Threat and Vulnerability Intelligence Database

RSS Feed

Example Searches:

Description: Ukraine used ArduPilot to help it wipe out Russian targets. It wasn’t the first time and it won’t be the last.
Source: 404 Media
June 3rd, 2025 (about 17 hours ago)
Description: BO Team, also known as Black Owl, has been active since early 2024 and appears to operate independently, with its own arsenal of tools and tactics, researchers at Russian cybersecurity firm Kaspersky said.
Source: The Record
June 2nd, 2025 (1 day ago)
Description: The "Russian Market" cybercrime marketplace has emerged as one of the most popular platforms for buying and selling credentials stolen by information stealer malware. [...]
Source: BleepingComputer
June 2nd, 2025 (1 day ago)
Description: The Federal Criminal Police Office of Germany (Bundeskriminalamt or BKA) claims that Stern, the leader of the Trickbot and Conti cybercrime gangs, is a 36-year-old Russian named Vitaly Nikolaevich Kovalev. [...]
Source: BleepingComputer
May 30th, 2025 (5 days ago)
Description: The suspects allegedly parked cars with activated dash cams near military targets and left them to record for up to 12 hours.
Source: The Record
May 28th, 2025 (7 days ago)
Description: Ukraine's SSSCIP agency said Russia has been responsible for more than 200 incidents against media outlets since the start of the war, including wiper attacks, DDoS incidents and disinformation campaigns.
Source: The Record
May 28th, 2025 (7 days ago)
Description: The loosely affiliated hacking group has shifted closer to ransomware gangs, raising questions about Scattered Spider's ties to the Russian cybercrime underground.
Source: Dark Reading
May 27th, 2025 (7 days ago)
Description: The mission is to gather information that could help Russia in its war against Ukraine.
Source: Dark Reading
May 27th, 2025 (7 days ago)