Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-04-20Axel's IT Security ResearchAxel Mahr
New Robust Technique for Reliably Identifying AsyncRAT/DcRAT/VenomRAT Servers
AsyncRAT DCRat Venom RAT
2024-04-10ProofpointSelena Larson, Tommy Madjar
Security Brief: TA547 Targets German Organizations with Rhadamanthys Stealer
Rhadamanthys
2024-04-10ProofpointSelena Larson, Tommy Madjar
Security Brief: TA547 Targets German Organizations with Rhadamanthys Stealer
Rhadamanthys
2024-04-03ResecurityResecurity
The New Version Of JsOutProx Is Attacking Financial Institutions In APAC And MENA Via GitLab Abuse
JSOutProx
2024-03-26K7 SecurityVigneshwaran P
Unknown TTPs of Remcos RAT
Remcos
2024-03-21ProofpointProofpoint Threat Research Team
Security Brief: TA450 Uses Embedded Links in PDF Attachments in Latest Campaign
2024-03-20MicrosoftSherrod DeGrippo
Tax season cybersecurity: What cybercriminals want and who they target most. Is it you?
2024-03-20K7 SecurityShanmugasundharam E
Python Ciphering : Delving into Evil Ant’s Ransomware’s Tactics
Evil Ant
2024-02-28Security IntelligenceGolo Mühr, Ole Villadsen
X-Force data reveals top spam trends, campaigns and senior superlatives in 2023
404 Keylogger Agent Tesla Black Basta DarkGate Formbook IcedID Loki Password Stealer (PWS) Pikabot QakBot Remcos
2024-02-28Security IntelligenceGolo Mühr, Ole Villadsen
X-Force data reveals top spam trends, campaigns and senior superlatives in 2023
404 Keylogger Agent Tesla Black Basta DarkGate Formbook IcedID Loki Password Stealer (PWS) Pikabot QakBot Remcos
2024-02-14K7 SecuritySudeep Waingankar
Zloader Strikes Back
Zloader
2024-02-13GridinsoftGridinsoft Cyber Security
What is Lumma Stealer?
Lumma Stealer
2024-02-12HelpNetSecurityZeljka Zorz
Decryptor for Rhysida ransomware is available!
Rhysida
2024-02-09K7 SecuritySuresh Reddy
The Phoenix Rises Again
2024-02-08K7 SecurityUma Madasamy
Unmasking-the-dot-stealer
2024-01-31IBM X-Force ExchangeIBM Security X-Force Team
CrackedCantil: A Malware Symphony Breakdown
CrackedCantil
2024-01-30AT&T CybersecurityPeter Boyle
DarkGate malware delivered via Microsoft Teams - detection and response
DarkGate
2024-01-30K7 SecurityDeepa B
Python’s Byte: The Rise of Scripted Ransomware
2024-01-29SonicWallSecurity News
Blackwood APT Group Has a New DLL Loader
NSPX30 Blackwood
2024-01-22SentinelOneAleksandar Milenkoski, Tom Hegel
ScarCruft | Attackers Gather Strategic Intelligence and Target Cybersecurity Professionals
Kimsuky