View full version: News
« 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 177 178 179 180 181 182 183 184 185 186 187 188 189 190 191 192 193 194 195 196 197 198 199 200 201 202 203 204 205 206 207 208 209 210 211 212 213 214 215 216 217 218 219 220 221 222 223 224 225 226 227 228 229 230 231 232 233 234 235 236 237 238 239 240 241 242 243 244 245 246 247 248 249 250 251 252 253 254 255 256 257 258 259 260 261 262 263 264 265 266 267 268 269 270 271 272 273 274 275 276 277 278 279 280 281 282 283 284 285 286 287 288 289 290 291 292 293 294 295 296 297 298 299 300 301 302 303 304 305 306 307 308 309 310 311 312 313 314 315 316 317 318 319 320 321 322 323 324 325 326 327 328 329 330 331 332 333 334 335 336 337 338 339 340 341 342 343 344 345 346 347 348 349 350 351 352 353 354 355 356 357 358 359 360 361 362 363 364 365 366 367 368 369 370 371 372 373 374 375 376 377 378 379 380 381 382 383 384 385 386 387 388 389 390 391 392 393 394 395 396 397 398 399 400 401 402 403 404 405 406 407 408 409 410 411 412 413 414 415 416 417 418 419 420 421 422 423 424 425 426 427 428 429 430 431 432 433 434 435 436 437 438 439 440 441 442 443 444 445 446 447 448 449 450 451 452 453 454 455 456 457 458 459 460 461 462 463 464 465 466 467 468 469 470 471 472 473 474 475 476 477 478 479 480 481 482 483 484 485 486 487 488 489 490 491 492 493 494 495 496 497 498 499 500 501 502 503 504 505 506 507 508 509 510 511 512 513 514 515 516 517 518 519 520 521 522 523 524 525 526 527 528 529 530 531 532 533 534 535 536 537 538 539 540 541 542 543 544 545 546 547 548 549 550 551 552 553 554 555 556 557 558 559 560 561 562 563 564 565 566 567 568 569 570 571 572 573 574 575 576 577 578 579 580 581 582 583 584 585 586 587 588 589 590 591 592 593 594 595 596 597 598 599 600 601 602 603 604 605 606 607 608 609 610 611 612 613 614 615 616 617 618 619 620 621 622 623 624 625 626 627 628 629 630 631 632 633 634 635 636 637 638 639 640 641 642 643 644 645 646 647 648 649 650 651 652 653 654 655 656 657 658 659 660 661 662 663 664 665 666 667 668 669 670 671 »
  1. [FireEye]A Little Bird Told Me: Personal Information Sharing in Angry Birds and its Ad Libraries
  2. [FireEye]From Windows to Droids: An Insight in to Multi-vector Attack Mechanisms in RATs
  3. [FireEye]Spear Phishing the News Cycle: APT Actors Leverage Interest in the Disappearance of Malaysian Flight MH 370
  4. [FireEye]Android.MisoSMS : Its Back! Now With XTEA
  5. [FireEye]A Detailed Examination of the Siesta Campaign
  6. [FireEye]Crimeware or APT Malware: Fifty Shades of Grey
  7. [FireEye]DLL Side-Loading: Another Blind-Spot for Anti-Virus
  8. [FireEye]NGOs: Fighting Human Rights Violations and, Now, Cyber Threat Groups
  9. [FireEye]Occupy Your Icons Silently on Android
  10. [FireEye]The PLA and the 8:00am-5:00pm Work Day: FireEye Confirms DOJ's Findings on APT1 Intrusion Activity
  11. [FireEye]Strategic Analysis: As Russia-Ukraine Conflict Continues, Malware Activity Rises
  12. [FireEye]A Not-So Civic Duty: Asprox Botnet Campaign Spreads Court Dates and Malware
  13. [FireEye]Clandestine Fox, Part Deux
  14. [FireEye]Molerats, Here for Spring!
  15. [FireEye]Preying on Insecurity: Placebo Applications With No Functionality on Google Play and Amazon.com
  16. [FireEye]Turing Test in Reverse: New Sandbox-Evasion Techniques Seek Human Interaction
  17. [FireEye]What are you doing? – DSEncrypt Malware
  18. [FireEye]BrutPOS: RDP Bruteforcing Botnet Targeting POS Systems
  19. [FireEye]Havex, It’s Down With OPC
  20. [FireEye]Operation Tovar: The Latest Attempt to Eliminate Key Botnets
  21. [FireEye]The Little Signature That Could: The Curious Case of CZ Solution
  22. [FireEye]New Targeted Attack in the Middle East by APT34, a Suspected Iranian Threat Group, Using CVE-2017-11882 Exploit
  23. [FireEye]The Service You Can’t Refuse: A Secluded HijackRAT
  24. [FireEye]Darwin’s Favorite APT Group
  25. [FireEye]FLARE IDA Pro Script Series: Simplifying Graphs in IDA
  26. [FireEye]Debugging Complex Malware that Executes Code on the Heap
  27. [FireEye]FLARE IDA Pro Script Series: Automatic Recovery of Constructed Strings in Malware
  28. [FireEye]FLARE IDA Pro Script Series: MSDN Annotations IDA Pro for Malware Analysis
  29. [FireEye]Double-edged Sword: Australia Economic Partnerships Under Attack from China
  30. [FireEye]APT28: A Window into Russia's Cyber Espionage Operations?
  31. [FireEye]Attackers Deploy New ICS Attack Framework “TRITON” and Cause Operational Disruption to Critical Infrastructure
  32. [FireEye]Targeted Attacks against Banks in the Middle East
  33. [FireEye]Recognizing and Avoiding Disassembled Junk
  34. [Sophos]Chinese police get facial recognition glasses
  35. [FireEye]Newly Observed Ursnif Variant Employs Malicious TLS Callback Technique to Achieve Process Injection
  36. [FireEye]Magniber Ransomware Wants to Infect Only the Right People
  37. [Sophos]Robot’s revenge – the CAPTCHA that stops humans
  38. [FireEye]BACKSWING - Pulling a BADRABBIT Out of a Hat
  39. [FireEye]Introducing GoCrack: A Managed Password Cracking Tool
  40. [Eset]How will WPA3 improve WiFi security?
  41. [FireEye]New FakeNet-NG Feature: Content-Based Protocol Detection
  42. [FireEye]2017 Flare-On Challenge Solutions
  43. [FireEye]Significant FormBook Distribution Campaigns Impacting the U.S. and South Korea
  44. [FireEye]Insights into Iranian Cyber Espionage: APT33 Targets Aerospace and Energy Sectors and has Ties to Destructive Malware
  45. [FireEye]FLARE VM: The Windows Malware Analysis Distribution You’ve Always Needed!
  46. [FireEye]Introducing pywintrace: A Python Wrapper for ETW
  47. [AVAST]4 tips for parents of the smartphone generation
  48. [Sophos]WordPress denial-of-service attacks – how real is the problem? [VIDEO]
  49. [Sophos]iOS ‘iBoot’ source code posted online, Apple issues DMCA takedown notice
  50. [kreb]U.S. Arrests 13, Charges 36 in ‘Infraud’ Cybercrime Forum Bust