thumbnail Unearthing APT44: Russia’s Notorious Cyber Sabotage Unit Sandworm
thumbnail Google: Spyware vendors behind 50% of zero-days exploited in 2023
thumbnail APT29 Uses WINELOADER to Target German Political Parties | Mandiant
thumbnail Evolution of UNC4990: Uncovering USB Malware's Hidden Depths
thumbnail Sandworm Disrupts Power in Ukraine Using a Novel Attack Against Operational Technology
thumbnail Diving Deep into UNC4841 Operations Following Barracuda ESG Zero-Day Remediation (CVE-2023-2868)
thumbnail Stealth Mode: Chinese Cyber Espionage Actors Continue to Evolve Tactics to Avoid Detection | Mandiant
thumbnail The Spies Who Loved You: Infected USB Drives to Steal Secrets
thumbnail VMware ESXi Zero-Day Used by Chinese Espionage Actor to Perform Privileged Guest Operations on Compromised Hypervisors
thumbnail Barracuda ESG Zero-Day Vulnerability (CVE-2023-2868) Exploited Globally by Aggressive and Skilled Actor, Suspected Links to China
thumbnail Zero-Day Vulnerability in MOVEit Transfer Exploited for Data Theft
thumbnail COSMICENERGY: New OT Malware Possibly Related To Russian Emergency Response Exercises | Mandiant
thumbnail Don't @ Me: URL Obfuscation Through Schema Abuse
thumbnail SIM Swapping and Abuse of the Microsoft Azure Serial Console: Serial Is Part of a Well Balanced Attack
thumbnail 3CX Software Supply Chain Compromise Initiated by a Prior Software Supply Chain Compromise; Suspected North Korean Actor Responsible
thumbnail ALPHV Ransomware Affiliate Targets Vulnerable Backup Installations to Gain Initial Access
thumbnail Move, Patch, Get Out the Way: 2022 Zero-Day Exploitation Continues at an Elevated Pace
thumbnail Fortinet Zero-Day and Custom Malware Used by Suspected Chinese Actor in Espionage Operation
thumbnail Welcome to Goot Camp: Tracking the Evolution of GOOTLOADER Operations
thumbnail From RM3 to LDR4: URSNIF Leaves Banking Fraud Behind
thumbnail The Fresh Phish Market: Behind the Scenes of the Caffeine Phishing-as-a-Service Platform
thumbnail Bad VIB(E)s Part One: Investigating Novel Malware Persistence Within ESXi Hypervisors | Mandiant
thumbnail Mystery Hackers Are ‘Hyperjacking’ Targets for Insidious Spying
thumbnail GRU: Rise of the (Telegram) MinIOns
thumbnail Likely Iranian Threat Actor Conducts Politically Motivated Disruptive Activity Against Albanian Government Organizations
thumbnail Mandiant Finds Possible Link Between Kremlin, Pro-Russian ‘Hacktivists’
thumbnail The IO Offensive: Information Operations Surrounding the Russian Invasion of Ukraine
thumbnail UNC3524: Eye Spy on Your Email
thumbnail Zero Tolerance: More Zero-Days Exploited in 2021 Than Ever Before
thumbnail China-backed APT41 compromised ‘at least’ six US state governments