Menu
Sign In Search Podcasts Charts People & Topics Add Podcast API Pricing
Podcast Image

Cyber Morning Call

Technology

Episodes

Showing 601-700 of 933
«« ← Prev Page 7 of 10 Next → »»

Cyber Morning Call - #332 - 12/06/2023

12 Jun 2023

Contributed by Lukas

[Referências do Episódio] - Tweet de Charles Fol sobre a vulnerabilidade CVE-2023-27997 - https://twitter.com/cfreal_/status/1667852157536616451 - M...

Cyber Morning Call - #331 - 07/06/2023

07 Jun 2023

Contributed by Lukas

[Referências do Episódio] - Outlook.com hit by outages as hacktivists claim DDoS attacks - https://www.bleepingcomputer.com/news/microsoft/outlookco...

Cyber Morning Call - #330 - 06/06/2023

06 Jun 2023

Contributed by Lukas

[Referências do Episódio] - Thread da Microsoft sobre ataques explorando a CVE-2023-34362 no MOVEit Transfer - https://twitter.com/MsftSecIntel/stat...

Cyber Morning Call - #329 - 05/06/2023

05 Jun 2023

Contributed by Lukas

[Referências do Episódio] - North Korea Using Social Engineering to Enable Hacking of Think Tanks, Academia, and Media - https://media.defense.gov/2...

Cyber Morning Call - #328 - 02/06/2023

02 Jun 2023

Contributed by Lukas

[Referências do Episódio] - Operation Triangulation: iOS devices targeted with previously unknown malware - https://securelist.com/operation-triangu...

Cyber Morning Call - #327 - 01/06/2023

01 Jun 2023

Contributed by Lukas

[Referências do Episódio] - Tempest Vuln Watchlist - https://www.tempest.com.br/gerenciamento/threat-intelligence/vuln-watchlist/#contact - SUPPLY C...

Cyber Morning Call - #326 - 31/05/2023

31 May 2023

Contributed by Lukas

[Referências do Episódio] - PixBankBot: New ATS-Based Malware Poses Threat to the Brazilian Banking Sector - https://blog.cyble.com/2023/05/30/pixba...

Cyber Morning Call - #325 - 30/05/2023

30 May 2023

Contributed by Lukas

[Referências do Episódio] - GobRAT malware written in Go language targeting Linux routers - https://blogs.jpcert.or.jp/en/2023/05/gobrat.html - Doge...

Cyber Morning Call - #324 - 29/05/2023

29 May 2023

Contributed by Lukas

[Referências do Episódio] - New Info Stealer Bandit Stealer Targets Browsers, Wallets - https://www.trendmicro.com/en_us/research/23/e/new-info-stea...

Cyber Morning Call - #323 - 26/05/2023

26 May 2023

Contributed by Lukas

[Referências do Episódio] - Operation Magalenha | Long-Running Campaign Pursues Portuguese Credentials and PII - https://www.sentinelone.com/labs/op...

Cyber Morning Call - #322 - 25/05/2023

25 May 2023

Contributed by Lukas

[Referências do Episódio] - Legion Update to attach SSH Servers - https://www.cadosecurity.com/updates-to-legion-a-cloud-credential-harvester-and-sm...

Cyber Morning Call - #321 - 24/05/2023

24 May 2023

Contributed by Lukas

[Referências do Episódio] - Meet the GoldenJackal APT group. Don’t expect any howls - https://securelist.com/goldenjackal-apt-group/109677/ - Andr...

Cyber Morning Call - #320 - 23/05/2023

23 May 2023

Contributed by Lukas

[Referências do Episódio] - BlackCat Ransomware Deploys New Signed Kernel Driver - https://www.trendmicro.com/en_us/research/23/e/blackcat-ransomwar...

Cyber Morning Call - #319 - 22/05/2023

22 May 2023

Contributed by Lukas

[Referências do Episódio] - PyPI new user and new project registrations temporarily suspended: Incident Report for Python Infrastructure - https://s...

Cyber Morning Call - #318 - 19/05/2023

19 May 2023

Contributed by Lukas

[Referências do Episódio] - About the security content of iOS 16.5 and iPadOS 16.5 - https://support.apple.com/en-us/HT213757 - Lemon Group’s Cybe...

Cyber Morning Call - #317 - 18/05/2023

18 May 2023

Contributed by Lukas

[Referências do Episódio] - YouTube do Mente Binária - https://www.youtube.com/@mentebinaria/streams - Playing for the Wrong Team: Dangerous Functi...

Cyber Morning Call - #316 - 17/05/2023

17 May 2023

Contributed by Lukas

[Referências do Episódio] - Geacon Brings Cobalt Strike Capabilities to macOS Threat Actors - https://www.sentinelone.com/blog/geacon-brings-cobalt-...

Cyber Morning Call - #315 - 16/05/2023

16 May 2023

Contributed by Lukas

[Referências do Episódio] - Lancefly: Group Uses Custom Backdoor to Target Orgs in Government, Aviation, Other Sectors - https://symantec-enterprise...

Cyber Morning Call - #314 - 15/05/2023

15 May 2023

Contributed by Lukas

[Referências do Episódio] - CISA Adds Seven Known Exploited Vulnerabilities to Catalog - https://www.cisa.gov/news-events/alerts/2023/05/12/cisa-add...

Cyber Morning Call - #313 - 12/05/2023

12 May 2023

Contributed by Lukas

[Referências do Episódio] - TEMPEST TURING DAY 2023 - https://www.even3.com.br/turingday2023/  - Critical Privilege Escalation in Essential Addons ...

Cyber Morning Call - #312 - 11/05/2023

11 May 2023

Contributed by Lukas

[Referências do Episódio] - Deep Dive Into DownEx Espionage Operation in Central Asia - https://www.bitdefender.com/blog/businessinsights/deep-dive-...

Cyber Morning Call - #311 - 10/05/2023

10 May 2023

Contributed by Lukas

[Referências do Episódio] - Patch Tuesday maio - https://www.bleepingcomputer.com/news/microsoft/microsoft-may-2023-patch-tuesday-fixes-3-zero-days-...

Cyber Morning Call - #310 - 09/05/2023

09 May 2023

Contributed by Lukas

[Referências do Episódio] - Iran-linked APT groups started exploiting Papercut flaw - https://securityaffairs.com/145952/apt/iranian-apt-papercut-ex...

Cyber Morning Call - #309 - 08/05/2023

08 May 2023

Contributed by Lukas

[Referências do Episódio] - Deconstructing Amadey’s Latest Multi-Stage Attack and Malware Distribution - https://www.mcafee.com/blogs/other-blogs/...

Cyber Morning Call - #308 - 05/05/2023

05 May 2023

Contributed by Lukas

[Referências do Episódio] - PaperCut Exploitation - A Different Path to Code Execution - https://vulncheck.com/blog/papercut-rce - Cisco SPA112 2-Po...

Cyber Morning Call - #307 - 04/05/2023

04 May 2023

Contributed by Lukas

[Referências do Episódio] - A doubled “Dragon Breath” adds new air to DLL sideloading attacks - https://news.sophos.com/en-us/2023/05/03/doubled...

Cyber Morning Call - #306 - 03/05/2023

03 May 2023

Contributed by Lukas

[Referências do Episódio] - Three New BGP Message Parsing Vulnerabilities Disclosed in FRRouting Software - https://www.forescout.com/blog/three-new...

Cyber Morning Call - #305 - 02/05/2023

02 May 2023

Contributed by Lukas

[Referências do Episódio] - Zyxel security advisory for OS command injection vulnerability of firewalls - https://www.zyxel.com/global/en/support/se...

Cyber Morning Call - #304 - 28/04/2023

28 Apr 2023

Contributed by Lukas

[Referências do Episódio] - Nomadic Octopus’ Paperbug Campaign - https://www.prodaft.com/m/reports/PAPERBUG_TLPWHITE-1.pdf - Thread da Microsoft n...

Cyber Morning Call - #303 - 27/04/2023

27 Apr 2023

Contributed by Lukas

[Referências do Episódio] - Evasive Panda APT Group Malware Updates Popular Chinese Software - https://www.welivesecurity.com/2023/04/26/evasive-pan...

Cyber Morning Call - #302 - 26/04/2023

26 Apr 2023

Contributed by Lukas

[Referências do Episódio] - New high-severity vulnerability (CVE-2023-29552) discovered in the Service Location Protocol (SLP) - https://www.bitsigh...

Cyber Morning Call - #301 - 25/04/2023

25 Apr 2023

Contributed by Lukas

[Referências do Episódio] - Tomiris called, they want their Turla malware back - https://securelist.com/tomiris-called-they-want-their-turla-malware...

Cyber Morning Call - #300 - 24/04/2023

24 Apr 2023

Contributed by Lukas

[Referências do Episódio] - 3CX Software Supply Chain Compromise Initiated by a Prior Software Supply Chain Compromise; Suspected North Korean Actor...

Cyber Morning Call - #299 - 20/04/2023

20 Apr 2023

Contributed by Lukas

[Referências do Episódio] - Jaguar Tooth - https://www.ncsc.gov.uk/static-assets/documents/malware-analysis-reports/jaguar-tooth/NCSC-MAR-Jaguar-Too...

Cyber Morning Call - #298 - 19/04/2023

19 Apr 2023

Contributed by Lukas

[Referências do Episódio] - SimpleHarm: Tracking MuddyWater’s infrastructure - https://www.group-ib.com/blog/muddywater-infrastructure/ - WHAT MAK...

Cyber Morning Call - #297 - 18/04/2023

18 Apr 2023

Contributed by Lukas

[Referências do Episódio] - QBot banker delivered through business correspondence - https://securelist.com/qbot-banker-business-correspondence/10953...

Cyber Morning Call - #296 - 17/04/2023

17 Apr 2023

Contributed by Lukas

[Referências do Episódio] - Stable Channel Update for Desktop - https://chromereleases.googleblog.com/2023/04/stable-channel-update-for-desktop_14.h...

Cyber Morning Call - #295 - 14/04/2023

14 Apr 2023

Contributed by Lukas

[Referências do Episódio] - Espionage Campaign Linked to Russian Intelligence Services - https://www.gov.pl/web/baza-wiedzy/espionage-campaign-linke...

Cyber Morning Call - #294 - 13/04/2023

13 Apr 2023

Contributed by Lukas

[Referências do Episódio] - Nokoyama Ransomware abusando de zero-day no Windows - https://securelist.com/nokoyawa-ransomware-attacks-with-windows-ze...

Cyber Morning Call - #293 - 12/04/2023

12 Apr 2023

Contributed by Lukas

[Referências do Episódio] - CVE-2023-28252 -    Windows Common Log File System Driver Elevation of Privilege Vulnerability - https://msrc.microso...

Cyber Morning Call - #292 - 11/04/2023

11 Apr 2023

Contributed by Lukas

[Referências do Episódio] - Analyzing Impala Stealer – Payload of the first NuGet attack campaign - https://jfrog.com/blog/impala-stealer-maliciou...

Cyber Morning Call - #291 - 10/04/2023

10 Apr 2023

Contributed by Lukas

[Referências do Episódio] - Exploit available for critical bug in VM2 JavaScript sandbox library - https://www.bleepingcomputer.com/news/security/ex...

Cyber Morning Call - #290 - 06/04/2023

06 Apr 2023

Contributed by Lukas

[Referências do Episódio] - CryptoClippy Speaks Portuguese - https://unit42.paloaltonetworks.com/crypto-clipper-targets-portuguese-speakers/ - Typho...

Cyber Morning Call - #289 - 05/04/2023

05 Apr 2023

Contributed by Lukas

[Referências do Episódio] - RORSCHACH – A NEW SOPHISTICATED AND FAST RANSOMWARE - https://research.checkpoint.com/2023/rorschach-a-new-sophisticat...

Cyber Morning Call - #288 - 04/04/2023

04 Apr 2023

Contributed by Lukas

[Referências do Episódio] - Not just an infostealer: Gopuram backdoor deployed through 3CX supply chain attack - https://securelist.com/gopuram-back...

Cyber Morning Call - #287 - 03/04/2023

03 Apr 2023

Contributed by Lukas

[Referências do Episódio] - Microsoft OneNote will block 120 dangerous file extensions - https://www.bleepingcomputer.com/news/security/microsoft-on...

Cyber Morning Call - #286 - 31/03/2023

31 Mar 2023

Contributed by Lukas

[Referências do Episódio] - 3CX DesktopApp Security Alert - https://www.3cx.com/blog/news/desktopapp-security-alert/ - 3CX DesktopApp Security Alert...

Cyber Morning Call - #285 - 30/03/2023

30 Mar 2023

Contributed by Lukas

[Referências do Episódio] - 2023-03-29 // SITUATIONAL AWARENESS // CrowdStrike Tracking Active Intrusion Campaign Targeting 3CX Customers - https://...

Cyber Morning Call - #284 - 29/03/2023

29 Mar 2023

Contributed by Lukas

[Referências do Episódio] - APT43: North Korean Group Uses Cybercrime to Fund Espionage Operations - https://mandiant.widen.net/s/zvmfw5fnjs/apt43-r...

Cyber Morning Call - #283 - 28/03/2023

28 Mar 2023

Contributed by Lukas

[Referências do Episódio] - Fork in the Ice: The New Era of IcedID - https://www.proofpoint.com/us/blog/threat-insight/fork-ice-new-era-icedid - Twi...

Cyber Morning Call - #282 - 27/03/2023

27 Mar 2023

Contributed by Lukas

[Referências do Episódio] - Guidance for investigating attacks using CVE-2023-23397 - https://www.microsoft.com/en-us/security/blog/2023/03/24/guida...

Cyber Morning Call - #281 - 24/03/2023

24 Mar 2023

Contributed by Lukas

[Referências do Episódio] - Exploit released for Veeam bug allowing cleartext credential theft - https://www.bleepingcomputer.com/news/security/expl...

Cyber Morning Call - #280 - 23/03/2023

23 Mar 2023

Contributed by Lukas

[Referências do Episódio] - Beloved hacking veteran Kelly ‘Aloria’ Lum passes away at 41 - https://techcrunch.com/2023/03/22/kelly-aloria-lum-pa...

Cyber Morning Call - #279 - 22/03/2023

22 Mar 2023

Contributed by Lukas

[Referências do Episódio] - Bad magic: new APT found in the area of Russo-Ukrainian conflict - https://securelist.com/bad-magic-apt/109087/ - Journa...

Cyber Morning Call - #278 - 21/03/2023

21 Mar 2023

Contributed by Lukas

[Referências do Episódio] - Tempest Security Warning - https://www.tempest.com.br/gerenciamento/security-monitoring/security-warning/ - Move, Patch,...

Cyber Morning Call - #277 - 20/03/2023

20 Mar 2023

Contributed by Lukas

[Referências do Episódio] - Dark Web ‘BreachForums’ Operator Charged With Computer Crime - https://news.bloomberglaw.com/privacy-and-data-securi...

Cyber Morning Call - #276 - 17/03/2023

17 Mar 2023

Contributed by Lukas

[Referências do Episódio] - Winter Vivern | Uncovering a Wave of Global Espionage - https://www.sentinelone.com/labs/winter-vivern-uncovering-a-wave...

Cyber Morning Call - #275 - 16/03/2023

16 Mar 2023

Contributed by Lukas

[Referências do Episódio] - Microsoft Mitigates Outlook Elevation of Privilege Vulnerability - https://msrc.microsoft.com/blog/2023/03/microsoft-mit...

Cyber Morning Call - #274 - 15/03/2023

15 Mar 2023

Contributed by Lukas

[Referências do Episódio] - Security Update Guide - https://msrc.microsoft.com/update-guide/vulnerability - Magniber ransomware actors used a varian...

Cyber Morning Call - #273 - 14/03/2023

14 Mar 2023

Contributed by Lukas

[Referências do Episódio] - Fortinet FortiOS Flaw Exploited in Targeted Cyberattacks on Government Entities - https://thehackernews.com/2023/03/fort...

Cyber Morning Call - #272 - 13/03/2023

13 Mar 2023

Contributed by Lukas

[Referências do Episódio] - GoBruteforcer: Golang-Based Botnet Actively Harvests Web Servers - https://unit42.paloaltonetworks.com/gobruteforcer-gol...

Cyber Morning Call - #271 - 10/03/2023

10 Mar 2023

Contributed by Lukas

[Referências do Episódio] - Bitwarden Password Pilfering - https://flashpoint.io/blog/bitwarden-password-pilfering/ - Microsoft investigates BEC inc...

Cyber Morning Call - #270 - 09/03/2023

09 Mar 2023

Contributed by Lukas

[Referências do Episódio] - CorePlague: Severe Vulnerabilities in Jenkins Server Lead to RCE - https://blog.aquasec.com/jenkins-server-vulnerabiliti...

Cyber Morning Call - #269 - 08/03/2023

08 Mar 2023

Contributed by Lukas

[Referências do Episódio] - Fresh Phishing Campaign that Uses Copycat ChatGPT Platform - https://www.bitdefender.com/blog/hotforsecurity/bitdefender...

Cyber Morning Call - #268 - 07/03/2023

07 Mar 2023

Contributed by Lukas

[Referências do Episódio] - New HiatusRAT Router Malware Covertly Spies On Victims - https://blog.lumen.com/new-hiatusrat-router-malware-covertly-sp...

Cyber Morning Call - #267 - 06/03/2023

06 Mar 2023

Contributed by Lukas

[Referências do Episódio] - TPM 2.0 library memory corruption vulnerabilities - https://trustedcomputinggroup.org/wp-content/uploads/TCGVRT0007-Advi...

Cyber Morning Call - #266 - 03/03/2023

03 Mar 2023

Contributed by Lukas

[Referências do Episódio] - Redis Miner Leverages Command Line File Hosting Service - https://www.cadosecurity.com/redis-miner-leverages-command-lin...

Cyber Morning Call - #265 - 02/03/2023

02 Mar 2023

Contributed by Lukas

[Referências do Episódio] - IronTiger SysUpdate - https://www.trendmicro.com/en_us/research/23/c/iron-tiger-sysupdate-adds-linux-targeting.html - Pa...

Cyber Morning Call - #264 - 01/03/2023

01 Mar 2023

Contributed by Lukas

[Referências do Episódio] - Blind Eagle Deploys Fake UUE Files and Fsociety to Target Colombia's Judiciary, Financial, Public, and Law Enforcement E...

Cyber Morning Call - #263 - 28/02/2023

28 Feb 2023

Contributed by Lukas

[Referências do Episódio] - RIG Exploit Kit: In-Depth Analysis - https://www.prodaft.com/m/reports/RIG___TLP_CLEAR-1.pdf - PureCrypter targets gover...

Cyber Morning Call - #262 - 27/02/2023

27 Feb 2023

Contributed by Lukas

[Referências do Episódio] - Investigating the PlugX Trojan Disguised as a Legitimate Windows Debugger Tool - https://www.trendmicro.com/en_us/resear...

Cyber Morning Call - #261 - 24/02/2023

24 Feb 2023

Contributed by Lukas

[Referências do Episódio] - WinorDLL64: A backdoor from the vast Lazarus arsenal? - https://www.welivesecurity.com/2023/02/23/winordll64-backdoor-va...

Cyber Morning Call - #260 - 23/02/2023

23 Feb 2023

Contributed by Lukas

[Referências do Episódio] - About the security content of macOS Ventura 13.2 - https://support.apple.com/en-gu/HT213605 - Trellix Advanced Research ...

Cyber Morning Call - #259 - 17/02/2023

17 Feb 2023

Contributed by Lukas

[Referências do Episódio] - Frebniis: New Malware Abuses Microsoft IIS Feature to Establish Backdoor - https://symantec-enterprise-blogs.security.co...

Cyber Morning Call - #258 - 16/02/2023

16 Feb 2023

Contributed by Lukas

[Referências do Episódio] - Google Ads e SEO Poisoning: como os adversários empregam malvertising em campanhas de disseminação de malware - https...

Cyber Morning Call - #257 - 15/02/2023

15 Feb 2023

Contributed by Lukas

[Referências do Episódio] - New MortalKombat ransomware and Laplas Clipper malware threats deployed in financially motivated campaign - https://blog...

Cyber Morning Call - #256 - 14/02/2023

14 Feb 2023

Contributed by Lukas

[Referências do Episódio] - Nice Try Tonto Team - https://www.group-ib.com/blog/tonto-team/ - About the security content of iOS 16.3.1 and iPadOS 16...

Cyber Morning Call - #255 - 13/02/2023

13 Feb 2023

Contributed by Lukas

[Referências do Episódio] - Uncle Sow: Dark Caracal in Latin America - https://www.eff.org/deeplinks/2023/02/uncle-sow-dark-caracal-latin-america - ...

Cyber Morning Call - #254 - 10/02/2023

10 Feb 2023

Contributed by Lukas

[Referências do Episódio] - Cloud Credentials Phishing Malicious Google Ads Target AWS Logins - https://www.sentinelone.com/blog/cloud-credentials-p...

Cyber Morning Call - #253 - 09/02/2023

09 Feb 2023

Contributed by Lukas

[Referências do Episódio] - Cybercriminals Bypass ChatGPT Restrictions to Generate Malicious Content - https://blog.checkpoint.com/2023/02/07/cyberc...

Cyber Morning Call - #252 - 08/02/2023

08 Feb 2023

Contributed by Lukas

[Referências do Episódio] - GoAnywhere MFT vuln correction and PoC - https://www.bleepingcomputer.com/news/security/actively-exploited-goanywhere-mf...

Cyber Morning Call - #251 - 07/02/2023

07 Feb 2023

Contributed by Lukas

[Referências do Episódio] - QakBot OneNote Attacks - https://news.sophos.com/en-us/2023/02/06/qakbot-onenote-attacks/ - Collect Exfiltrate Sleep Rep...

Cyber Morning Call - #250 - 06/02/2023

06 Feb 2023

Contributed by Lukas

[Referências do Episódio] - Active ransomware campaign targeting ESXi servers- https://blog.ovhcloud.com/ransomware-targeting-vmware-esxi/, https://...

Cyber Morning Call - #249 - 03/02/2023

03 Feb 2023

Contributed by Lukas

[Referências do Episódio] - No Pineapple DPRK Targeting of Medical Research and Technology Sector - https://labs.withsecure.com/publications/no-pine...

Cyber Morning Call - #248 - 02/02/2023

02 Feb 2023

Contributed by Lukas

[Referências do Episódio] - Fraudulent Cryptorom Trading Apps Sneak Into Apple and Google App Stores - https://news.sophos.com/en-us/2023/02/01/frau...

Cyber Morning Call - #247 - 01/02/2023

01 Feb 2023

Contributed by Lukas

[Referências do Episódio] - Sandworm NikoWiper - https://www.welivesecurity.com/wp-content/uploads/2023/01/eset_apt_activity_report_t32022.pdf - Pri...

Cyber Morning Call - #246 - 31/01/2023

31 Jan 2023

Contributed by Lukas

[Referências do Episódio] - VMware vulnerabilities exploit - https://www.horizon3.ai/vmware-vrealize-cve-2022-31706-iocs/ - Qnap vulnerabiltiy - htt...

Cyber Morning Call - #245 - 30/01/2023

30 Jan 2023

Contributed by Lukas

[Referências do Episódio] - PlugX Variants in USBs - https://unit42.paloaltonetworks.com/plugx-variants-in-usbs/ - Abrahams Ax Likely to Moses Staff...

Cyber Morning Call - #244 - 27/01/2023

27 Jan 2023

Contributed by Lukas

[Referências do Episódio] - Windows CryptoAPI abuse- https://www.akamai.com/blog/security-research/exploiting-critical-spoofing-vulnerability-micros...

Cyber Morning Call - #243 - 26/01/2023

26 Jan 2023

Contributed by Lukas

[Referências do Episódio] - PY#RATION malware analysis - https://www.securonix.com/blog/security-advisory-python-based-pyration-attack-campaign/ - T...

Cyber Morning Call - #242 - 25/01/2023

25 Jan 2023

Contributed by Lukas

[Referências do Episódio] - DragonSpark evade detection Golang - https://www.sentinelone.com/labs/dragonspark-attacks-evade-detection-with-sparkrat-...

Cyber Morning Call - #241 - 24/01/2023

24 Jan 2023

Contributed by Lukas

[Referências do Episódio] - Hackers Now Use Microsoft OneNote Attachments to Spread Malware- https://www.bleepingcomputer.com/news/security/hackers-...

Cyber Morning Call - #240 - 23/01/2023

23 Jan 2023

Contributed by Lukas

[Referências do Episódio] - Hook malware- https://www.threatfabric.com/blogs/hook-a-new-ermac-fork-with-rat-capabilities.html - Exploiting FortiOS F...

Cyber Morning Call - #239 - 20/01/2023

20 Jan 2023

Contributed by Lukas

[Referências do Episódio] - CVE-2022-47966 SAML ShowStopper - https://blog.viettelcybersecurity.com/saml-show-stopper/ - Following the LNK metadata ...

Cyber Morning Call - #238 - 19/01/2023

19 Jan 2023

Contributed by Lukas

[Referências do Episódio] - Playful Taurus - https://unit42.paloaltonetworks.com/playful-taurus/ - CISA GE Vulnerabilty - https://claroty.com/team82...

Cyber Morning Call - #237 - 18/01/2023

18 Jan 2023

Contributed by Lukas

[Referências do Episódio] - Ransomware Diaries: Volume 1 - Unlocking Lockbit, a ransomware story - https://analyst1.com/ransomware-diaries-volume-1/...

Cyber Morning Call - #236 - 17/01/2023

17 Jan 2023

Contributed by Lukas

[Referências do Episódio] - Decrypted: BianLian Ransomware - https://decoded.avast.io/threatresearch/decrypted-bianlian-ransomware/ - Supply Chain A...

Cyber Morning Call - #235 - 16/01/2023

16 Jan 2023

Contributed by Lukas

[Referências do Episódio] - CircleCI incident report for January 4, 2023 security incident - https://circleci.com/blog/jan-4-2023-incident-report/ -...

Cyber Morning Call - #234 - 13/01/2023

13 Jan 2023

Contributed by Lukas

[Referências do Episódio] - Gootkit Loader Actively Targets The Australian Healthcare Industry - https://www.trendmicro.com/en_us/research/23/a/goot...

Cyber Morning Call - #233 - 12/01/2023

12 Jan 2023

Contributed by Lukas

[Referências do Episódio] - Dark Pink: New APT group targets governmental, military organizations in APAC, Europe - https://www.group-ib.com/media-c...

«« ← Prev Page 7 of 10 Next → »»