Click here to Access All Interesting Stuff
- Threat Feed: Indonesia – September 2024
- A collection of well known Stressers, Booter, DDoSers
- capa Explorer Web: A Tool for Analyzing Program Capabilities Online
- UserSec on the Dark Web: Insights from SOCRadar® Cyber Intelligence Inc.
- Guide to IT Compliance Standards: Key Frameworks and Best Practices
- Windows Shell Items Analysis – CYBER 5W
- Dark Web Analysis: Pure Malice – SOCRadar® Cyber Intelligence Inc.
- CISA Updates Catalog with New Known Exploited Vulnerability
- Enhancing Threat Visibility by Bridging Detection Gaps
- Securonix Threat Labs: Summer 2024 Intelligence Insights
- Overview of Significant Cyber Attacks: August 2024
- Fortinet Data Breach: Current Insights and Updates
- Akira Ransomware Exploits SonicWall Vulnerability (CVE-2024-40766) – Urgent Patching Needed – SOCRadar® Cyber Intelligence Inc.
- GlorySec: Dark Web Profile – SOCRadar® Cyber Intelligence Inc.
- Rapid7 Recognized as a Leader in IDC MarketScape for Worldwide SIEM Solutions for SMBs
- Network Forensics With Wireshark – CYBER 5W
- MITRE ATT&CK Framework
- Advancements in Threat Hunting
- Major Cybersecurity Incidents in the Oil and Gas Extraction Sector (2023-2024) – SOCRadar® Cyber Intelligence Inc.
- Abyss Ransomware: Dark Web Insights from SOCRadar® Cyber Intelligence Inc.
- “2024’s Leading Threat Actors: Insights Beyond the Statistics – SOCRadar® Cyber Intelligence Inc.”
- Major Cyber Attacks in the Healthcare Sector (2023 – 2024) – SOCRadar® Cyber Intelligence Inc.
- Enhancing Threat Hunting: Strategies for Security Teams
- Securonix Threat Labs: June 2024 Intelligence Insights
- Preparing for Unforeseen Risks: Strategies for Anticipating the Unexpected
- Effective Event Logging and Threat Detection Strategies | CISA
- “How Trend Micro’s Managed Detection and Response Stopped a Ransomware Attack”
- Efficient Profiling and Detection of Malicious DNS Traffic Using Autoencoders
- Common Malware Loaders – ReliaQuest
- Revived Cyber Army of Russia: A Dark Web Analysis – SOCRadar® Cyber Intelligence Inc.
- Understanding Threat Intelligence: A Comprehensive Overview
- NIS2: A catalyst for cybersecurity innovation or just another box-ticking exercise? – Help Net Security
- How network segmentation can strengthen visibility in OT networks – Help Net Security
- Dark Peep #16: Exploring Ransomware, LockBit’s Collaboration, BreachForums Leak, and the Resurgence of CyberNiggers – SOCRadar® Cyber Intelligence Inc.
- The role of AI in cybersecurity operations – Help Net Security
- Overview of Significant Cyber Attacks: July 2024 – SOCRadar® Cyber Intelligence Inc.
- Indonesia Threat Feed May-July 2024 by falconfeeds.io “Threat Intelligence”
- Dark Web Insights: Dark Angels – SOCRadar® Cyber Intelligence Inc.
- How SIEM Works – CYBER 5W
- APT40: Dark Web Profile – SOCRadar® Cyber Intelligence Inc.
- CyberGate Technical Analysis – CYBER 5W
- Eldorado Ransomware: A Dark Web Analysis by SOCRadar® Cyber Intelligence Inc.
- “Proactive Defense Against New Attacks: How the SOC Protected Partners from Phishing Threats”
- How to Teach Your SOC Team to Do Incident Response
- Major Cyber Attacks in Review: June 2024 – SOCRadar® Cyber Intelligence Inc.
- Google Drive Forensics – CYBER 5W
- Dark Web Profile: Brain Cipher – SOCRadar® Cyber Intelligence Inc.
- 5 Threat Intelligence Solution Use Cases
- Windows Registry Analysis – CYBER 5W
- Harnessing Email Data to Stop Phishing Attacks with Falcon Next-Gen SIEM
- Dark Web Profile: IntelBroker – SOCRadar® Cyber Intelligence Inc.
- Stop Phishing Attacks with Next-Gen SIEM and SOAR
- Julian Assange Released, But the Leak and Extortion Era Began Long Ago – SOCRadar® Cyber Intelligence Inc.
- Tracking Down Notorious Ransomware Actors with CTI 2.0 – SOCRadar® Cyber Intelligence Inc.
- Tracking Down Notorious Ransomware Actors with SOCRadar 2.0 – SOCRadar® Cyber Intelligence Inc.
- Dark Web Profile: DragonForce Ransomware – SOCRadar® Cyber Intelligence Inc.
- Indicators in Tenable Identity Exposure: What You Need to Know?
- Dark Web Profile: dAn0n Hacker Group – SOCRadar® Cyber Intelligence Inc.
- Dark Web Profile: SpaceBears – SOCRadar® Cyber Intelligence Inc.
- SELKS: Open-source Suricata IDS/IPS, network security monitoring, threat hunting – Help Net Security
- Enhancing Election Security Through Public Communications – GUIDE by CISA
- Top cybersecurity Substacks to follow
- File Inclusion, Path Traversal
- How to Find more Vulnerabilities — Source Code Auditing Explained
- What is HTTP request smuggling?
- Deobfuscating Android ARM64 strings with Ghidra: Emulating, Patching, and Automating
- Malware Development: Run payload via EnumDesktopsA
- JavaScript Analysis for Pentesters
- Why malware matters most: 6 ways to foil software threats faster
- Stepping Stones – A Red Team Activity Hub
- Radare: Open-source reverse engineering framework
- DDoS Attack Trends for 2024 Q1 – CloudFlare
- Windows Event Logs Analysis – CYBER 5W
- The Importance of Real-Time Insights for SOC Security Analysts
- Real World Cryptography Conference 2024
- Forecasts for Cybersecurity in 2024
- Cybersecurity Statistics and Trends for 2024
- What Can We Do About Online Scams?
- 5 Top Stories: Spain’s Most Wanted Cybercriminal Arrested in Romania
- Dark Web Profile: Qilin (Agenda) Ransomware – SOCRadar® Cyber Intelligence Inc.
- AI jailbreaks: What they are and how they can be mitigated | Microsoft Security Blog
- Dark Web Profile: BlackSuit Ransomware – SOCRadar® Cyber Intelligence Inc.
- Android Security Bulletin—June 2024 | Android Open Source Project
- 9 best practices for leveraging threat intelligence in your security operations
- IT threat evolution Q1 2024
- Why AI Will Not Fully Replace Humans for Web Penetration Testing
- Introducing Sekoia TDR
- Writing YARA Rules – CYBER 5W
- Announcing the Cryptopals Guided Tour Video 17: Padding Oracles!
- Dark Web Profile: Hunt3r Kill3rs – SOCRadar® Cyber Intelligence Inc.
- Top 10 Cyber Threats in 2024 – CISO Edition – SOCRadar® Cyber Intelligence Inc.
- Dark Web Profile: Everest Ransomware – SOCRadar® Cyber Intelligence Inc.
- Online Scams: So What Should We Do?
- DarkWeb! Darknet Markets, Ransomware Webs, Dark Telegram Channels,
- Anyone Can Fall for Online Scams
- Email Forensics
- Dark Web Profile: Dispossessor Ransomware – SOCRadar® Cyber Intelligence Inc.
- How To Use Garbageman To Extract C2’s From Dotnet Malware
- Beginner Ghidra Guide – Manual Shellcode Decryption
- Ghidra For Malware Analysis – Pivoting from String Cross References