thumbnail The Updated APT Playbook: Tales from the Kimsuky threat actor group | Rapid7 Blog
thumbnail Seedworm: Iranian Hackers Target Telecoms Orgs in North and East Africa
thumbnail Triangulation: validators, post-compromise activity and modules | Securelist
thumbnail The New Frontline of Geopolitics | Understanding the Rise of State-Sponsored Cyber Attacks
thumbnail JumpCloud says 'nation state' gang hit some customers
thumbnail [Security Update] Incident Details
thumbnail NCSC marks 20th anniversary of first response to state-sponsored cyber attack
thumbnail Dissecting TriangleDB, a Triangulation spyware implant
thumbnail Uncovering RedStinger - Undetected APT cyber operations in Eastern Europe since 2020
thumbnail Winter Vivern | Uncovering a Wave of Global Espionage
thumbnail Not just an infostealer: Gopuram backdoor deployed through 3CX supply chain attack | Securelist
thumbnail Iron Tiger’s SysUpdate Reappears, Adds Linux Targeting
thumbnail Uncle Sow: Dark Caracal in Latin America
thumbnail DNS changer in malicious mobile app used by Roaming Mantis
thumbnail ZINC weaponizing open-source software - Microsoft Security Blog
thumbnail ZetaNile: Open source software trojans from North Korea
thumbnail Raspberry Robin Malware Targets Telecom, Governments
thumbnail Unmasking WindTape - Speaker Deck
thumbnail LV Ransomware Exploits ProxyShell in Attack on a Jordan-based Company
thumbnail POLONIUM targets Israel with Creepy malware
thumbnail Charming Kitten: “Can We Have A Meeting?”
thumbnail Kimsuky’s GoldDragon cluster and its C2 operations | Securelist
thumbnail Justice Department seizes $500K from North Korean hackers who targeted US medical organizations
thumbnail China: Declaration by the Minister for Foreign Affairs on behalf of the Belgian Government urging Chinese authorities to take action against malicious cyber activities undertaken by Chinese actors
thumbnail Why the Equation Group (EQGRP) is NOT the NSA | xorl %eax, %eax
thumbnail The SessionManager IIS backdoor: a possibly overlooked GELSEMIUM artefact
thumbnail APT ToddyCat
thumbnail BRATA is evolving into an Advanced Persistent Threat
thumbnail Lyceum .NET DNS Backdoor
thumbnail From the Front Lines | Unsigned macOS oRAT Malware Gambles For The Win
thumbnail Operation CuckooBees: Cybereason Uncovers Massive Chinese Intellectual Property Theft Operation
thumbnail What does APT Activity Look Like on MacOS?
thumbnail Ukraine warns of InvisiMole attacks tied to state-sponsored Russian hackers
thumbnail Iranian linked conglomerate MuddyWater comprised of regionally focused subgroups
thumbnail Asylum Ambuscade: State Actor Uses Compromised Private Ukrainian Military Emails to Target European Governments and Refugee Movement
thumbnail The Bvp47 - a Top-tier Backdoor of US NSA Equation Group
thumbnail Chinese cyber-attackers 'targeted Taiwanese financial firms'
thumbnail Russian hackers have obtained sensitive defense information technology by targeting US contractors, according to CISA
thumbnail Cyber-attack on ICRC: What we know
thumbnail Charting TA2541's Flight
thumbnail Minaccia Malware prende di mira il settore dell'aviazione e dell'industria aerospaziale
thumbnail Backdoor RAT for Windows, macOS, and Linux went undetected until now | Ars Technica
thumbnail ModifiedElephant APT and a Decade of Fabricating Evidence