Everything you care about in one place

Follow feeds: blogs, news, RSS and more. An effortless way to read and digest content of your choice.

Get Feeder

thedfirreport.com

The DFIR Report

Get the latest updates from The DFIR Report directly as they happen.

Follow now 187 followers

Latest posts

Last updated 6 days ago

Hide Your RDP: Password Spray Leads to RansomHub Deployment

6 days ago

Key Takeaways Case Summary This intrusion began in November 2024 with a...

Another Confluence Bites the Dust: Falling to ELPACO-team Ransomware

about 2 months ago

Key Takeaways The DFIR Report Services Table of Contents: Case Summary In...

Navigating Through The Fog

2 months ago

Key Takeaways An open directory associated with a ransomware affiliate, likely linked...

Fake Zoom Ends in BlackSuit Ransomware

3 months ago

Key Takeaways Case Summary This case from May 2024 started with a...

Confluence Exploit Leads to LockBit Ransomware

4 months ago

Key Takeaways Case Summary The intrusion started with the exploitation of CVE-2023-22527...

Cobalt Strike and a Pair of SOCKS Lead to Lockbit Ransomware

5 months ago

Key Takeaways Case Summary This intrusion began near the end of January...

The Curious Case of an Egg-Cellent Resume

7 months ago

Key Takeaways Private Threat Briefs: Over 20 private DFIR reports annually. Threat...

Inside the Open Directory of the “You Dun” Threat Group

8 months ago

Key Takeaways The DFIR Report Services Reports such as this one are...

Nitrogen Campaign Drops Sliver and Ends With BlackCat Ransomware

9 months ago

Key Takeaways Table of Contents: Case Summary Services Analysts Initial Access Execution...

BlackSuit Ransomware

10 months ago

Key Takeaways In December 2023, we observed an intrusion that started with...

Threat Actors’ Toolkit: Leveraging Sliver, PoshC2 & Batch Scripts

11 months ago

Key Takeaways The DFIR Report Services Contact us today for pricing or...

IcedID Brings ScreenConnect and CSharp Streamer to ALPHV Ransomware Deployment

about 1 year ago

Key Takeaways The DFIR Report Services New DFIR Labs case out today...