Water Barghest’s Rapid Exploit-to-Market Strategy for IoT Devices Ngioweb |
2024-11-18
⋅
Trend Micro
⋅
Inside Water Barghest’s Rapid Exploit-to-Market Strategy for IoT Devices Ngioweb Water Barghest |
2024-11-18
⋅
Trend Micro
⋅
Inside Water Barghests Rapid Exploit-to-Market Strategy for IoT Devices Ngioweb |
2024-11-15
⋅
Information Security Buzz
⋅
Iranian “Dream Job” Cyber Campaign Targets Aerospace Sector TA455 |
2024-11-14
⋅
EclecticIQ
⋅
Inside Intelligence Center: Financially Motivated Chinese Threat Actor SilkSpecter Targeting Black Friday Shoppers SilkSpecter |
2024-11-14
⋅
eSentire
⋅
Bored BeaverTail & InvisibleFerret Yacht Club – A Lazarus Lure Pt.2 BeaverTail InvisibleFerret |
2024-11-14
⋅
Palo Alto
⋅
Fake North Korean IT Worker Linked to BeaverTail Video Conference App Phishing Attack BeaverTail InvisibleFerret WageMole |
2024-11-13
⋅
TEHTRIS
⋅
Cracking Formbook malware: Blind deobfuscation and quick response techniques Formbook |
2024-11-13
⋅
Bitdefender
⋅
ShrinkLocker (+Decryptor): From Friend to Foe, and Back Again |
2024-11-12
⋅
Qianxin
⋅
New Zero-Detection Variant of Melofee Backdoor from Winnti Strikes RHEL 7.9 Melofee |
2024-11-12
⋅
SecurityScorecard
⋅
The Botnet is Back: SSC STRIKE Team Uncovers a Renewed Cyber Threat |
2024-11-12
⋅
DataBreaches.net
⋅
Amazon confirms employee data breach after vendor hack Nam3L3ss |
2024-11-08
⋅
⋅
Rostelecom-Solar
⋅
The Elusive GoblinRAT – The Story Behind the Most Secretive and Mysterious Linux Backdoor Found in Government Infrastructures |
2024-11-08
⋅
RedPacket Security
⋅
[APT73] – Ransomware Victim: www[.]baldinger-ag[.]ch APT73 |
2024-11-07
⋅
Cisco Talos
⋅
Unwrapping the emerging Interlock ransomware attack Rhysida |