Skip to content
  • Thu. Jul 17th, 2025
TIR
  • Home
  • Blog
  • Intelligence Reliability
  • Learning CTI Skills
Subscribe
Top Tags
  • Incident_Response
  • Threat_Hunting
  • Malware_Detection
  • Vulnerability Management
  • Cybercrime_Organizations
  • Phishing
  • Ransomware

Latest Post

Cisco Investigates Data Breach: Sensitive Information Reportedly For Sale on Hacking Forum Nation-State Adversaries Exploit Ivanti CSA Zero-Days: A Deep Dive into Targeted Attacks and Vulnerability History Ivanti CSA Hit with Three New Zero-Day Vulnerabilities in Active Exploitation File Hosting Services Misused for Identity Phishing: Microsoft’s Analysis Microsoft’s October 2024 Patch Tuesday: Five Zero-Day Vulnerabilities Fixed, Including Actively Exploited Flaws
Incident_Reports

Cisco Investigates Data Breach: Sensitive Information Reportedly For Sale on Hacking Forum

15 October 2024 Threat Analyst
Articles Vulnerabilities_Exploits

Nation-State Adversaries Exploit Ivanti CSA Zero-Days: A Deep Dive into Targeted Attacks and Vulnerability History

15 October 2024 Threat Analyst
Vulnerabilities_Exploits

Ivanti CSA Hit with Three New Zero-Day Vulnerabilities in Active Exploitation

9 October 2024 Threat Analyst
Articles Techniques_Tactics_Procedures

File Hosting Services Misused for Identity Phishing: Microsoft’s Analysis

9 October 2024 Threat Analyst
Vulnerabilities_Exploits

Microsoft’s October 2024 Patch Tuesday: Five Zero-Day Vulnerabilities Fixed, Including Actively Exploited Flaws

9 October 2024 Threat Analyst
  • Latest
  • Popular
  • Trending
Incident_Reports
Cisco Investigates Data Breach: Sensitive Information Reportedly For Sale on Hacking Forum
Articles Vulnerabilities_Exploits
Nation-State Adversaries Exploit Ivanti CSA Zero-Days: A Deep Dive into Targeted Attacks and Vulnerability History
Vulnerabilities_Exploits
Ivanti CSA Hit with Three New Zero-Day Vulnerabilities in Active Exploitation
Articles Techniques_Tactics_Procedures
File Hosting Services Misused for Identity Phishing: Microsoft’s Analysis
Incident_Reports
Cisco Investigates Data Breach: Sensitive Information Reportedly For Sale on Hacking Forum
Articles Vulnerabilities_Exploits
Nation-State Adversaries Exploit Ivanti CSA Zero-Days: A Deep Dive into Targeted Attacks and Vulnerability History
Vulnerabilities_Exploits
Ivanti CSA Hit with Three New Zero-Day Vulnerabilities in Active Exploitation
Articles Techniques_Tactics_Procedures
File Hosting Services Misused for Identity Phishing: Microsoft’s Analysis
Incident_Reports
Cisco Investigates Data Breach: Sensitive Information Reportedly For Sale on Hacking Forum
Articles Vulnerabilities_Exploits
Nation-State Adversaries Exploit Ivanti CSA Zero-Days: A Deep Dive into Targeted Attacks and Vulnerability History
Vulnerabilities_Exploits
Ivanti CSA Hit with Three New Zero-Day Vulnerabilities in Active Exploitation
Articles Techniques_Tactics_Procedures
File Hosting Services Misused for Identity Phishing: Microsoft’s Analysis

EDITOR'S CHOICE

Incident_Reports

Cisco Investigates Data Breach: Sensitive Information Reportedly For Sale on Hacking Forum

15 October 2024 Threat Analyst
Articles Vulnerabilities_Exploits

Nation-State Adversaries Exploit Ivanti CSA Zero-Days: A Deep Dive into Targeted Attacks and Vulnerability History

15 October 2024 Threat Analyst
Vulnerabilities_Exploits

Ivanti CSA Hit with Three New Zero-Day Vulnerabilities in Active Exploitation

9 October 2024 Threat Analyst
Articles Techniques_Tactics_Procedures

File Hosting Services Misused for Identity Phishing: Microsoft’s Analysis

9 October 2024 Threat Analyst
Vulnerabilities_Exploits

Microsoft’s October 2024 Patch Tuesday: Five Zero-Day Vulnerabilities Fixed, Including Actively Exploited Flaws

9 October 2024 Threat Analyst
Incident_Reports

Alleged Credit Suisse Data Breach: Employee Data Compromised

8 October 2024 Threat Analyst
Articles Industry_News Threat_Actor_Profiles

Evil Corp and LockBit Connection Exposed: NCA Unmasks Cybercrime Kingpin

1 October 2024 Threat Analyst
Articles Techniques_Tactics_Procedures Threat_Actor_Profiles

Leveraging Windows Event Logs to Identify Human-Operated Ransomware: Insights from JPCERT/CC

30 September 2024 Threat Analyst
Techniques_Tactics_Procedures

LummaC2: Obfuscation Through Indirect Control Flow

27 September 2024 Threat Analyst
Articles

CTI Trends – September 2024

27 September 2024 Threat Analyst
Incident_Reports

LockBit Ransomware Attack on Simone Veil Hospital: Data Leaked After Failed Extortion Attempt

6 May 2024 Threat Analyst

On May 1st, 2024, Simone Veil Hospital in France became the latest target of a cyberattack by the notorious LockBit ransomware group. After the hospital refused to comply with the…

Techniques_Tactics_Procedures

Exploitation of CVE-2022-38028 by Forest Blizzard

26 April 2024 Threat Analyst

CVE-2022-38028 is a critical vulnerability in the Windows Print Spooler service that allows for arbitrary code execution with elevated privileges. The exploit was addressed by Microsoft in a security update…

Articles Industry_News Threat_Actor_Profiles

Cyber Threats to the 2024 Elections: The Role of Russia and Iran

26 April 2024 Threat Analyst

Mandiant has highlighted Russia and Iran as prominent state-sponsored cyber threats poised to disrupt the 2024 elections. Their tactics, often multilayered and complex, include data theft, DDoS attacks, disinformation, and…

Industry_News

IBM’s Acquisition of HashiCorp

26 April 2024 Threat Analyst

IBM’s recent announcement of acquiring HashiCorp for $6.4 billion underscores a significant shift in the cybersecurity landscape. This strategic acquisition aims to bolster IBM’s capabilities in multi-cloud and hybrid environments,…

Industry_News Techniques_Tactics_Procedures Threat_Actor_Profiles

Autodesk Drive Phishing Campaign

25 April 2024 Threat Analyst

A new phishing campaign leveraging Autodesk Drive has come to light, targeting corporate users through seemingly legitimate PDF files. Cybersecurity experts at Netcraft have uncovered that attackers are exploiting compromised…

Incident_Reports Vulnerabilities_Exploits

Dumfries and Galloway Ransomware Breach

25 April 2024 Threat Analyst

NHS Dumfries and Galloway, a Scottish healthcare provider, fell victim to a significant ransomware attack led by the group known as INC Ransom. This incident, which unfolded in March 2024,…

Threat_Actor_Profiles

Threat Actor Profile: INC Ransomware

25 April 2024 Threat Analyst

INC Ransomware is an opportunistic cybercriminal group active since mid-2023. Known for its rapid proliferation and impact across various industries, INC Ransomware has demonstrated a potent combination of sophisticated attack…

Incident_Reports Industry_News Vulnerabilities_Exploits

MITRE Corporation Security Breach: A Deep Dive into the Implications

25 April 2024 Threat Analyst

The recent security breach at MITRE Corporation has raised significant concerns, given the organization’s critical role in cybersecurity research and development. In January 2024, a state-sponsored hacking group exploited vulnerabilities…

Vulnerabilities_Exploits

CVE-2024-4058: Google Chrome Vulnerability

25 April 2024 Threat Analyst

Introduction Recently, CVE-2024-4058 has emerged as a significant security vulnerability within Google Chrome, attributed to a use-after-free error in the V8 JavaScript engine. This blog post aims to provide a…

Vulnerabilities_Exploits

Report: Line Dancer Malware

25 April 2024 Threat Analyst

Introduction Line Dancer is a sophisticated shellcode loader that specifically targets Cisco Adaptive Security Appliance (ASA) devices. Recently analyzed by the National Cyber Security Centre (NCSC), this malware plays a…

Posts pagination

1 … 4 5 6 … 20
Search
Recent Posts
  • Cisco Investigates Data Breach: Sensitive Information Reportedly For Sale on Hacking Forum
  • Nation-State Adversaries Exploit Ivanti CSA Zero-Days: A Deep Dive into Targeted Attacks and Vulnerability History
  • Ivanti CSA Hit with Three New Zero-Day Vulnerabilities in Active Exploitation
  • File Hosting Services Misused for Identity Phishing: Microsoft’s Analysis
  • Microsoft’s October 2024 Patch Tuesday: Five Zero-Day Vulnerabilities Fixed, Including Actively Exploited Flaws
Archives
  • October 2024
  • September 2024
  • July 2024
  • June 2024
  • May 2024
  • April 2024
  • November 2023
  • October 2023
  • August 2023
  • July 2023
  • June 2023
  • January 2023
  • July 2022
  • July 2021
  • July 2020
  • June 2020
  • May 2020
Contact Info
Tweet us @ThreatIntRep

You missed

Incident_Reports

Cisco Investigates Data Breach: Sensitive Information Reportedly For Sale on Hacking Forum

15 October 2024 Threat Analyst
Articles Vulnerabilities_Exploits

Nation-State Adversaries Exploit Ivanti CSA Zero-Days: A Deep Dive into Targeted Attacks and Vulnerability History

15 October 2024 Threat Analyst
Vulnerabilities_Exploits

Ivanti CSA Hit with Three New Zero-Day Vulnerabilities in Active Exploitation

9 October 2024 Threat Analyst
Articles Techniques_Tactics_Procedures

File Hosting Services Misused for Identity Phishing: Microsoft’s Analysis

9 October 2024 Threat Analyst
TIR

TIR

© Copyright 2024 ThreatIntelReport.com

  • Home
  • Blog
  • Intelligence Reliability
  • Learning CTI Skills