Securelist
订阅

最新

1. Managed Detection and Response in 2023 SOC, TI and IR posts ‧ Kaspersky Security Services
2. Assessing the Y, and How, of the XZ Utils incident Incidents ‧ GReAT
3. ToddyCat is making holes in your infrastructure APT reports ‧ Andrey Gunkin, Alexander Fedotov, Natalya Shornikova
4. DuneQuixote campaign targets Middle Eastern entities with “CR4T” malware APT reports ‧ GReAT
5. SoumniBot: the new Android banker’s unique techniques Malware descriptions ‧ Dmitry Kalinin
6. Using the LockBit builder to generate targeted ransomware Malware descriptions ‧ Eduardo Ovalle, Francesco Figurelli, Cristian Souza, Ashley Muñoz
7. XZ backdoor story – Initial analysis Incidents ‧ GReAT
8. DinodasRAT Linux implant targeting entities worldwide Malware descriptions ‧ Anderson Leite, Lisandro Ubiedo
9. Android malware, Android malware and more Android malware Malware reports ‧ GReAT
10. Threat landscape for industrial automation systems. H2 2023 Industrial threats ‧ Kaspersky ICS CERT
更新于 41 分钟前

近期历史最近 100 条记录

2024-04-30 Managed Detection and Response in 2023 SOC, TI and IR posts ‧ Kaspersky Security Services
2024-04-24 Assessing the Y, and How, of the XZ Utils incident Incidents ‧ GReAT
2024-04-22 ToddyCat is making holes in your infrastructure APT reports ‧ Andrey Gunkin, Alexander Fedotov, Natalya Shornikova
2024-04-18 DuneQuixote campaign targets Middle Eastern entities with “CR4T” malware APT reports ‧ GReAT
2024-04-17 SoumniBot: the new Android banker’s unique techniques Malware descriptions ‧ Dmitry Kalinin
2024-04-15 Using the LockBit builder to generate targeted ransomware Malware descriptions ‧ Eduardo Ovalle, Francesco Figurelli, Cristian Souza, Ashley Muñoz
2024-04-12 XZ backdoor story – Initial analysis Incidents ‧ GReAT
2024-03-28 DinodasRAT Linux implant targeting entities worldwide Malware descriptions ‧ Anderson Leite, Lisandro Ubiedo
2023-08-30 IT threat evolution in Q2 2023. Non-mobile statistics Malware reports ‧ AMR
2023-08-30 IT threat evolution in Q2 2023. Mobile statistics Malware reports ‧ Anton Kivva
2023-08-30 IT threat evolution in Q2 2023 Malware reports ‧ David Emm
2023-08-25 Lockbit leak, research opportunities on tools leaked from TAs Research ‧ Eduardo Ovalle, Francesco Figurelli
2023-08-14 Phishing with hacked sites Spam and phishing ‧ Tatyana Machneva, Olga Svistunova
2023-08-10 Focus on DroxiDat/SystemBC APT reports ‧ Kurt Baumgartner
2023-08-10 Common TTPs of attacks against industrial organizations Industrial threats ‧ Kirill Kruglov, Vyacheslav Kopeytsev, Artem Snegirev
2023-08-03 What’s happening in the world of crimeware: Emotet, DarkGate and LokiBot Malware reports ‧ GReAT
2023-07-28 Anomaly detection in certificate-based TGT requests Research ‧ Alexander Rodchenko
2023-07-27 APT trends report Q2 2023 APT reports ‧ GReAT
2023-07-19 Comprehensive analysis of initial attack samples exploiting CVE-2023-23397 vulnerability Research ‧ Francesco Figurelli, Eduardo Ovalle
2023-07-05 Email crypto phishing scams: stealing from hot and cold crypto wallets Spam and phishing ‧ Roman Dedenok, Konstantin Zykov
2023-06-28 Andariel’s silly mistakes and a new malware family Malware reports ‧ GReAT, Kaspersky ICS CERT
2023-06-27 How cybercrime is impacting SMBs in 2023 Publications ‧ Kaspersky
2023-06-22 LockBit Green and phishing that targets organizations Malware reports ‧ GReAT
2023-06-21 Dissecting TriangleDB, a Triangulation spyware implant Malware descriptions ‧ Georgy Kucherin, Leonid Bezvershenko, Igor Kuznetsov
2023-06-20 A bowl full of security problems: Examining the vulnerabilities of smart pet feeders Research ‧ Roland Sako
2023-06-15 Understanding Malware-as-a-Service SOC, TI and IR posts ‧ Kaspersky Security Services, Alexander Zabrovsky
2023-06-12 Sneaky DoubleFinger loads GreetingGhoul targeting your cryptocurrency Malware reports ‧ GReAT, Sergey Lozhkin
2023-06-07 IT threat evolution Q1 2023 Malware reports ‧ David Emm
2023-06-07 IT threat evolution Q1 2023. Mobile statistics Malware reports ‧ Anton Kivva
2023-06-07 IT threat evolution in Q1 2023. Non-mobile statistics Malware reports ‧ AMR
2023-06-05 Satacom delivers browser extension that steals cryptocurrency Malware descriptions ‧ Haim Zigel, Oleg Kupreev
2023-06-02 In search of the Triangulation: triangle_check utility Software ‧ Igor Kuznetsov, Valentin Pashkov, Leonid Bezvershenko, Georgy Kucherin
2023-06-01 Operation Triangulation: iOS devices targeted with previously unknown malware APT reports ‧ Igor Kuznetsov, Valentin Pashkov, Leonid Bezvershenko, Georgy Kucherin
2023-05-23 Meet the GoldenJackal APT group. Don’t expect any howls APT reports ‧ Giampaolo Dedola
2023-05-19 CloudWizard APT: the bad magic story goes on APT reports ‧ Leonid Bezvershenko, Georgy Kucherin, Igor Kuznetsov
2023-05-17 Minas – on the way to complexity Malware descriptions ‧ Ilya Borisov, Vasily Berdnikov
2023-05-16 The nature of cyberincidents in 2022 SOC, TI and IR posts ‧ Kaspersky GERT, Kaspersky Security Services
2023-05-11 New ransomware trends in 2023 Publications ‧ GReAT
2023-05-04 Not quite an Easter egg: a new family of Trojan subscribers on Google Play Malware descriptions ‧ Dmitry Kalinin
2023-05-02 Managed Detection and Response in 2022 SOC, TI and IR posts ‧ Kaspersky Security Services
2023-05-01 What does ChatGPT know about phishing? Research ‧ Vladislav Tushkanov
2023-04-27 APT trends report Q1 2023 APT reports ‧ GReAT
2023-04-24 Tomiris called, they want their Turla malware back APT reports ‧ Pierre Delcher, Ivan Kwiatkowski
2023-04-17 QBot banker delivered through business correspondence Incidents ‧ Victoria Vlasova, Andrey Kovtun, Darya Ivanova
2023-04-13 Uncommon infection methods—part 2 Malware reports ‧ GReAT
2023-04-12 Following the Lazarus group by tracking DeathNote campaign APT reports ‧ Seongsu Park
2023-04-12 Nokoyawa ransomware attacks with Windows zero-day Research ‧ Boris Larin
2023-04-10 Overview of Google Play threats sold on the dark web Research ‧ Kaspersky Security Services, GReAT
2023-04-05 The Telegram phishing market Research ‧ Olga Svistunova
2023-04-03 Not just an infostealer: Gopuram backdoor deployed through 3CX supply chain attack APT reports ‧ Georgy Kucherin, Vasily Berdnikov, Vilen Kamalov
2023-03-30 Selecting the right MSSP: Guidelines for making an objective decision SOC, TI and IR posts ‧ Roman Nazarov
2023-03-29 Financial cyberthreats in 2022 Malware reports ‧ Kaspersky
2023-03-28 Copy-paste heist or clipboard-injector attacks on cryptousers Malware descriptions ‧ Vitaly Kamluk
2023-03-27 How scammers employ IPFS for email phishing Spam and phishing mail ‧ Roman Dedenok
2023-03-24 Understanding metrics to measure SOC effectiveness SOC, TI and IR posts ‧ Sarim Rafiq Uddin
2023-03-23 Developing an incident response playbook SOC, TI and IR posts ‧ Igor Talankin
2023-03-21 Bad magic: new APT found in the area of Russo-Ukrainian conflict APT reports ‧ Leonid Bezvershenko, Georgy Kucherin, Igor Kuznetsov
2023-03-15 Business on the dark web: deals and regulatory mechanisms Research ‧ Vera Kholopova, Kaspersky Security Services
2023-03-09 Malvertising through search engines Malware descriptions ‧ Victoria Vlasova, Haim Zigel, Ilya Tyunkin
2023-03-08 The state of stalkerware in 2022 Publications ‧ Kaspersky
2023-03-06 Threat landscape for industrial automation systems for H2 2022 Industrial threats ‧ Kaspersky ICS CERT
2023-02-27 The mobile malware threat landscape in 2022 Malware reports ‧ Tatyana Shishkova
2023-02-16 Spam and phishing in 2022 Spam and phishing reports ‧ Tatyana Kulikova, Roman Dedenok, Olga Svistunova, Andrey Kovtun, Irina Shimko
2023-02-15 IoC detection experiments with ChatGPT Research ‧ Victor Sergeev
2023-02-10 Good, Perfect, Best: how the analyst can enhance penetration testing results Publications ‧ Olga Zinenko, Kaspersky Security Services
2023-02-07 Web beacons on websites and in e-mail Publications ‧ Anna Larkina, Roman Dedenok
2023-01-31 Prilex modification now targeting contactless credit card transactions Malware descriptions ‧ GReAT
2023-01-30 Come to the dark side: hunting IT professionals on the dark web Research ‧ Kaspersky Security Services
2023-01-23 What your SOC will be facing in 2023 Kaspersky Security Bulletin ‧ Sergey Soldatov, Roman Nazarov
2023-01-19 Roaming Mantis implements new DNS changer in its malicious mobile app in 2022 APT reports ‧ GReAT
2023-01-18 What threatens corporations in 2023: media blackmail, fake leaks and cloud attacks Kaspersky Security Bulletin ‧ Kaspersky Security Services
2023-01-09 How much security is enough? Opinion ‧ Sergey Soldatov
2022-12-27 BlueNoroff introduces new methods bypassing MoTW APT reports ‧ Seongsu Park
2022-12-22 Ransomware and wiper signed with stolen certificates APT reports ‧ GReAT
2022-12-20 CVE-2022-41040 and CVE-2022-41082 – zero-days in MS Exchange Incidents ‧ Vitaly Morgunov, Dmitry Kondratyev, Alexander Kolesnikov, Alexey Kulaev
2022-12-14 Reassessing cyberwarfare. Lessons learned in 2022 Kaspersky Security Bulletin ‧ GReAT, Kaspersky ICS CERT
2022-12-09 How to train your Ghidra Software ‧ Igor Kuznetsov
2022-12-08 DeathStalker targets legal entities with new Janicab variant APT reports ‧ GReAT
2022-12-06 Main phishing and scamming trends and techniques Publications ‧ Olga Svistunova
2022-12-05 Crimeware trends: self-propagation and driver exploitation Malware reports ‧ GReAT, AMR
2022-12-02 Indicators of compromise (IOCs): how we collect and use them Publications ‧ Roman Nazarov, Pierre Delcher, Konstantin Sapronov
2022-12-01 Kaspersky Security Bulletin 2022. Statistics Kaspersky Security Bulletin ‧ AMR
2022-11-28 Privacy predictions 2023 Kaspersky Security Bulletin ‧ Vladislav Tushkanov, Anna Larkina, Dmitry Momotov
2022-11-28 Consumer cyberthreats: predictions for 2023 Kaspersky Security Bulletin ‧ Anna Larkina, Andrey Sidenko, Roman Dedenok
2022-11-25 Who tracked internet users in 2021–2022 Research ‧ Anna Larkina
2022-11-23 Black Friday shoppers beware: online threats so far in 2022 Publications ‧ Kaspersky
2022-11-22 ICS cyberthreats in 2023 – what to expect Kaspersky Security Bulletin ‧ Evgeny Goncharov
2022-11-22 Policy trends: where are we today on regulation in cyberspace? Kaspersky Security Bulletin ‧ Anastasiya Kazakova
2022-11-22 Crimeware and financial cyberthreats in 2023 Kaspersky Security Bulletin ‧ Kaspersky
2022-11-18 IT threat evolution in Q3 2022. Non-mobile statistics Malware reports ‧ AMR
2022-11-18 IT threat evolution in Q3 2022. Mobile statistics Malware reports ‧ Tatyana Shishkova, Anton Kivva
2022-11-18 IT threat evolution Q3 2022 Malware reports ‧ David Emm
2022-11-15 DTrack activity targeting Europe and Latin America Malware descriptions ‧ Konstantin Zykov, Jornt van der Wiel
2022-11-14 Advanced threat predictions for 2023 Kaspersky Security Bulletin ‧ GReAT
2022-11-10 The state of cryptojacking in the first three quarters of 2022 Research ‧ Dmitry Kondratyev, Andrey Ivanov
2022-11-09 Cybersecurity threats: what awaits us in 2023? Kaspersky Security Bulletin ‧ Kaspersky
2022-11-07 DDoS attacks in Q3 2022 DDoS reports ‧ Oleg Kupreev, Alexander Gutnikov, Yaroslav Shmelev
2022-11-02 Server-side attacks, C&C in public clouds and other MDR cases we observed Publications ‧ Sergey Soldatov
2022-11-01 APT trends report Q3 2022 APT reports ‧ GReAT
2022-10-31 APT10: Tracking down LODEINFO 2022, part II APT reports ‧ Suguru Ishimaru

匿名用户只展示最新 100 条榜单历史,更多历史数据请登录后查看,支持时光机按天筛选

Sponsors

今日解忧 - 赛博修行,舒缓静心,21世纪解压神器!
今日历 - 全球最全的日历,日历届的航空母舰!
百晓生AI - 全能创作助手

猜你喜欢