Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-04-03Bleeping ComputerIonut Ilascu
Microsoft still unsure how hackers stole MSA key in 2023 Exchange attack
2024-02-15Bleeping ComputerSergiu Gatlan
Zeus, IcedID malware gangs leader pleads guilty, faces 40 years in prison
Egregor IcedID Maze Zeus
2024-02-01Bleeping ComputerBill Toulas
PurpleFox malware infects thousands of computers in Ukraine
PurpleFox
2024-01-30Bleeping ComputerBill Toulas
Police disrupt Grandoreiro banking malware operation, make arrests
Grandoreiro
2023-12-03Bleeping ComputerLawrence Abrams
Linux version of Qilin ransomware focuses on VMware ESXi
Qilin
2023-10-22Bleeping ComputerBill Toulas
New TetrisPhantom hackers steal data from secure USB drives on govt systems
2023-05-11Bleeping ComputerBill Toulas
Stealthier version of Linux BPFDoor malware spotted in the wild
BPFDoor
2023-04-26Bleeping ComputerBill Toulas
Chinese hackers use new Linux malware variants for espionage
2023-04-19Bleeping ComputerBill Toulas
March 2023 broke ransomware attack records with 459 incidents
Clop WhiteRabbit BianLian Black Basta BlackCat LockBit MedusaLocker PLAY Royal Ransom
2023-03-06Bleeping ComputerBill Toulas
Core DoppelPaymer ransomware gang members targeted in Europol operation
DoppelPaymer
2023-02-03Bleeping ComputerSergiu Gatlan
Massive ESXiArgs ransomware attack targets VMware ESXi servers worldwide
ESXiArgs
2023-01-05Bleeping ComputerBill Toulas
Bitdefender releases free MegaCortex ransomware decryptor
MegaCortex
2023-01-05Bleeping ComputerBill Toulas
SpyNote Android malware infections surge after source code leak
SpyNote
2023-01-04Bleeping ComputerSergiu Gatlan
Rackspace confirms Play ransomware was behind recent cyberattack
PLAY
2022-10-27Bleeping ComputerSergiu Gatlan
Microsoft links Raspberry Robin worm to Clop ransomware attacks
Clop Raspberry Robin
2022-10-27Bleeping ComputerBill Toulas
Fodcha DDoS botnet reaches 1Tbps in power, injects ransoms in packets
Fodcha
2022-10-20Bleeping ComputerBill Toulas
Hacking group updates Furball Android spyware to evade detection
FurBall
2022-10-13Bleeping ComputerSergiu Gatlan
Trend Micro warns of actively exploited Apex One RCE vulnerability (CVE-2022-40139)
2022-09-26Bleeping ComputerBill Toulas
New Erbium password-stealing malware spreads as game cracks, cheats
Erbium Stealer
2022-09-16Bleeping ComputerLawrence Abrams
Uber hacked, internal systems breached and vulnerability reports stolen