Cyber Threat Trend (Top 100)

powershell / related keywords : 2024-08-29 ~ 2024-09-27 (29 days), 40 search results

Trend graph by period

Cloud

List (Top 100)

# Trend Count
1powershell 40 ▲ 24 (60%)
2malware 30 ▲ 18 (60%)
3windows 26 ▲ 16 (62%)
4microsoft 21 ▲ 13 (62%)
5report 21 ▲ 12 (57%)
6vulnerability 19 ▲ 15 (79%)
7attacker 19 ▲ 12 (63%)
8c&c 17 ▲ 9 (53%)
9update 17 ▲ 10 (59%)
10campaign 17 ▲ 9 (53%)
11victim 17 ▲ 13 (76%)
12united states 16 ▲ 8 (50%)
13ransomware 16 ▲ 13 (81%)
14ioc 15 ▲ 10 (67%)
15advertising 15 ▲ 9 (60%)
16exploit 13 ▲ 5 (38%)
17attack 13 ▲ 5 (38%)
18stealer 12 ▲ 7 (58%)
19target 11 ▲ 4 (36%)
20remote code execution 11 ▲ 8 (73%)
21email 11 ▲ 6 (55%)
22phishing 9 ▲ 4 (44%)
23cryptocurrency 9 ▲ 6 (67%)
24distribution 8 ▲ 3 (38%)
25browser 8 ▲ 4 (50%)
26lockbit 8 ▲ new
27twitter 8 ▲ new
28linkedin 7 ▲ 6 (86%)
29lumma 7 ▲ 6 (86%)
30password 7 ▲ 5 (71%)
31russia 7 ▲ 6 (86%)
32kaspersky 7 ▲ 6 (86%)
33cobalt 6 ▲ 5 (83%)
34virustotal 6 ▲ 3 (50%)
35github 6 ▲ 4 (67%)
36linux 6 ▲ 3 (50%)
37telegram 6 ▲ 5 (83%)
38netwirerc 6 ▲ 2 (33%)
39smb 6 ▲ 5 (83%)
40operation 6 - 0 (0%)
41intelligence 6 ▲ 2 (33%)
42software 6 - 0 (0%)
43cobalt strike 6 ▲ 5 (83%)
44vpn 5 ▲ 2 (40%)
45gameoverp2p 5 ▲ 2 (40%)
46java 5 ▲ 4 (80%)
47vbscript 5 ▲ 3 (60%)
48mimikatz 4 ▲ new
49file 4 ▲ 1 (25%)
50china 4 ▲ 3 (75%)
51chrome 4 ▲ 3 (75%)
52north korea 4 ▲ 3 (75%)
53exchange 4 ▲ new
54blackcat 4 ▲ 3 (75%)
55eset 3 ▲ new
56oracle 3 ▲ new
57edr 3 ▲ new
58mfa 3 ▲ 2 (67%)
59poc 3 ▲ 1 (33%)
60ratel 3 ▲ 1 (33%)
61google 3 ▼ -1 (-33%)
62cisco 3 ▲ new
63iran 3 ▲ 2 (67%)
64rat 3 - 0 (0%)
65sentinelone 3 ▲ 2 (67%)
66government 3 ▲ 2 (67%)
67ucraina 3 ▲ 2 (67%)
68youtube 3 ▲ new
69criminal 3 ▲ 2 (67%)
70social engineering 2 ▼ -1 (-50%)
71anonymous 2 ▲ new
72lummac 2 ▲ new
73stealthy 2 ▲ new
74dns 2 ▲ new
75webshell 2 ▲ new
76rsa conference 2 ▲ new
77palo alto networks 2 ▲ 1 (50%)
78cve 2 ▲ new
79targeting 2 ▲ new
80instagram 2 ▲ new
81vmware 2 ▲ new
82payment 2 ▲ new
83roblox 2 ▲ new
84amazon 2 ▲ new
85targetcompany 2 ▲ new
86cryptbot 2 ▲ 1 (50%)
87path 2 ▲ new
88type 2 ▲ new
89brazil 2 ▲ new
90bbtok 2 ▲ new
91list 2 ▲ 1 (50%)
92isfb 2 ▲ new
93facebook 2 ▲ new
94germany 2 ▲ new
95north 2 ▲ new
96australia 2 ▲ 1 (50%)
97united kingdom 2 ▲ 1 (50%)
98check point 2 ▲ 1 (50%)
99ddos 2 ▲ 1 (50%)
100crimson rat 2 ▲ 1 (50%)

If you select keyword, you can check detailed information.