Cyberveille
curated by Decio
Nuage de tags
Mur d'images
Quotidien
Rechercher
Flux RSS
Flux RSS
Daily Feed
Weekly Feed
Monthly Feed
tags
search
It takes two: The 2025 Sophos Active Adversary Report
Gootloader inside out
Gootloader inside out – Sophos News
Phishing platform Rockstar 2FA trips, and “FlowerStorm” picks up the pieces – Sophos News
VEEAM exploit seen used again with a new ransomware: “Frag
Bengal cat lovers in Australia get psspsspss’d in Google-driven Gootloader campaign
Pacific Rim: Inside the Counter-Offensive—The TTPs Used to Neutralize China-Based Threats
Qilin ransomware caught stealing credentials stored in Google Chrome
Ransomware attackers introduce new EDR killer to their arsenal
Don’t get Mad, get wise
Operation Crimson Palace: A Technical Deep Dive – Sophos News
'Crude' ransomware tools proliferating on the dark web for cheap, researchers find
It’ll be back: Attackers still abusing Terminator tool and variants
Sophos backports RCE fix after attacks on unsupported firewalls
Attacker combines phone, email lures into believable, complex attack chain
Time keeps on slippin’ slippin’ slippin’: The 2023 Active Adversary Report for Tech Leaders – Sophos News
Using WinRAR? Be sure to patch against these code execution bugs… – Naked Security
Into the tank with Nitrogen
Microsoft Revokes Malicious Drivers in Patch Tuesday Culling
The Phantom Menace: Brute Ratel remains rare and targeted
“FleeceGPT” mobile apps target AI-curious to rake in cash
Akira Ransomware is “bringin’ 1988 back”
Analysis of Pre-Auth RCE in Sophos Web Appliance (CVE-2023-1671)
‘AuKill’ EDR killer malware abuses Process Explorer driver
Qakbot mechanizes distribution of malicious OneNote notebooks
3CX users under DLL-sideloading attack: What you need to know
Assessing Potential Exploitation of Sophos Firewall and CVE-2022-3236
LockBit 3.0 ‘Black’ attacks and leaks reveal wormable capabilities and tooling
Remove All The Callbacks – BlackByte Ransomware Disables EDR Via RTCore64.sys Abuse
Resolved RCE in Sophos Firewall (CVE-2022-3236)
Telerik UI exploitation leads to cryptominer, Cobalt Strike infections
Sophos patches critical remote code execution vulnerability in Firewall