Cyber Threat Trend (Top 100)

browser / related keywords : 2024-08-29 ~ 2024-09-27 (29 days), 75 search results

Trend graph by period

Cloud

List (Top 100)

# Trend Count
1browser 75 ▲ 11 (15%)
2malware 42 ▲ 21 (50%)
3update 39 ▲ 8 (21%)
4report 30 ▲ 18 (60%)
5google 27 ▲ 1 (4%)
6chrome 26 ▲ 9 (35%)
7victim 24 ▲ 15 (63%)
8windows 24 ▲ 8 (33%)
9target 22 ▲ 5 (23%)
10advertising 21 ▲ 5 (24%)
11remote code execution 21 ▲ 10 (48%)
12phishing 21 ▲ 13 (62%)
13campaign 20 ▲ 17 (85%)
14attacker 20 ▲ 5 (25%)
15attack 19 ▲ 4 (21%)
16exploit 18 ▼ -5 (-28%)
17email 17 ▲ 7 (41%)
18united states 16 ▲ 3 (19%)
19vulnerability 16 ▼ -2 (-13%)
20software 16 ▲ 3 (19%)
21c&c 15 ▲ 10 (67%)
22microsoft 15 ▲ 5 (33%)
23stealer 15 ▲ 6 (40%)
24kaspersky 14 ▲ 11 (79%)
25cryptocurrency 14 ▲ 10 (71%)
26java 14 ▲ 7 (50%)
27ioc 14 ▲ 12 (86%)
28linux 13 ▲ 4 (31%)
29password 13 ▲ 7 (54%)
30intelligence 13 ▲ 8 (62%)
31ransomware 12 ▲ 4 (33%)
32criminal 12 ▲ 6 (50%)
33github 10 ▲ 8 (80%)
34russia 10 ▲ 7 (70%)
35telegram 8 ▲ 6 (75%)
36netwirerc 8 ▲ 6 (75%)
37education 8 ▲ 6 (75%)
38powershell 8 ▲ 4 (50%)
39distribution 7 ▲ 5 (71%)
40macos 7 ▼ -2 (-29%)
41android 7 ▲ 6 (86%)
42firefox 7 ▲ 5 (71%)
43operation 6 ▼ -4 (-67%)
44version 6 ▲ 5 (83%)
45plugin 6 ▲ 5 (83%)
46vpn 6 ▼ -2 (-33%)
47trojan 6 ▲ 4 (67%)
48file 6 ▲ 4 (67%)
49facebook 5 ▲ 2 (40%)
50brazil 5 ▲ new
51rat 5 ▲ 3 (60%)
52opera 5 ▲ new
53safari 5 ▲ 3 (60%)
54cisco 5 ▲ new
55dropper 5 ▲ 2 (40%)
56eset 5 ▲ 4 (80%)
57banking 4 ▲ 2 (50%)
58darkweb 4 ▲ 2 (50%)
59hijack 4 ▲ 3 (75%)
60whatsapp 4 ▲ new
61page 4 ▲ new
62lumma 4 ▲ 3 (75%)
63social engineering 4 ▲ 2 (50%)
64payment 4 ▲ 2 (50%)
65zeroday 4 ▲ 2 (50%)
66youtube 4 ▲ 3 (75%)
67anonymous 4 ▲ 1 (25%)
68lobshot 4 ▲ 3 (75%)
69germany 4 ▲ 3 (75%)
70linkedin 4 ▲ 3 (75%)
71north korea 4 ▲ 3 (75%)
72gameoverp2p 4 ▲ 3 (75%)
73twitter 4 ▲ 2 (50%)
74vbscript 3 ▲ 2 (67%)
75xss 3 - 0 (0%)
76asyncrat 3 ▲ new
77app 3 ▲ new
78north 3 ▲ new
79europe 3 ▲ 1 (33%)
80edge 3 ▲ 2 (67%)
81microsoft edge 3 ▼ -1 (-33%)
82government 3 ▼ -3 (-100%)
83coinbase 3 ▲ new
84mfa 3 ▲ 1 (33%)
85smokeloader 3 ▲ new
86apple 3 - 0 (0%)
87backdoor 3 ▲ 2 (67%)
88solarmarker 3 ▲ new
89gmail 3 ▲ 2 (67%)
90china 3 ▲ 2 (67%)
91malvertising 3 ▲ new
92redline 3 ▲ 2 (67%)
93tor 3 ▲ 1 (33%)
94amazon 3 ▲ 2 (67%)
95enterprise 2 ▲ new
96dyepack 2 ▲ new
97india 2 ▲ new
98binance 2 ▲ 1 (50%)
99roblox 2 ▲ new
100attacked 2 ▲ new

If you select keyword, you can check detailed information.