Cyber Threat Trend (Top 100)

zeroday / related keywords : 2024-08-29 ~ 2024-09-27 (29 days), 41 search results

Trend graph by period

Cloud

List (Top 100)

# Trend Count
1zeroday 41 ▼ -12 (-29%)
2vulnerability 26 ▼ -5 (-19%)
3update 26 ▼ -7 (-27%)
4exploit 24 ▼ -16 (-67%)
5malware 23 ▲ 12 (52%)
6attack 20 ▲ 8 (40%)
7attacker 18 ▲ 4 (22%)
8remote code execution 16 ▲ 9 (56%)
9target 14 ▲ 4 (29%)
10report 14 ▲ 8 (57%)
11campaign 13 ▲ 2 (15%)
12software 13 ▲ 3 (23%)
13microsoft 12 ▼ -3 (-25%)
14intelligence 11 ▲ 8 (73%)
15windows 11 ▲ 1 (9%)
16ransomware 10 ▲ 6 (60%)
17c&c 9 ▲ 8 (89%)
18united states 9 ▲ 5 (56%)
19government 9 ▲ 6 (67%)
20north korea 8 ▲ 4 (50%)
21phishing 8 ▲ 5 (63%)
22google 6 ▼ -6 (-100%)
23operation 6 ▲ 1 (17%)
24android 6 ▲ 4 (67%)
25education 6 ▲ new
26email 6 ▲ new
27cryptocurrency 6 ▲ new
28victim 6 ▲ 2 (33%)
29fudmodule 5 ▲ 4 (80%)
30chrome 5 ▼ -4 (-80%)
31kaspersky 5 ▲ new
32social engineering 5 ▲ 3 (60%)
33china 5 ▼ -5 (-100%)
34ioc 5 ▲ 4 (80%)
35north 5 ▲ 3 (60%)
36russia 4 ▲ new
37korean 4 ▲ new
38advertising 4 ▲ 1 (25%)
39browser 4 ▲ 2 (50%)
40distribution 4 ▲ 3 (75%)
41cisa 4 ▼ -1 (-25%)
42netwirerc 4 ▲ 3 (75%)
43september 4 ▲ new
44patch 4 ▼ -3 (-75%)
45supply chain 4 ▲ 2 (50%)
46password 4 ▲ 1 (25%)
47botnet 4 ▲ 3 (75%)
48cvss 4 ▼ -3 (-75%)
49linux 3 ▲ 2 (67%)
50tuesday 3 ▼ -1 (-33%)
51europe 3 ▲ new
52zimperium 3 ▲ new
53eset 3 ▲ 2 (67%)
54ddos 3 ▲ new
55australia 3 ▲ new
56firmware 3 ▲ new
57cve 3 ▼ -1 (-33%)
58rat 3 ▲ new
59lazarus 3 ▼ -2 (-67%)
60java 2 ▼ -6 (-300%)
61apple 2 ▲ new
62defense 2 ▲ new
63tenable 2 ▲ new
64cctv 2 ▲ new
65chromium 2 ▲ new
66akamai 2 ▲ new
67blacksuit 2 ▲ new
68poc 2 ▲ new
69telegram 2 ▲ new
70ucraina 2 ▲ new
71takedown 2 ▲ 1 (50%)
72ltdivgt 2 ▲ new
73그룹 2 ▲ new
74india 2 ▲ new
75payment 2 ▲ 1 (50%)
76file 2 ▲ 1 (50%)
77mgbot 2 - 0 (0%)
78plugx 2 ▲ new
79cisco 2 ▼ -4 (-200%)
80avtech 2 ▲ new
81social 2 ▲ new
82xworm 2 ▲ new
83linkedin 2 ▲ 1 (50%)
84github 2 - 0 (0%)
85criminal 2 - 0 (0%)
86south korea 2 ▲ 1 (50%)
87com 2 ▲ new
88ahnlab 2 ▲ new
89israel 2 ▲ new
90gameoverp2p 2 ▲ 1 (50%)
91 2 ▲ new
92mirai 2 ▲ 1 (50%)
93취약점 2 ▼ -2 (-100%)
94code 2 ▲ 1 (50%)
95trojan 2 ▲ new
96germany 2 ▲ new
97last 1 - 0 (0%)
98malwarebytes 1 - 0 (0%)
99vnpay 1 ▲ new
100gigabud 1 ▲ new

If you select keyword, you can check detailed information.