Huseyin Can YUCEEL

Security Research Lead at Picus, Instructor at Purple Academy, MSc in Cyber Security, CISSP, OSCP A cyber security enthusiast who believes in learning through sharing

The LAPSUS$ Group -  A Chaotic Start of Ransomware-free Exto...

T1218 Signed Binary Proxy Execution of the MITRE ATT&CK Fram...

Leaked Tools TTPs and IOCs Used by Conti Ransomware Group

Article

TTPs and Malware used by MuddyWater Cyber Espionage Group

Article

HermeticWiper Destructive Malware Attacks Targeting Ukraine

Article

TTPs used by BlackByte Ransomware Targeting Critical Infrast...

Article

T1059 Command and Scripting Interpreter of the MITRE ATT&CK ...

Article

Lockbit 2.0 Ransomware: TTPs Used in Emerging Ransomware Cam...

Article

Picus Threat Library Is Updated for Jester Stealer Trojan Ma...

Article

MITRE ATT&CK T1490 Inhibit System Recovery - The Ransomware’...

Article

PwnKit: PolKit’s pkexec CVE-2021-4034 Vulnerability Exploita...

Article

How to Detect Parent PID (PPID) Spoofing Attacks

Article