Threat Actor Interview: Spotlighting on Pryx – Admin of the Hellcat Ransomware Group
We recently had the opportunity to have a chat interview with an actor going by…
Threat Actor Interview: Spotlighting on Miyako – Admin of the Hellcat Ransomware Group
We recently had the opportunity to have a chat interview with an actor going by…
Threat Actor Interview: Spotlighting on Sukob – Affiliated with Hellcat Ransomware Group
We recently had the opportunity to have a chat interview with an actor going by…
Cryptocurrency Investigation using OSINT Tools
A collection of resources useful for OSINT investigations on cryptocurrencies. While not exhaustive, it includes…
Most Exploited Vulnerabilities of 2023 (Insights to Define Cybersecurity in 2025)
APT28 (Fancy Bear) CategoryDetailsCampaign OverviewTargeted European government, transportation, energy, and military sectors.Target Regions/VictimsEuropean industries including…
Dissecting Sodinokibi Ransomware Attacks: Bringing Incident Response and Intelligence Together in the Fight
Category Details Threat Actors Sodinokibi (REvil), QakBot operators, Valak operators, Ransomware affiliates Campaign Overview Ransomware…
Threat Actor Interview: Spotlighting on espe0n – RansomHub Affiliate and Contributor to Quilin, Lockbit 3.0
We had the opportunity to have a chat-interview with an actor going by the alias…
APT Profile – MUDDYWATER
CategoryDetailsThreat ActorsMuddyWater (also known as MERCURY, Seedworm, Static Kitten, TEMP.Zagros, Earth Vetala), Iranian government-affiliated APT…
Threat Actor Interview: Spotlighting on Next-Gen Apos Ransomware Group
The Apos ransomware group surfaced in April 2024 on a well-known cybercrime forum. In the…
The ATT&CK Navigator: A Powerful Tool for Visualizing Cyber Attacks
Introduction to ATT&CK Navigator The MITRE ATT&CK Navigator is a tool designed to help cybersecurity professionals visualize,…