Killing The Bear
All My Links
Contribute
PGP
Repository
Search…
⌃K
Links
⁉
FAQ
💀
Actors
🔥
Alphv
Summary
Names
Countries
Sectors
Tools
Malware
TTPs
CVEs
IOCs
Yara
References
Comms
Activity
Defense against them
Collaborate With
Bitter APT
Carbon Spider
Coldriver
Dragonfly
Dragonfly 2.0
🔥
Evil Corp
Fancy Bear
Gamaredon
Ghostwriter
Keksec
🔥
Killnet
Lapsus
Moshen Dragon
Mummy Spider
Mustang Panda
Network Battalion 65
Nobelium
Override Panda
Revil
Ricochet Chollima
Silent Chollima
Stormous
Turla
UNC3524
Xaknet
⚔
Campaigns
Honeypots
Russia-Ukraine War
Accellion FTA
Hypervisor Jackpotting
Ransomware Trends 2021
RIG Exploit Kit Redline
Conti and Hive
Solardeflection C2 Typosquatting
Bitter APT Bangladesh
Wordpress Javascript Injection
☣
Malware
NJRat
Black Basta
Cheerscrypt
Generic
Mirai
EnemyBot
Goodor
GootLoader
Gold Dragon
Goldbackdoor
IceID
Gootkit
Trickbot
Karagany
RedLine
Oldrea
Dorshel
Havex
Qakbot
Heriplor
Industroyer
Listrix
Sysmain
PlugX
Shadowpad
Hermetic Wiper
Double Zero
CaddyWiper
Emotet
Prynt Stealer
Quantum
Lockbit
🛠
Tools
Commix
CrackMapExec
Dirsearch
Impacket
Inveigh
Nmap
PHPMailer
PsExec
SMBTrap
SQLMap
Subbrute
Sublist3r
Wpscan
WSO
📑
Newsletter
2022
Powered By
GitBook
Activity
2022
May
Alphv target White Hall, Ohio.
BlackCat/ALPHV ransomware asks $5 million to unlock Austrian state
Apr
Update: What's BlackCat Ransomware Been Up to Recently?
German wind farm operator confirms cybersecurity incident
Feb
BlackCat (ALPHV) claims Swissport ransomware attack, leaks data
BlackCat ransomware implicated in attack on German oil companies
String of cyberattacks on European oil and chemical sectors likely not coordinated, officials say
Jan
AlphV/BlackCat ransomware gang published data stolen from fashion giant Moncler
2021
Dec
Global IT services provider Inetum hit by ransomware attack
Previous
Comms
Next
Defense against them
Last modified
9mo ago