Click here to download all references as Bib-File.•
2024-11-06
⋅
Sophos
⋅
Bengal cat lovers in Australia get psspsspss’d in Google-driven Gootloader campaign GootLoader |
2024-03-26
⋅
Palo Alto Networks Unit 42
⋅
ASEAN Entities in the Spotlight: Chinese APT Group Targeting PUBLOAD |
2024-02-22
⋅
SPUR
⋅
CloudRouter: 911 Proxy Resurrected |
2024-01-18
⋅
Kroll
⋅
Open the DARKGATE – Brute Forcing DARKGATE Encodings DarkGate |
2024-01-10
⋅
Volexity
⋅
Active Exploitation of Two Zero-Day Vulnerabilities in Ivanti Connect Secure VPN UTA0178 |
2024-01-03
⋅
CISO Series
⋅
Cybersecurity News: Google $5B suit settled, Orbit Chain loses $80M, FDA cyber agreement IRLeaks |
2023-09-19
⋅
Cisco Talos
⋅
New ShroudedSnooper actor targets telecommunications firms in the Middle East with novel Implants HTTPSnoop PipeSnoop LightBasin ShroudedSnooper |
2023-05-03
⋅
unpac.me
⋅
UnpacMe Weekly: New Version of IcedId Loader IcedID PhotoLoader |
2022-12-27
⋅
Palo Alto Networks Unit 42
⋅
Navigating the Vast Ocean of Sandbox Evasions TrickBot Zebrocy |
2022-12-16
⋅
Elastic
⋅
SiestaGraph: New implant uncovered in ASEAN member foreign ministry DoorMe SiestaGraph |
2022-10-17
⋅
SPUR
⋅
I Don’t Like Big Gateways (and I Cannot Lie) - How IP Reputation Gets Large Gateways Wrong |
2022-08-18
⋅
Sophos
⋅
Cookie stealing: the new perimeter bypass Cobalt Strike Meterpreter MimiKatz Phoenix Keylogger Quasar RAT |
2022-06-02
⋅
Kroll
⋅
ModPipe POS Malware: New Hooking Targets Extract Card Data ModPipe |
2022-03-02
⋅
Youtube (OALabs)
⋅
Botleggers Exposed - Analysis of The Conti Leaks Malware Conti |
2022-02-28
⋅
Sophos
⋅
Conti and Karma actors attack healthcare provider at same time through ProxyShell exploits Conti Karma |
2022-02-02
⋅
CNN
⋅
US officials prepare for potential Russian cyberattacks as Ukraine standoff continues |
2022-02-01
⋅
Sophos
⋅
SolarMarker campaign used novel registry changes to establish persistence solarmarker |
2021-12-20
⋅
Sophos
⋅
Logjam: Log4j exploit attempts continue in globally distributed scans, attacks |
2021-12-17
⋅
Sophos
⋅
Inside the code: How the Log4Shell exploit works |
2021-12-12
⋅
Sophos
⋅
Log4Shell Hell: anatomy of an exploit outbreak |