Short pages

Jump to navigation Jump to search

Showing below up to 500 results in range #1,501 to #2,000.

View (previous 500 | next 500) (20 | 50 | 100 | 250 | 500)

  1. (hist) ‎Reveton.A ‎[735 bytes]
  2. (hist) ‎Ransomware or Wiper? LockerGoga Straddles the Line ‎[735 bytes]
  3. (hist) ‎Ramnit goes social ‎[736 bytes]
  4. (hist) ‎Inside Impact exploit kit ‎[736 bytes]
  5. (hist) ‎Overview: inside the ZeuS trojan’s source code ‎[737 bytes]
  6. (hist) ‎Carberp reverse engineering ‎[738 bytes]
  7. (hist) ‎Have we seen the end of the ZeroAccess botnet? ‎[739 bytes]
  8. (hist) ‎HerpesNet botnet 1.7 ‎[740 bytes]
  9. (hist) ‎PlugX: new tool for a not so new campaign ‎[740 bytes]
  10. (hist) ‎Behind the Captcha or Inside Blackhole Exploit Kit 2.0 - Exploit Kit Administration Panel ‎[740 bytes]
  11. (hist) ‎Cutwail ‎[741 bytes]
  12. (hist) ‎The mystery of Duqu: part two ‎[741 bytes]
  13. (hist) ‎Studma ‎[742 bytes]
  14. (hist) ‎HTran and the Advanced Persistent Threat ‎[743 bytes]
  15. (hist) ‎Shamoon the wiper - copycats at work ‎[744 bytes]
  16. (hist) ‎Updated Sundown Exploit Kit Uses Steganography ‎[745 bytes]
  17. (hist) ‎Who's behind the Koobface botnet? - An OSINT analysis ‎[746 bytes]
  18. (hist) ‎Mac spyware found at Oslo Freedom Forum ‎[747 bytes]
  19. (hist) ‎Madi ‎[750 bytes]
  20. (hist) ‎Qadars: un nouveau malware bancaire avec un composant mobile ‎[750 bytes]
  21. (hist) ‎New point-of-sale malware distributed by Andromeda botnet ‎[751 bytes]
  22. (hist) ‎TDI - a new element in old TDSS story ‎[752 bytes]
  23. (hist) ‎Inside an APT campaign with multiple targets in India and Japan ‎[752 bytes]
  24. (hist) ‎Vicas ‎[753 bytes]
  25. (hist) ‎Trojan.Prinimalka: bits and pieces ‎[753 bytes]
  26. (hist) ‎Malicious Apache module injects Iframes ‎[753 bytes]
  27. (hist) ‎Bot herders build newer versions of previous botnet Waledac ‎[753 bytes]
  28. (hist) ‎International cyber ring that infected millions of computers dismantled ‎[755 bytes]
  29. (hist) ‎Blackhole exploit kit v2 on the rise ‎[755 bytes]
  30. (hist) ‎Relentless Zbot and anti-emulations ‎[756 bytes]
  31. (hist) ‎Disttrack malware overwrites files, infects MBR ‎[756 bytes]
  32. (hist) ‎UBot ‎[758 bytes]
  33. (hist) ‎First step in cross-platform Trojan bankers from Brazil done ‎[758 bytes]
  34. (hist) ‎Encriyoko ‎[759 bytes]
  35. (hist) ‎Shamoon the Wiper: further details (Part II) ‎[759 bytes]
  36. (hist) ‎Win32/64:Napolar: New trojan shines on the cyber crime-scene ‎[759 bytes]
  37. (hist) ‎Supern0va ‎[760 bytes]
  38. (hist) ‎Conficker working group: lessons learned ‎[760 bytes]
  39. (hist) ‎What’s the buzz with Bafruz ‎[761 bytes]
  40. (hist) ‎New RATs emerge from leaked Njw0rm source code ‎[762 bytes]
  41. (hist) ‎Equation: the Death Star of malware galaxy ‎[764 bytes]
  42. (hist) ‎An analysis of the cross-platform backdoor NetWeirdRC ‎[765 bytes]
  43. (hist) ‎Microsoft security updates January 2016 ‎[765 bytes]
  44. (hist) ‎Confidential documents from Japanese politics stolen by malware ‎[769 bytes]
  45. (hist) ‎New crypto-ransomware JIGSAW plays nasty games ‎[769 bytes]
  46. (hist) ‎Java Runtime Environment 1.7 Zero-Day Exploit Delivers Backdoor ‎[770 bytes]
  47. (hist) ‎Worm:VBS/Jenxcus ‎[771 bytes]
  48. (hist) ‎ZeuS Gameover overview ‎[772 bytes]
  49. (hist) ‎"Crypto Ransomware" CTB-Locker (Critroni.A) on the rise ‎[772 bytes]
  50. (hist) ‎Actually, my name is Duqu - Stuxnet is my middle name ‎[773 bytes]
  51. (hist) ‎First widespread virus cross-infection ‎[774 bytes]
  52. (hist) ‎Darkness DDoS bot version identification guide ‎[775 bytes]
  53. (hist) ‎Blackhole and Cool Exploit kits nearly extinct ‎[776 bytes]
  54. (hist) ‎Doctor Web a détecté un botnet enrôlant plus de 550 000 Mac ‎[777 bytes]
  55. (hist) ‎The Mirage campaign ‎[777 bytes]
  56. (hist) ‎Tracking down the author of the PlugX RAT ‎[778 bytes]
  57. (hist) ‎The most sophisticated Android trojan ‎[780 bytes]
  58. (hist) ‎Quervar – Induc.C reincarnate ‎[781 bytes]
  59. (hist) ‎Wire Transfer Spam Spreads Upatre ‎[782 bytes]
  60. (hist) ‎Monkif botnet hides commands in JPEGs ‎[782 bytes]
  61. (hist) ‎What was that Wiper thing? ‎[782 bytes]
  62. (hist) ‎Pitou ‎[783 bytes]
  63. (hist) ‎More Flame/Skywiper CNC behavior uncovered ‎[783 bytes]
  64. (hist) ‎Malware hunting with the Sysinternals tools ‎[784 bytes]
  65. (hist) ‎The case of TDL3 ‎[785 bytes]
  66. (hist) ‎Boxer SMS trojan: malware as a global service ‎[787 bytes]
  67. (hist) ‎Look what I found: it's a Pony! ‎[788 bytes]
  68. (hist) ‎Flame: replication via Windows Update MITM proxy ‎[790 bytes]
  69. (hist) ‎Mexican Twitter-controlled botnet unpicked ‎[791 bytes]
  70. (hist) ‎Bitcrypt broken ‎[792 bytes]
  71. (hist) ‎Darkmegi: this is not the Rootkit you’re looking for ‎[793 bytes]
  72. (hist) ‎The Miner botnet: Bitcoin mining goes peer-to-peer ‎[793 bytes]
  73. (hist) ‎Upatre, Dyre used in Univ. of Florida attack ‎[794 bytes]
  74. (hist) ‎OSX/Flashback - The first malware to infect hundreds of thousands of Apple Mac ‎[794 bytes]
  75. (hist) ‎Koobface, un écosystème cybercriminel ou le conte des Mille et une nuits ? ‎[800 bytes]
  76. (hist) ‎Social networks – A bonanza for cybercriminals ‎[800 bytes]
  77. (hist) ‎Lyposit ‎[801 bytes]
  78. (hist) ‎Massive search fraud botnet seized by Microsoft and Symantec ‎[801 bytes]
  79. (hist) ‎Secrets of the Comfoo masters ‎[802 bytes]
  80. (hist) ‎More details of the Dorifel servers ‎[804 bytes]
  81. (hist) ‎An overview of messaging botnets ‎[804 bytes]
  82. (hist) ‎Part virus, part botnet, spreading fast: Ramnit moves past Facebook passwords ‎[805 bytes]
  83. (hist) ‎Crisis for Windows sneaks onto virtual machines ‎[805 bytes]
  84. (hist) ‎Alina: following the shadow part 2 ‎[806 bytes]
  85. (hist) ‎Advancing the fight against botnets with consumer notifications ‎[807 bytes]
  86. (hist) ‎The mystery of Duqu: part five ‎[808 bytes]
  87. (hist) ‎Rmnet.12 created a million Windows computer botnet ‎[810 bytes]
  88. (hist) ‎The anatomy of a botnet ‎[811 bytes]
  89. (hist) ‎CTB-Locker ‎[812 bytes]
  90. (hist) ‎Malware for everyone - Aldi Bot at a discount price ‎[812 bytes]
  91. (hist) ‎OSX/Crisis has been used as part of a targeted attack ‎[812 bytes]
  92. (hist) ‎Trojan.Whitewell: what’s your (bot) Facebook status today? ‎[812 bytes]
  93. (hist) ‎Kraken botnet infiltration ‎[814 bytes]
  94. (hist) ‎New Duqu sample found in the wild ‎[814 bytes]
  95. (hist) ‎Virus Gendarmerie : variante Office Centrale de Luttre contre la criminalité – controle informationnel ‎[815 bytes]
  96. (hist) ‎Analyzing a new exploit pack ‎[816 bytes]
  97. (hist) ‎Virut malware fuels Waledac botnet resurgence ‎[816 bytes]
  98. (hist) ‎Going solo: self-propagating ZBOT malware spotted ‎[816 bytes]
  99. (hist) ‎Apple zombie malware 'NetWeird' rummages for browser and email passwords ‎[817 bytes]
  100. (hist) ‎Clampi ‎[818 bytes]
  101. (hist) ‎Operation Socialist The Inside Story Of How British Spies Hacked Belgium’s Largest Telco ‎[818 bytes]
  102. (hist) ‎McAfee Labs threat advisory : W32.Pinkslipbot ‎[819 bytes]
  103. (hist) ‎Security alert: SpamSoldier ‎[819 bytes]
  104. (hist) ‎‘Dexter’ virus targets point-of-sale terminals ‎[819 bytes]
  105. (hist) ‎Americana Dreams ‎[820 bytes]
  106. (hist) ‎Accdfisa ‎[821 bytes]
  107. (hist) ‎QuickPost: Flame & Volatility ‎[821 bytes]
  108. (hist) ‎From Sakura to Reveton via Smoke Bot - or a botnet distribution of Reveton ‎[821 bytes]
  109. (hist) ‎Targeted destructive malware explained: Troj/Mdrop-ELD ‎[824 bytes]
  110. (hist) ‎Mariposa botnet 'mastermind' jailed in Slovenia ‎[826 bytes]
  111. (hist) ‎Armenian Bredolab creator jailed for computer sabotage ‎[827 bytes]
  112. (hist) ‎Research Win32/Slenfbot ‎[831 bytes]
  113. (hist) ‎Apple took 3 years to fix Finfisher trojan hole ‎[832 bytes]
  114. (hist) ‎Under the hood of the cyber attack on U.S. banks ‎[832 bytes]
  115. (hist) ‎Attack on Zygote: a new twist in the evolution of mobile threats ‎[833 bytes]
  116. (hist) ‎Analysis of functions used to encode strings in Flame (GDB script) ‎[833 bytes]
  117. (hist) ‎Detecting extended attributes (ZeroAccess) and other Frankenstein’s monsters with HMFT ‎[833 bytes]
  118. (hist) ‎Bagle ‎[835 bytes]
  119. (hist) ‎Dorifel is much bigger than expected and it’s still active and growing! ‎[835 bytes]
  120. (hist) ‎Virus scanners for virus authors, part II ‎[837 bytes]
  121. (hist) ‎Trusteer warns of new two headed trojan attack against online banks ‎[838 bytes]
  122. (hist) ‎NewPosThings has new PoS things ‎[839 bytes]
  123. (hist) ‎Battling the Zbot threat ‎[840 bytes]
  124. (hist) ‎Citadel: a cyber-criminal’s ultimate weapon? ‎[840 bytes]
  125. (hist) ‎Galock ‎[841 bytes]
  126. (hist) ‎Security experts detected new Twitter-controlled botnet ‎[841 bytes]
  127. (hist) ‎New IE Zero-Day used in targeted attacks ‎[841 bytes]
  128. (hist) ‎Crypto experts called on to crack cyberspy tool's encryption ‎[842 bytes]
  129. (hist) ‎The Waledac protocol: the how and why ‎[842 bytes]
  130. (hist) ‎The growing threat to business banking online ‎[843 bytes]
  131. (hist) ‎PlugX: some uncovered points ‎[844 bytes]
  132. (hist) ‎MSRT June '12 - cleanup on aisle one ‎[845 bytes]
  133. (hist) ‎Dharma Ransomware Uses AV Tool to Distract from Malicious Activities ‎[848 bytes]
  134. (hist) ‎FBI shuts down Coreflood botnet, zombies transmitting financial data ‎[849 bytes]
  135. (hist) ‎Infamous Skynet botnet author allegedly arrested ‎[849 bytes]
  136. (hist) ‎CVE-2012-0507 ‎[850 bytes]
  137. (hist) ‎Top spam botnets exposed ‎[851 bytes]
  138. (hist) ‎Raxm ‎[852 bytes]
  139. (hist) ‎CTB-Locker is back: the web server edition ‎[854 bytes]
  140. (hist) ‎Latest Kelihos botnet shut down live at RSA Conference 2013 ‎[856 bytes]
  141. (hist) ‎CVE-2011-0611 ‎[856 bytes]
  142. (hist) ‎OphionLocker: Joining in the Ransomware Race ‎[857 bytes]
  143. (hist) ‎Ransomware crimeware kits ‎[857 bytes]
  144. (hist) ‎Apache binary backdoors on Cpanel-based servers ‎[859 bytes]
  145. (hist) ‎Leouncia - Yet another backdoor ‎[861 bytes]
  146. (hist) ‎“Nemanja” botnet identified by IntelCrawler – Over a thousand point-of-sales, grocery management and accounting systems are compromised all over the world ‎[862 bytes]
  147. (hist) ‎Zemra ‎[862 bytes]
  148. (hist) ‎Analysis of the malware of Red October - Part 1 ‎[862 bytes]
  149. (hist) ‎Analysis of a PlugX malware variant used for targeted attacks ‎[862 bytes]
  150. (hist) ‎Nitol DDoS botnet discovered in China ‎[863 bytes]
  151. (hist) ‎"njRAT" Uncovered ‎[863 bytes]
  152. (hist) ‎Waledac gets cozy with Virut ‎[864 bytes]
  153. (hist) ‎Mysterious Avatar rootkit with API, SDK, and Yahoo Groups for C&C communication ‎[865 bytes]
  154. (hist) ‎An overview of exploit packs ‎[866 bytes]
  155. (hist) ‎Pushdo botnet gets DGA update, over 6,000 machines host new variant ‎[867 bytes]
  156. (hist) ‎SPL exploit kit – now with CVE-2013-0422 ‎[867 bytes]
  157. (hist) ‎New Chinese exploit pack ‎[869 bytes]
  158. (hist) ‎Feodo - a new botnet on the rise ‎[869 bytes]
  159. (hist) ‎VinSelf - A new backdoor in town ‎[870 bytes]
  160. (hist) ‎The mystery of Duqu: part ten ‎[873 bytes]
  161. (hist) ‎Saudi Aramco hit by computer virus ‎[873 bytes]
  162. (hist) ‎Lifting the lid on the Redkit exploit kit (Part 1) ‎[873 bytes]
  163. (hist) ‎NetTraveler APT gets a makeover for 10th birthday ‎[873 bytes]
  164. (hist) ‎New ransomware plays its victims an audio file, over and over and over… ‎[874 bytes]
  165. (hist) ‎The MiniDuke mystery: PDF 0-day government spy assembler 0x29A micro backdoor ‎[878 bytes]
  166. (hist) ‎Encyclopedia entry: Win32/Conficker ‎[880 bytes]
  167. (hist) ‎Tequila ‎[882 bytes]
  168. (hist) ‎Morto worm sets a (DNS) record ‎[882 bytes]
  169. (hist) ‎Crypto breakthrough shows Flame was designed by world-class scientists ‎[885 bytes]
  170. (hist) ‎The 'Penquin' Turla ‎[888 bytes]
  171. (hist) ‎Rovnix bootkit framework updated ‎[888 bytes]
  172. (hist) ‎Mastermind behind Gozi bank malware charged along with two others ‎[888 bytes]
  173. (hist) ‎Three month FrameworkPOS malware campaign nabs ~43,000 credit cards from point of sale systems ‎[889 bytes]
  174. (hist) ‎Carberp + BlackHole = growing fraud incidents ‎[890 bytes]
  175. (hist) ‎Joint strike force against Dorifel ‎[890 bytes]
  176. (hist) ‎Win32/Spy.Ranbyus modifying Java code in RBS Ukraine systems ‎[892 bytes]
  177. (hist) ‎File infector Expiro hits US, steals FTP credentials ‎[892 bytes]
  178. (hist) ‎Ysreef ‎[894 bytes]
  179. (hist) ‎Your files are encrypted with a “Windows 10 Upgrade” ‎[895 bytes]
  180. (hist) ‎One bot to rule them all ‎[896 bytes]
  181. (hist) ‎New Apple Mac trojan called OSX/Crisis discovered ‎[900 bytes]
  182. (hist) ‎Kaspersky Lab et Seculert annoncent la récente découverte de « Madi », une nouvelle attaque de cyberespionnage au Moyen‑Orient ‎[901 bytes]
  183. (hist) ‎AlertLock ‎[903 bytes]
  184. (hist) ‎Malicious Apache module used for content injection: Linux/Chapro.A ‎[903 bytes]
  185. (hist) ‎DistTrack ‎[904 bytes]
  186. (hist) ‎Anaru malware now live and ready to steal ‎[907 bytes]
  187. (hist) ‎A ScarePakage variant is targeting more countries : impersonating Europol and AFP ‎[907 bytes]
  188. (hist) ‎Travnet trojan could be part of APT campaign ‎[909 bytes]
  189. (hist) ‎The tigger trojan: icky, sticky stuff ‎[912 bytes]
  190. (hist) ‎GandCrab ransomware distributed by RIG and GrandSoft exploit kits ‎[913 bytes]
  191. (hist) ‎Botnet: classification, attacks, detection, tracing, and preventive measures ‎[915 bytes]
  192. (hist) ‎NetTraveler ‎[915 bytes]
  193. (hist) ‎Members of the largest criminal group engaged in online banking fraud are detained ‎[915 bytes]
  194. (hist) ‎Russian service online to check the detection of malware ‎[916 bytes]
  195. (hist) ‎IRC bot for Android ‎[917 bytes]
  196. (hist) ‎Targeted information stealing attacks in South Asia use email, signed binaries ‎[918 bytes]
  197. (hist) ‎Dyre Banking Trojan ‎[920 bytes]
  198. (hist) ‎RootSmart malware utilizes GingerBreak root exploit ‎[920 bytes]
  199. (hist) ‎Tobfy.N ‎[921 bytes]
  200. (hist) ‎Malware analysis of the Lurk downloader ‎[922 bytes]
  201. (hist) ‎Ransomware: playing on your fears ‎[923 bytes]
  202. (hist) ‎Sopelka Botnet: three banking trojans and one banking panel ‎[923 bytes]
  203. (hist) ‎Fake FBI Ransomware analysis ‎[925 bytes]
  204. (hist) ‎Mpack installs ultra-invisible trojan ‎[925 bytes]
  205. (hist) ‎Poisoned search results: How hackers have automated search engine poisoning attacks to distribute malware ‎[925 bytes]
  206. (hist) ‎Jagfu ‎[927 bytes]
  207. (hist) ‎The "Red October" campaign - An advanced cyber espionage network targeting diplomatic and government agencies ‎[927 bytes]
  208. (hist) ‎ZeroAccess: code injection chronicles ‎[930 bytes]
  209. (hist) ‎Google Groups trojan ‎[931 bytes]
  210. (hist) ‎Discovered: botnet costing display advertisers over six million dollars per month ‎[932 bytes]
  211. (hist) ‎Nymaim - obfuscation chronicles ‎[933 bytes]
  212. (hist) ‎Android RATs branch out with Dendroid ‎[934 bytes]
  213. (hist) ‎Trojan.Ransomgerpo criminal arrested ‎[936 bytes]
  214. (hist) ‎Latin American banks under fire from the Mexican VOlk-botnet ‎[937 bytes]
  215. (hist) ‎Dragonfly Threat Against Western Energy Suppliers ‎[938 bytes]
  216. (hist) ‎Interconnection of Gauss with Stuxnet, Duqu & Flame ‎[940 bytes]
  217. (hist) ‎Travnet botnet steals huge amount of sensitive data ‎[940 bytes]
  218. (hist) ‎Esthost taken down - Biggest cybercriminal takedown in history ‎[941 bytes]
  219. (hist) ‎DDoS watch: keeping an eye on Aldi Bot ‎[942 bytes]
  220. (hist) ‎Avatar rootkit: the continuing saga ‎[942 bytes]
  221. (hist) ‎Comfoo ‎[944 bytes]
  222. (hist) ‎A chat with NGR Bot ‎[945 bytes]
  223. (hist) ‎Shylock financial malware back 'with a vengeance' ‎[945 bytes]
  224. (hist) ‎Sinowal analysis (Windows 7, 32-bit) ‎[947 bytes]
  225. (hist) ‎Apple releases Java update; includes fix for vulnerability exploited by Flashback malware ‎[947 bytes]
  226. (hist) ‎The Coreflood report ‎[948 bytes]
  227. (hist) ‎Trojan moves its configuration to Twitter, LinkedIn, MSDN and Baidu ‎[948 bytes]
  228. (hist) ‎Análisis del comportamiento de VOlk y sus funcionalidades ‎[948 bytes]
  229. (hist) ‎The ZeroAccess rootkit ‎[949 bytes]
  230. (hist) ‎Mocbot spam analysis ‎[949 bytes]
  231. (hist) ‎Twitter + Pastebin = malware update ‎[951 bytes]
  232. (hist) ‎Panda Security uncovers bot-killing malware ‎[953 bytes]
  233. (hist) ‎Thor ‎[956 bytes]
  234. (hist) ‎Proactive policy measures by Internet service providers against Botnets ‎[957 bytes]
  235. (hist) ‎Ponmocup analysis ‎[957 bytes]
  236. (hist) ‎Pexby ‎[958 bytes]
  237. (hist) ‎Sony PlayStation's site SQL injected, redirecting to rogue security software ‎[958 bytes]
  238. (hist) ‎Ransomware : la sulfureuse hypothèse sur la situation chez Norsk Hydro ‎[960 bytes]
  239. (hist) ‎SpyEye ‎[963 bytes]
  240. (hist) ‎Umbra ‎[966 bytes]
  241. (hist) ‎New crimeware attacks LatAm bank users ‎[966 bytes]
  242. (hist) ‎A Foray into Conficker’s Logic and Rendezvous Points ‎[970 bytes]
  243. (hist) ‎The “Hikit” rootkit: advanced and persistent attack techniques (part 1) ‎[971 bytes]
  244. (hist) ‎Sony/Destover: mystery North Korean actor’s destructive and past network activity ‎[971 bytes]
  245. (hist) ‎Kelihos/Hlux botnet returns with new techniques ‎[974 bytes]
  246. (hist) ‎Gamarue dropping Lethic bot ‎[974 bytes]
  247. (hist) ‎Skynet, a Tor-powered botnet straight from Reddit ‎[974 bytes]
  248. (hist) ‎Latest SpyEye botnet active and cheaper ‎[977 bytes]
  249. (hist) ‎ZACCESS/SIREFEF arrives with new infection technique ‎[977 bytes]
  250. (hist) ‎OSX Kitmos analysis ‎[977 bytes]
  251. (hist) ‎New crypto-ransomware emerge in the wild ‎[977 bytes]
  252. (hist) ‎Disorderly conduct: localized malware impersonates the police ‎[981 bytes]
  253. (hist) ‎Now you Z-(eus) it, now you don’t: ZeuS bots silently upgraded to Citadel ‎[982 bytes]
  254. (hist) ‎Citadel : le fichier de configuration ‎[983 bytes]
  255. (hist) ‎FighterPOS: a new one-man PoS malware campaign ‎[985 bytes]
  256. (hist) ‎Nepalese government websites compromised to serve Zegost RAT ‎[990 bytes]
  257. (hist) ‎New GamaPoS malware piggybacks on Andromeda botnet; spreads in 13 US states ‎[991 bytes]
  258. (hist) ‎Java Zero-Days and the Blackhole Exploit Kit ‎[992 bytes]
  259. (hist) ‎Zorenium bot not half the threat it claims to be ‎[992 bytes]
  260. (hist) ‎Atrax ‎[994 bytes]
  261. (hist) ‎P2P botnet Kelihos.B with 100.000 nodes sinkholed ‎[997 bytes]
  262. (hist) ‎Walking through Win32/Jabberbot.A instant messaging C&C ‎[997 bytes]
  263. (hist) ‎Bot shopping with my wife ‎[998 bytes]
  264. (hist) ‎Kelihos botnet appears again with new variant ‎[1,002 bytes]
  265. (hist) ‎Kelihos is dead… No wait… Long live Kelihos! Again! ‎[1,002 bytes]
  266. (hist) ‎On botnets that use DNS for command and control ‎[1,003 bytes]
  267. (hist) ‎REVETON Ransomware Spreads with Old Tactics, New Infection Method ‎[1,005 bytes]
  268. (hist) ‎A study on botnet detection techniques ‎[1,008 bytes]
  269. (hist) ‎CryptXXX: new ransomware from the actors behind Reveton, dropping via Angler ‎[1,008 bytes]
  270. (hist) ‎Security alert: new Android malware - TigerBot - identified in alternative markets ‎[1,009 bytes]
  271. (hist) ‎Malware Uses Google Go Language ‎[1,009 bytes]
  272. (hist) ‎NjRAT & H-Worm variant infections continue to rise ‎[1,011 bytes]
  273. (hist) ‎New POS malware emerges - Punkey ‎[1,013 bytes]
  274. (hist) ‎Cbeplay.P ‎[1,015 bytes]
  275. (hist) ‎Android Marcher now marching via porn sites ‎[1,020 bytes]
  276. (hist) ‎Battling the Rustock threat ‎[1,020 bytes]
  277. (hist) ‎Tatanga: a new banking trojan with MitB functions ‎[1,020 bytes]
  278. (hist) ‎Get gamed and rue the day... ‎[1,021 bytes]
  279. (hist) ‎Ransomware ‘Holds Up’ victims ‎[1,022 bytes]
  280. (hist) ‎Scareware locks down computer due to child porn and terrorism ‎[1,023 bytes]
  281. (hist) ‎Exploring the market for stolen passwords ‎[1,027 bytes]
  282. (hist) ‎TinyNuke may be a ticking time bomb ‎[1,027 bytes]
  283. (hist) ‎Alina: casting a shadow on POS ‎[1,029 bytes]
  284. (hist) ‎Stealthy peer-to-peer C&C over SMB pipes ‎[1,030 bytes]
  285. (hist) ‎De code van Dorifel nader bekeken ‎[1,032 bytes]
  286. (hist) ‎W32.Changeup: how the worm was created ‎[1,033 bytes]
  287. (hist) ‎Revoyem ‎[1,038 bytes]
  288. (hist) ‎Tilon-son of Silon ‎[1,038 bytes]
  289. (hist) ‎Spambot evolution 2011 ‎[1,040 bytes]
  290. (hist) ‎GingerMaster Android Malware Utilizing A Root Exploit ‎[1,043 bytes]
  291. (hist) ‎Ransomware Fake Microsoft Security Essentials ‎[1,043 bytes]
  292. (hist) ‎Digging inside Tinba malware - A walkthrough ‎[1,045 bytes]
  293. (hist) ‎Overcoming reputation and proof-of-work systems in botnets ‎[1,046 bytes]
  294. (hist) ‎Threat spotlight: Angler lurking in the domain shadows ‎[1,047 bytes]
  295. (hist) ‎Tales from Crisis, Chapter 4: a ghost in the network ‎[1,049 bytes]
  296. (hist) ‎One-man PoS malware operation captures 22,000 credit card details in Brazil ‎[1,049 bytes]
  297. (hist) ‎Ngrbot steals information and mine Bitcoins ‎[1,052 bytes]
  298. (hist) ‎Kaspersky security bulletin 2015. Overall statistics for 2015 ‎[1,053 bytes]
  299. (hist) ‎Harnig is back ‎[1,056 bytes]
  300. (hist) ‎SIRv12: the obstinacy of Conficker ‎[1,059 bytes]
  301. (hist) ‎AbaddonPOS: A new point of sale threat linked to Vawtrak ‎[1,059 bytes]
  302. (hist) ‎Cridex ‎[1,060 bytes]
  303. (hist) ‎Attention! All data on your hardrive is encrypted ‎[1,062 bytes]
  304. (hist) ‎TDL-4 ‎[1,063 bytes]
  305. (hist) ‎Un WOMBAT pour évaluer la cybercriminalité ‎[1,063 bytes]
  306. (hist) ‎Malware 2 - from infection to persistence ‎[1,067 bytes]
  307. (hist) ‎New PoS malware “Backoff” targets US ‎[1,067 bytes]
  308. (hist) ‎F-Secure has discovered MiniDuke malware samples in the wild ‎[1,068 bytes]
  309. (hist) ‎Analysis of the malware of Red October - Part 2 ‎[1,068 bytes]
  310. (hist) ‎Backdoor:Win32/Caphaw.A ‎[1,069 bytes]
  311. (hist) ‎Madi is back - New Tricks and a new Command&Control server ‎[1,071 bytes]
  312. (hist) ‎Rannoh ‎[1,072 bytes]
  313. (hist) ‎The Elderwood project (infographic) ‎[1,072 bytes]
  314. (hist) ‎Sinowal: MBR rootkit never dies! (and it always brings some new clever features) ‎[1,073 bytes]
  315. (hist) ‎Shamoon the Wiper in details ‎[1,074 bytes]
  316. (hist) ‎Trojan downloaders on the rise: don’t let Locky or TeslaCrypt ruin your day ‎[1,074 bytes]
  317. (hist) ‎Coreflood botnet - Detection and remediation ‎[1,075 bytes]
  318. (hist) ‎ZeuS: me talk pretty Finnish one day ‎[1,076 bytes]
  319. (hist) ‎Citadel trojan touts trouble-ticket system ‎[1,078 bytes]
  320. (hist) ‎Angler Exploit Kit – Operating at the Cutting Edge ‎[1,081 bytes]
  321. (hist) ‎The mystery of Duqu framework solved ‎[1,083 bytes]
  322. (hist) ‎ZeuS v2 Malware Analysis - Part II ‎[1,083 bytes]
  323. (hist) ‎DarkMegi rootkit - sample (distributed via Blackhole) ‎[1,083 bytes]
  324. (hist) ‎PlugX malware: A good hacker is an apologetic hacker ‎[1,087 bytes]
  325. (hist) ‎Analysis of ngrBot ‎[1,087 bytes]
  326. (hist) ‎Spread of Darkness...Details on the public release of the Darkness DDoS bot ‎[1,089 bytes]
  327. (hist) ‎The underground economy of spam: a botmaster's perspective of coordinating large-scale spam campaigns ‎[1,091 bytes]
  328. (hist) ‎Etude sur le fonctionnement du Trojan.Matsnu.1 codant les données des utilisateurs ‎[1,091 bytes]
  329. (hist) ‎Citadel plitfi botnet report ‎[1,092 bytes]
  330. (hist) ‎Silence Locker ‎[1,094 bytes]
  331. (hist) ‎MSRT April 2012: Win32/Claretore ‎[1,097 bytes]
  332. (hist) ‎Digging into the Nitol DDoS botnet ‎[1,099 bytes]
  333. (hist) ‎Reversing Andromeda-Gamarue botnet ‎[1,099 bytes]
  334. (hist) ‎Operation SnowMan: DeputyDog actor compromises US veterans of foreign wars website ‎[1,099 bytes]
  335. (hist) ‎PickPocket ‎[1,102 bytes]
  336. (hist) ‎Solar ‎[1,104 bytes]
  337. (hist) ‎Coreflood ‎[1,105 bytes]
  338. (hist) ‎Carbanak/Anunak in the BlueCoat malware analysis appliance ‎[1,105 bytes]
  339. (hist) ‎Tales from Crisis, Chapter 3: The Italian rootkit job ‎[1,106 bytes]
  340. (hist) ‎TR-24 analysis - Destory RAT family ‎[1,109 bytes]
  341. (hist) ‎Measuring and detecting Fast-Flux service networks ‎[1,112 bytes]
  342. (hist) ‎Hesperbot ‎[1,112 bytes]
  343. (hist) ‎Disttrack sabotage malware wipes data at unnamed Middle East energy organization ‎[1,113 bytes]
  344. (hist) ‎Full analysis of Flame's command & control servers ‎[1,113 bytes]
  345. (hist) ‎Miniduke ‎[1,113 bytes]
  346. (hist) ‎Win32/Gataka banking Trojan - Detailed analysis ‎[1,114 bytes]
  347. (hist) ‎Survey on network-based botnet detection methods ‎[1,115 bytes]
  348. (hist) ‎Malware evolving to defeat anti-DDoS services like CloudFlare? ‎[1,116 bytes]
  349. (hist) ‎Covert channels over social networks ‎[1,116 bytes]
  350. (hist) ‎Newly launched ‘HTTP-based botnet setup as a service’ empowers novice cybercriminals with bulletproof hosting capabilities ‎[1,117 bytes]
  351. (hist) ‎Sobig ‎[1,121 bytes]
  352. (hist) ‎Domain generation algorithms (DGA) in stealthy malware ‎[1,121 bytes]
  353. (hist) ‎Watch out for CoreBot, new stealer in the wild ‎[1,122 bytes]
  354. (hist) ‎Carberp-in-the-Mobile ‎[1,123 bytes]
  355. (hist) ‎Adobe Flash Player 0-day and HackingTeam's Remote Control System ‎[1,124 bytes]
  356. (hist) ‎Torpig ‎[1,126 bytes]
  357. (hist) ‎An Analysis of the iKeeB (duh) iPhone botnet (Worm) ‎[1,128 bytes]
  358. (hist) ‎Back to Stuxnet: the missing link ‎[1,133 bytes]
  359. (hist) ‎The lifecycle of peer-to-peer (Gameover) ZeuS ‎[1,134 bytes]
  360. (hist) ‎Vawtrak gains momentum and expands targets ‎[1,135 bytes]
  361. (hist) ‎Casier ‎[1,135 bytes]
  362. (hist) ‎Petya ransomware skips the files and encrypts your hard drive instead ‎[1,135 bytes]
  363. (hist) ‎NetTraveler is back: the 'Red Star' APT returns with new tricks ‎[1,139 bytes]
  364. (hist) ‎NGRBot spreads via chat ‎[1,141 bytes]
  365. (hist) ‎Trojan Nap aka Kelihos/Hlux - Feb. 2013 status update ‎[1,144 bytes]
  366. (hist) ‎Koobface ‎[1,145 bytes]
  367. (hist) ‎Duqu FAQ ‎[1,146 bytes]
  368. (hist) ‎From Georgia, with love Win32/Georbot ‎[1,146 bytes]
  369. (hist) ‎Versatile and infectious: Win64/Expiro is a cross-platform file infector ‎[1,148 bytes]
  370. (hist) ‎Long life to Kelihos! ‎[1,149 bytes]
  371. (hist) ‎W32.Tinba (Tinybanker) The turkish incident ‎[1,152 bytes]
  372. (hist) ‎Srizbi ‎[1,156 bytes]
  373. (hist) ‎Ransomware and Silence Locker control panel ‎[1,157 bytes]
  374. (hist) ‎A peek inside the Darkness (Optima) DDoS Bot ‎[1,159 bytes]
  375. (hist) ‎MSRT September '12 - Medfos, hijacking your daily search ‎[1,159 bytes]
  376. (hist) ‎Clampi/Ligats/Ilomo trojan ‎[1,162 bytes]
  377. (hist) ‎Obama order sped up wave of cyberattacks against Iran ‎[1,163 bytes]
  378. (hist) ‎The rise of TOR-based botnets ‎[1,163 bytes]
  379. (hist) ‎Pramro and Sality - two PEs in a pod ‎[1,164 bytes]
  380. (hist) ‎The mystery of Duqu: part three ‎[1,164 bytes]
  381. (hist) ‎Mirage ‎[1,166 bytes]
  382. (hist) ‎Security alert: new TGLoader Android malware utilizes the exploid root exploit ‎[1,166 bytes]
  383. (hist) ‎Flamer analysis: framework reconstruction ‎[1,168 bytes]
  384. (hist) ‎DroidLive New SMS Android Trojan ‎[1,170 bytes]
  385. (hist) ‎Alebrije ‎[1,171 bytes]
  386. (hist) ‎Microsoft disrupts the emerging Nitol botnet being spread through an unsecure supply chain ‎[1,171 bytes]
  387. (hist) ‎Police Trojan crosses the Atlantic, now targets USA and Canada ‎[1,177 bytes]
  388. (hist) ‎TDL3 : Why so serious ‎[1,178 bytes]
  389. (hist) ‎Nertra ‎[1,183 bytes]
  390. (hist) ‎BotGrep: finding P2P bots with structured graph analysis ‎[1,183 bytes]
  391. (hist) ‎It’s not the end of the world: DarkComet misses by a mile ‎[1,185 bytes]
  392. (hist) ‎Flimrans ‎[1,189 bytes]
  393. (hist) ‎Smartcard vulnerabilities in modern banking malware ‎[1,190 bytes]
  394. (hist) ‎MSIE 0-day exploit CVE-2014-0322 - Possibly targeting French aerospace association ‎[1,191 bytes]
  395. (hist) ‎The ZeroAccess botnet revealed ‎[1,193 bytes]
  396. (hist) ‎Ransomware gets professional, targeting Switzerland, Germany and Austria ‎[1,194 bytes]
  397. (hist) ‎Multitenancy Botnets thwart threat analysis ‎[1,194 bytes]
  398. (hist) ‎Devdar ‎[1,195 bytes]
  399. (hist) ‎SpyEye being kicked to the curb by its customers? ‎[1,201 bytes]
  400. (hist) ‎Anonymous supporters tricked into installing ZeuS trojan ‎[1,201 bytes]
  401. (hist) ‎Rovnix.D: the code injection story ‎[1,208 bytes]
  402. (hist) ‎Targeted attacks and Ukraine ‎[1,209 bytes]
  403. (hist) ‎Win32/Gataka: a banking Trojan ready to take off ‎[1,213 bytes]
  404. (hist) ‎Unexpected reboot: Necurs ‎[1,213 bytes]
  405. (hist) ‎Legal implications of countering botnets ‎[1,218 bytes]
  406. (hist) ‎Expiro ‎[1,220 bytes]
  407. (hist) ‎W32.Flamer: spreading mechanism tricks and exploits ‎[1,223 bytes]
  408. (hist) ‎1940 IPs for a BHEK/ULocker server - Nexcess-Net ‎[1,226 bytes]
  409. (hist) ‎Trojan.ZeroAccess infection analysis ‎[1,227 bytes]
  410. (hist) ‎Doctor Web exposes 550 000 strong Mac botnet ‎[1,227 bytes]
  411. (hist) ‎An analysis of underground forums ‎[1,227 bytes]
  412. (hist) ‎PeerRush: mining for unwanted P2P traffic ‎[1,229 bytes]
  413. (hist) ‎Got malware? Rent an exploit service ‎[1,230 bytes]
  414. (hist) ‎Malware Memory Analysis - Volatility ‎[1,231 bytes]
  415. (hist) ‎New Xtreme RAT attacks US, Israel, and other foreign governments ‎[1,231 bytes]
  416. (hist) ‎Mebromi ‎[1,233 bytes]
  417. (hist) ‎TDL4 reloaded: Purple Haze all in my brain ‎[1,234 bytes]
  418. (hist) ‎Security alert: new variants of Legacy Native (LeNa) identified ‎[1,237 bytes]
  419. (hist) ‎Who's behind the world's largest spam botnet? ‎[1,237 bytes]
  420. (hist) ‎Dorifel/Quervar: the support scammer’s secret weapon ‎[1,238 bytes]
  421. (hist) ‎Carberp: it’s not over yet ‎[1,240 bytes]
  422. (hist) ‎Banking trojan Dridex uses macros for infection ‎[1,241 bytes]
  423. (hist) ‎Panel Virus Gendarmerie : Ratio 0.36% ‎[1,244 bytes]
  424. (hist) ‎TDL3 : The rootkit of all evil ‎[1,245 bytes]
  425. (hist) ‎Réflexions pour un plan d'action contre les botnets ‎[1,249 bytes]
  426. (hist) ‎Dorifel virus gereed voor Nederlandse banking phishing ‎[1,249 bytes]
  427. (hist) ‎Carberp gang evolution: CARO 2012 presentation ‎[1,252 bytes]
  428. (hist) ‎Dorifel crypto malware paralyzes Dutch companies and public sector ‎[1,256 bytes]
  429. (hist) ‎Trojan.Taidoor takes aim at policy think tanks ‎[1,261 bytes]
  430. (hist) ‎Say hello to Tinba: world’s smallest trojan-banker ‎[1,262 bytes]
  431. (hist) ‎Cracking into the new P2P variant of Zeusbot/Spyeye ‎[1,263 bytes]
  432. (hist) ‎You dirty RAT! part 2 – BlackShades NET ‎[1,265 bytes]
  433. (hist) ‎New Thor botnet nearly ready to be sold, price $8,000 ‎[1,267 bytes]
  434. (hist) ‎The Sality botnet ‎[1,269 bytes]
  435. (hist) ‎The mystery of Duqu: part six (the command and control servers) ‎[1,270 bytes]
  436. (hist) ‎FAQ on Kelihos.B/Hlux.B sinkholing ‎[1,271 bytes]
  437. (hist) ‎Newly detected Crisis virus infects Windows, Macs and virtual machines ‎[1,272 bytes]
  438. (hist) ‎The ZeroAccess botnet: mining and fraud for massive financial gain ‎[1,272 bytes]
  439. (hist) ‎Where Are They Today? Cybercrime Trojans That No One Misses: Shifu Malware ‎[1,277 bytes]
  440. (hist) ‎ZeuS ransomware feature: win unlock ‎[1,284 bytes]
  441. (hist) ‎YoYo ‎[1,285 bytes]
  442. (hist) ‎TDSS botnet: full disclosure ‎[1,286 bytes]
  443. (hist) ‎Botnet shutdown success story - again: disabling the new Hlux/Kelihos botnet ‎[1,293 bytes]
  444. (hist) ‎SIM-ple: mobile handsets are weak link in latest online banking fraud scheme ‎[1,294 bytes]
  445. (hist) ‎Bredolab botmaster ‘Birdie’ still at large ‎[1,294 bytes]
  446. (hist) ‎Microsoft and Symantec take down Bamital botnet that hijacks online searches ‎[1,294 bytes]
  447. (hist) ‎MiniDuke ‎[1,296 bytes]
  448. (hist) ‎Trojan on the loose: an in-depth analysis of police trojan ‎[1,298 bytes]
  449. (hist) ‎Inside the world of the Citadel trojan ‎[1,299 bytes]
  450. (hist) ‎Kelihos back in town using Fast Flux ‎[1,302 bytes]
  451. (hist) ‎Cythosia ‎[1,306 bytes]
  452. (hist) ‎The mystery of Duqu: part one ‎[1,307 bytes]
  453. (hist) ‎A case study on Storm worm ‎[1,311 bytes]
  454. (hist) ‎SGNET: a worldwide deployable framework to support the analysis of malware threat models ‎[1,312 bytes]
  455. (hist) ‎Evolution of Win32Carberp: going deeper ‎[1,313 bytes]
  456. (hist) ‎"NetTraveler is Running!" - Red Star APT attacks compromise high-profile victims ‎[1,318 bytes]
  457. (hist) ‎Kelihos botnet trying to expand by harnessing Russian national sentiments ‎[1,320 bytes]
  458. (hist) ‎The ACCDFISA malware family – Ransomware targeting Windows servers ‎[1,325 bytes]
  459. (hist) ‎China targets macs used by NGOs ‎[1,326 bytes]
  460. (hist) ‎Carberp ‎[1,329 bytes]
  461. (hist) ‎An evaluation of current and future botnet defences ‎[1,334 bytes]
  462. (hist) ‎ZeroAccess rootkit launched by signed installers ‎[1,336 bytes]
  463. (hist) ‎Win32/Gataka - or should we say Zutick? ‎[1,338 bytes]
  464. (hist) ‎Microsoft partners with Interpol, industry to disrupt global malware attack affecting more than 770,000 PCs in past six months ‎[1,339 bytes]
  465. (hist) ‎Cutwail drives spike in malicious HTML attachment spam ‎[1,341 bytes]
  466. (hist) ‎Top 50 bad hosts & networks 2011 Q4 ‎[1,343 bytes]
  467. (hist) ‎Detection and classification of different botnet C&C channels ‎[1,344 bytes]
  468. (hist) ‎BoteAR: a “social botnet”- What are we talking about ‎[1,344 bytes]
  469. (hist) ‎Dutch users served Sinowal for lunch ‎[1,345 bytes]
  470. (hist) ‎Acquisition and analysis of volatile memory from Android devices ‎[1,348 bytes]
  471. (hist) ‎On the analysis of the ZeuS botnet crimeware toolkit ‎[1,350 bytes]
  472. (hist) ‎ZeuS ‎[1,355 bytes]
  473. (hist) ‎Cyber gang seeks botmasters to wage massive wave of trojan attacks against U.S. banks ‎[1,357 bytes]
  474. (hist) ‎Carberp-based trojan attacking SAP ‎[1,370 bytes]
  475. (hist) ‎An advanced hybrid peer-to-peer botnet ‎[1,374 bytes]
  476. (hist) ‎The Cridex trojan targets 137 financial organizations in one go ‎[1,388 bytes]
  477. (hist) ‎Meet ‘Flame’, the massive spy malware infiltrating Iranian computers ‎[1,389 bytes]
  478. (hist) ‎Static analysis of Dalvik bytecode and reflection in Android ‎[1,389 bytes]
  479. (hist) ‎You can’t be invulnerable, but you can be well protected ‎[1,392 bytes]
  480. (hist) ‎Peer-to-peer botnets: overview and case study ‎[1,393 bytes]
  481. (hist) ‎Richard Clarke on who was behind the Stuxnet attack ‎[1,393 bytes]
  482. (hist) ‎RIG exploit kit strikes oil ‎[1,396 bytes]
  483. (hist) ‎A DDoS family affair: Dirt Jumper bot family continues to evolve ‎[1,397 bytes]
  484. (hist) ‎Warbot ‎[1,398 bytes]
  485. (hist) ‎New trojan found: Admin.HLP leaks organizations data ‎[1,402 bytes]
  486. (hist) ‎Tilon/SpyEye2 intelligence report ‎[1,402 bytes]
  487. (hist) ‎DGAs and cyber-criminals: a case study ‎[1,403 bytes]
  488. (hist) ‎Why forums? An empirical analysis into the facilitating factors of carding forums ‎[1,404 bytes]
  489. (hist) ‎An interesting case of JRE sandbox breach (CVE-2012-0507) ‎[1,411 bytes]
  490. (hist) ‎Blackhole, CVE-2012-0507 and Carberp ‎[1,419 bytes]
  491. (hist) ‎Spam botnets: The fall of Grum and the rise of Festi ‎[1,421 bytes]
  492. (hist) ‎BlackEnergy competitor – The 'Darkness' DDoS bot ‎[1,423 bytes]
  493. (hist) ‎Mehika ‎[1,425 bytes]
  494. (hist) ‎Learning stateful models for network honeypots ‎[1,430 bytes]
  495. (hist) ‎Harnig botnet: a retreating army ‎[1,431 bytes]
  496. (hist) ‎The where and why of Hlux ‎[1,448 bytes]
  497. (hist) ‎Flamer: highly sophisticated and discreet threat targets the Middle East ‎[1,450 bytes]
  498. (hist) ‎New IceIX (ZeuS variant) changes its encryption method (again) ‎[1,451 bytes]
  499. (hist) ‎RootSmart Android malware ‎[1,452 bytes]
  500. (hist) ‎How Lockergoga took down Hydro — ransomware used in targeted attacks aimed at big business ‎[1,456 bytes]

View (previous 500 | next 500) (20 | 50 | 100 | 250 | 500)