SYMBOLCOMMON_NAMEaka. SYNONYMS
apk.chrysaor (Back to overview)

Chrysaor

aka: Pegasus, JigglyPuff

There is no description at this point.

References
2022-10-31Cyber GeeksVlad Pasca
@online{pasca:20221031:technical:d4f90e3, author = {Vlad Pasca}, title = {{A Technical Analysis of Pegasus for Android - Part 3}}, date = {2022-10-31}, organization = {Cyber Geeks}, url = {https://cybergeeks.tech/a-technical-analysis-of-pegasus-for-android-part-3/}, language = {English}, urldate = {2022-11-01} } A Technical Analysis of Pegasus for Android - Part 3
Chrysaor
2022-09-27Cyber GeeksVlad Pasca
@online{pasca:20220927:technical:3b1f571, author = {Vlad Pasca}, title = {{A technical analysis of Pegasus for Android – Part 2}}, date = {2022-09-27}, organization = {Cyber Geeks}, url = {https://cybergeeks.tech/a-technical-analysis-of-pegasus-for-android-part-2/}, language = {English}, urldate = {2022-09-29} } A technical analysis of Pegasus for Android – Part 2
Chrysaor
2022-08-29CYBER GEEKS All Things InfosecCyberMasterV
@online{cybermasterv:20220829:technical:c339986, author = {CyberMasterV}, title = {{A Technical Analysis of Pegasus for Android – Part 1}}, date = {2022-08-29}, organization = {CYBER GEEKS All Things Infosec}, url = {https://cybergeeks.tech/a-technical-analysis-of-pegasus-for-android-part-1}, language = {English}, urldate = {2022-08-31} } A Technical Analysis of Pegasus for Android – Part 1
Chrysaor
2022-08-10Cybersecurity TrendsCostin Raiu
@online{raiu:20220810:pegasus:7175abc, author = {Costin Raiu}, title = {{“Pegasus”, the spyware for smartphones. How does it work and how can you protect yourself?}}, date = {2022-08-10}, organization = {Cybersecurity Trends}, url = {https://www.cybertrends.it/pegasus-lo-spyware-per-smartphone-come-funziona-e-come-ci-si-puo-proteggere/}, language = {Italian}, urldate = {2022-08-10} } “Pegasus”, the spyware for smartphones. How does it work and how can you protect yourself?
Chrysaor
2022-05-22Bleeping ComputerSergiu Gatlan
@online{gatlan:20220522:google:d2a26d5, author = {Sergiu Gatlan}, title = {{Google: Predator spyware infected Android devices using zero-days}}, date = {2022-05-22}, organization = {Bleeping Computer}, url = {https://www.bleepingcomputer.com/news/security/google-predator-spyware-infected-android-devices-using-zero-days/}, language = {English}, urldate = {2022-05-24} } Google: Predator spyware infected Android devices using zero-days
Alien Chrysaor
2022-04-18CitizenLabJohn Scott-Railton, Elies Campo, Bill Marczak, Bahr Abdul Razzak, Siena Anstis, Gözde Böcü, Salvatore Solimano, Ron Deibert
@online{scottrailton:20220418:catalangate:95aa638, author = {John Scott-Railton and Elies Campo and Bill Marczak and Bahr Abdul Razzak and Siena Anstis and Gözde Böcü and Salvatore Solimano and Ron Deibert}, title = {{CatalanGate Extensive Mercenary Spyware Operation against Catalans Using Pegasus and Candiru}}, date = {2022-04-18}, organization = {CitizenLab}, url = {https://citizenlab.ca/2022/04/catalangate-extensive-mercenary-spyware-operation-against-catalans-using-pegasus-candiru/}, language = {English}, urldate = {2022-04-20} } CatalanGate Extensive Mercenary Spyware Operation against Catalans Using Pegasus and Candiru
Chrysaor
2022-04-05CitizenLabMohammed Al-Maskati, Front Line Defenders, Bill Marczak, Siena Anstis, Ron Deibert, CitizenLab
@online{almaskati:20220405:peace:8678b53, author = {Mohammed Al-Maskati and Front Line Defenders and Bill Marczak and Siena Anstis and Ron Deibert and CitizenLab}, title = {{Peace through Pegasus Jordanian Human Rights Defenders and Journalists Hacked with Pegasus Spyware}}, date = {2022-04-05}, organization = {CitizenLab}, url = {https://citizenlab.ca/2022/04/peace-through-pegasus-jordanian-human-rights-defenders-and-journalists-hacked-with-pegasus-spyware/}, language = {English}, urldate = {2022-04-07} } Peace through Pegasus Jordanian Human Rights Defenders and Journalists Hacked with Pegasus Spyware
Chrysaor
2022-02-18ReutersJoel Schectman, Christopher Bing
@online{schectman:20220218:how:5e6b66c, author = {Joel Schectman and Christopher Bing}, title = {{How a Saudi woman's iPhone revealed hacking around the world}}, date = {2022-02-18}, organization = {Reuters}, url = {https://www.reuters.com/technology/how-saudi-womans-iphone-revealed-hacking-around-world-2022-02-17/}, language = {English}, urldate = {2022-02-19} } How a Saudi woman's iPhone revealed hacking around the world
Chrysaor
2022-01-12LIFARS
@online{lifars:20220112:forensics:c6391d1, author = {LIFARS}, title = {{Forensics Analysis of the NSO Group’s Pegasus Spyware}}, date = {2022-01-12}, url = {https://lifars.com/2022/01/forensics-analysis-of-the-nso-groups-pegasus-spyware/}, language = {English}, urldate = {2022-01-24} } Forensics Analysis of the NSO Group’s Pegasus Spyware
Chrysaor
2021-12-29Palo Alto Networks Unit 42Zhanhao Chen, Daiping Liu, Wanjin Li, Jielong Xu
@online{chen:20211229:strategically:0d2fa74, author = {Zhanhao Chen and Daiping Liu and Wanjin Li and Jielong Xu}, title = {{Strategically Aged Domain Detection: Capture APT Attacks With DNS Traffic Trends}}, date = {2021-12-29}, organization = {Palo Alto Networks Unit 42}, url = {https://unit42.paloaltonetworks.com/strategically-aged-domain-detection/}, language = {English}, urldate = {2022-01-05} } Strategically Aged Domain Detection: Capture APT Attacks With DNS Traffic Trends
Chrysaor SUNBURST
2021-12-16CitizenLabKristin Berdan, John Scott-Railton, Bill Marczak, Noura Al-Jizawi, Bahr Abdul Razzak, Ron Deibert, Siena Anstis
@online{berdan:20211216:pegasus:c1c06eb, author = {Kristin Berdan and John Scott-Railton and Bill Marczak and Noura Al-Jizawi and Bahr Abdul Razzak and Ron Deibert and Siena Anstis}, title = {{Pegasus vs. Predator: Dissident's Doubly-Infected iPhone Reveals Cytrox Mercenary Spyware}}, date = {2021-12-16}, organization = {CitizenLab}, url = {https://citizenlab.ca/2021/12/pegasus-vs-predator-dissidents-doubly-infected-iphone-reveals-cytrox-mercenary-spyware/}, language = {English}, urldate = {2022-01-24} } Pegasus vs. Predator: Dissident's Doubly-Infected iPhone Reveals Cytrox Mercenary Spyware
Chrysaor
2021-11-17Investigative reporting project ItalyLorenzo Bagnoli, Riccardo Coluccini
@online{bagnoli:20211117:sorveglianza:3272e30, author = {Lorenzo Bagnoli and Riccardo Coluccini}, title = {{Sorveglianza: l’azienda italiana che vuole sfidare i colossi NSO e Palantir}}, date = {2021-11-17}, organization = {Investigative reporting project Italy}, url = {https://irpimedia.irpi.eu/sorveglianze-cy4gate/}, language = {Italian}, urldate = {2021-11-18} } Sorveglianza: l’azienda italiana che vuole sfidare i colossi NSO e Palantir
Chrysaor
2021-11-08CitizenLabCitizenLab
@online{citizenlab:20211108:devices:47e5c60, author = {CitizenLab}, title = {{Devices of Palestinian Human Rights Defenders Hacked with NSO Group’s Pegasus Spyware}}, date = {2021-11-08}, organization = {CitizenLab}, url = {https://citizenlab.ca/2021/11/palestinian-human-rights-defenders-hacked-nso-groups-pegasus-spyware/}, language = {English}, urldate = {2021-11-08} } Devices of Palestinian Human Rights Defenders Hacked with NSO Group’s Pegasus Spyware
Chrysaor
2021-10-26cyjaxwilliam thomas
@online{thomas:20211026:mercenary:4f7e570, author = {william thomas}, title = {{Mercenary APTs – An Exploration}}, date = {2021-10-26}, organization = {cyjax}, url = {https://www.cyjax.com/2021/10/26/mercenary-apts-an-exploration/}, language = {English}, urldate = {2021-11-03} } Mercenary APTs – An Exploration
Chrysaor
2021-10-24CitizenLabBill Marczak, John Scott-Railton, Siena Anstis, Bahr Abdul Razzak, Ron Deibert
@online{marczak:20211024:breaking:26acce3, author = {Bill Marczak and John Scott-Railton and Siena Anstis and Bahr Abdul Razzak and Ron Deibert}, title = {{Breaking the News New York Times Journalist Ben Hubbard Hacked with Pegasus after Reporting on Previous Hacking Attempts}}, date = {2021-10-24}, organization = {CitizenLab}, url = {https://citizenlab.ca/2021/10/breaking-news-new-york-times-journalist-ben-hubbard-pegasus/}, language = {English}, urldate = {2021-11-02} } Breaking the News New York Times Journalist Ben Hubbard Hacked with Pegasus after Reporting on Previous Hacking Attempts
Chrysaor
2021-09-16Objective-SeeTom McGuire
@online{mcguire:20210916:analysis:107f9ed, author = {Tom McGuire}, title = {{Analysis of CVE-2021-30860 the flaw and fix of a zero-click vulnerability, exploited in the wild}}, date = {2021-09-16}, organization = {Objective-See}, url = {https://objective-see.com/blog/blog_0x67.html}, language = {English}, urldate = {2021-09-19} } Analysis of CVE-2021-30860 the flaw and fix of a zero-click vulnerability, exploited in the wild
Chrysaor
2021-09-15Trend MicroMickey Jin
@online{jin:20210915:analyzing:9fb1dec, author = {Mickey Jin}, title = {{Analyzing The ForcedEntry Zero-Click iPhone Exploit Used By Pegasus (CVE-2021-30860)}}, date = {2021-09-15}, organization = {Trend Micro}, url = {https://www.trendmicro.com/en_us/research/21/i/analyzing-pegasus-spywares-zero-click-iphone-exploit-forcedentry.html}, language = {English}, urldate = {2021-09-19} } Analyzing The ForcedEntry Zero-Click iPhone Exploit Used By Pegasus (CVE-2021-30860)
Chrysaor
2021-09-14ZecOpsZecOps Research Team
@online{team:20210914:recent:33124ca, author = {ZecOps Research Team}, title = {{The Recent iOS 0-Click, CVE-2021-30860, Sounds Familiar. An Unreleased Write-up: One Year Later}}, date = {2021-09-14}, organization = {ZecOps}, url = {https://blog.zecops.com/research/the-recent-ios-0-click-cve-2021-30860-sounds-familiar-an-unreleased-write-up-one-year-later/}, language = {English}, urldate = {2021-09-19} } The Recent iOS 0-Click, CVE-2021-30860, Sounds Familiar. An Unreleased Write-up: One Year Later
Chrysaor
2021-08-24CitizenLabBill Marczak, Ali Abdulemam, Noura Al-Jizawi, Siena Anstis, Kristin Berdan, John Scott-Railton, Ron Deibert
@online{marczak:20210824:from:6363bde, author = {Bill Marczak and Ali Abdulemam and Noura Al-Jizawi and Siena Anstis and Kristin Berdan and John Scott-Railton and Ron Deibert}, title = {{From Pearl to Pegasus Bahraini Government Hacks Activists with NSO Group Zero-Click iPhone Exploits}}, date = {2021-08-24}, organization = {CitizenLab}, url = {https://citizenlab.ca/2021/08/bahrain-hacks-activists-with-nso-group-zero-click-iphone-exploits/}, language = {English}, urldate = {2021-08-24} } From Pearl to Pegasus Bahraini Government Hacks Activists with NSO Group Zero-Click iPhone Exploits
Chrysaor
2021-08-17Trend MicroDaniel Lunghi
@online{lunghi:20210817:confucius:f0f4578, author = {Daniel Lunghi}, title = {{Confucius Uses Pegasus Spyware-related Lures to Target Pakistani Military}}, date = {2021-08-17}, organization = {Trend Micro}, url = {https://www.trendmicro.com/en_us/research/21/h/confucius-uses-pegasus-spyware-related-lures-to-target-pakistani.html}, language = {English}, urldate = {2021-08-23} } Confucius Uses Pegasus Spyware-related Lures to Target Pakistani Military
Chrysaor Confucius
2021-08-04Zero DayKim Zetter
@online{zetter:20210804:pegasus:480d90e, author = {Kim Zetter}, title = {{Pegasus Spyware: How It Works and What It Collects}}, date = {2021-08-04}, organization = {Zero Day}, url = {https://zetter.substack.com/p/pegasus-spyware-how-it-works-and}, language = {English}, urldate = {2021-08-06} } Pegasus Spyware: How It Works and What It Collects
Chrysaor
2021-08-03nex.sxClaudio Guarnieri
@online{guarnieri:20210803:pegasus:56d3815, author = {Claudio Guarnieri}, title = {{The Pegasus Project}}, date = {2021-08-03}, organization = {nex.sx}, url = {https://nex.sx/blog/2021/08/03/the-pegasus-project.html}, language = {English}, urldate = {2021-08-06} } The Pegasus Project
Chrysaor
2021-07-26The WireKabir Agarwal, Sangeeta Barooah Pisharoty
@online{agarwal:20210726:from:71cb8dd, author = {Kabir Agarwal and Sangeeta Barooah Pisharoty}, title = {{From Army and BSF to RAW, Spyware Threat Touched National Security Field Too}}, date = {2021-07-26}, organization = {The Wire}, url = {https://thewire.in/government/indian-army-bsf-raw-pegasus-spyware-threat}, language = {English}, urldate = {2021-08-02} } From Army and BSF to RAW, Spyware Threat Touched National Security Field Too
Chrysaor
2021-07-25Arkadiy Tetelman A Security BlogArkadiy Tetelman
@online{tetelman:20210725:scanning:5d448a2, author = {Arkadiy Tetelman}, title = {{Scanning your iPhone for Pegasus, NSO Group's malware}}, date = {2021-07-25}, organization = {Arkadiy Tetelman A Security Blog}, url = {https://arkadiyt.com/2021/07/25/scanning-your-iphone-for-nso-group-pegasus-malware/}, language = {English}, urldate = {2021-08-02} } Scanning your iPhone for Pegasus, NSO Group's malware
Chrysaor
2021-07-22Twitter (@HackSysTeam)HackSys Team
@online{team:20210722:analysis:138bd29, author = {HackSys Team}, title = {{Tweet on analysis of Pegasus}}, date = {2021-07-22}, organization = {Twitter (@HackSysTeam)}, url = {https://twitter.com/HackSysTeam/status/1418223814387765258?s=20}, language = {English}, urldate = {2021-08-02} } Tweet on analysis of Pegasus
Chrysaor
2021-07-20Twitter (@alexanderjaeger)alexander jaeger
@online{jaeger:20210720:timesketch:f09cd55, author = {alexander jaeger}, title = {{Tweet on timesketch timeline for Pegasus related activities}}, date = {2021-07-20}, organization = {Twitter (@alexanderjaeger)}, url = {https://twitter.com/alexanderjaeger/status/1417447732030189569}, language = {English}, urldate = {2021-08-02} } Tweet on timesketch timeline for Pegasus related activities
Chrysaor
2021-07-20ThreatpostTara Seals
@online{seals:20210720:researchers:295ec63, author = {Tara Seals}, title = {{Researchers: NSO Group’s Pegasus Spyware Should Spark Bans, Apple Accountability}}, date = {2021-07-20}, organization = {Threatpost}, url = {https://threatpost.com/nso-pegasus-spyware-bans-apple-accountability/167965/}, language = {English}, urldate = {2021-07-26} } Researchers: NSO Group’s Pegasus Spyware Should Spark Bans, Apple Accountability
Chrysaor
2021-07-19Washington PostJoanna Slater, Niha Masih
@online{slater:20210719:spyware:b4481e9, author = {Joanna Slater and Niha Masih}, title = {{The spyware is sold to governments to fight terrorism. In India, it was used to hack journalists and others.}}, date = {2021-07-19}, organization = {Washington Post}, url = {https://www.washingtonpost.com/world/2021/07/19/india-nso-pegasus/}, language = {English}, urldate = {2021-07-21} } The spyware is sold to governments to fight terrorism. In India, it was used to hack journalists and others.
Chrysaor
2021-07-19ViceJoseph Cox
@online{cox:20210719:amazon:ec7aab9, author = {Joseph Cox}, title = {{Amazon Shuts Down NSO Group Infrastructure}}, date = {2021-07-19}, organization = {Vice}, url = {https://www.vice.com/en/article/xgx5bw/amazon-aws-shuts-down-nso-group-infrastructure}, language = {English}, urldate = {2021-07-24} } Amazon Shuts Down NSO Group Infrastructure
Chrysaor
2021-07-19Washington PostCraig Timberg, Reed Albergotti, Elodie Guéguen
@online{timberg:20210719:despite:33f5152, author = {Craig Timberg and Reed Albergotti and Elodie Guéguen}, title = {{Despite the hype, iPhone security no match for NSO spyware}}, date = {2021-07-19}, organization = {Washington Post}, url = {https://www.washingtonpost.com/technology/2021/07/19/apple-iphone-nso/}, language = {English}, urldate = {2021-07-21} } Despite the hype, iPhone security no match for NSO spyware
Chrysaor
2021-07-19Bleeping ComputerSergiu Gatlan
@online{gatlan:20210719:iphones:43158e9, author = {Sergiu Gatlan}, title = {{iPhones running latest iOS hacked to deploy NSO Group spyware}}, date = {2021-07-19}, organization = {Bleeping Computer}, url = {https://www.bleepingcomputer.com/news/security/iphones-running-latest-ios-hacked-to-deploy-nso-group-spyware/}, language = {English}, urldate = {2021-07-26} } iPhones running latest iOS hacked to deploy NSO Group spyware
Chrysaor
2021-07-18The GuardianThe Guardian
@online{guardian:20210718:guardians:7ba7cb7, author = {The Guardian}, title = {{The Guardian's covereage on Pegasus Project}}, date = {2021-07-18}, organization = {The Guardian}, url = {https://www.theguardian.com/news/series/pegasus-project}, language = {English}, urldate = {2021-07-24} } The Guardian's covereage on Pegasus Project
Chrysaor
2021-07-18Amnesty InternationalAmnesty International
@online{international:20210718:massive:77579f1, author = {Amnesty International}, title = {{Massive data leak reveals Israeli NSO Group's spyware used to target activists, journalists, and political leaders globally}}, date = {2021-07-18}, organization = {Amnesty International}, url = {https://www.amnesty.org/en/latest/news/2021/07/the-pegasus-project/}, language = {English}, urldate = {2021-07-26} } Massive data leak reveals Israeli NSO Group's spyware used to target activists, journalists, and political leaders globally
Chrysaor
2021-07-18The GuardianStephanie Kirchgaessner
@online{kirchgaessner:20210718:saudis:df03df6, author = {Stephanie Kirchgaessner}, title = {{Saudis behind NSO spyware attack on Jamal Khashoggi’s family, leak suggests}}, date = {2021-07-18}, organization = {The Guardian}, url = {https://www.theguardian.com/world/2021/jul/18/nso-spyware-used-to-target-family-of-jamal-khashoggi-leaked-data-shows-saudis-pegasus}, language = {English}, urldate = {2021-07-24} } Saudis behind NSO spyware attack on Jamal Khashoggi’s family, leak suggests
Chrysaor
2021-07-18The GuardianNina Lakhani
@online{lakhani:20210718:revealed:3a4962f, author = {Nina Lakhani}, title = {{Revealed: murdered journalist’s number selected by Mexican NSO client}}, date = {2021-07-18}, organization = {The Guardian}, url = {https://www.theguardian.com/news/2021/jul/18/revealed-murdered-journalist-number-selected-mexico-nso-client-cecilio-pineda-birto}, language = {English}, urldate = {2021-07-24} } Revealed: murdered journalist’s number selected by Mexican NSO client
Chrysaor
2021-07-18forbidden storiesforbidden stories
@online{stories:20210718:about:a2f3e87, author = {forbidden stories}, title = {{About The Pegasus Project}}, date = {2021-07-18}, organization = {forbidden stories}, url = {https://forbiddenstories.org/about-the-pegasus-project/}, language = {English}, urldate = {2021-07-24} } About The Pegasus Project
Chrysaor
2021-07-18The WireThe Wire
@online{wire:20210718:wires:65924a4, author = {The Wire}, title = {{The WIre's covereage on Pegasus Project}}, date = {2021-07-18}, organization = {The Wire}, url = {https://thewire.in/tag/pegasus-project}, language = {English}, urldate = {2021-07-24} } The WIre's covereage on Pegasus Project
Chrysaor
2021-07-18The GuardianStephanie Kirchgaessner, Paul Lewis, David Pegg, Sam Cutler, Nina Lakhani, Michael Safi
@online{kirchgaessner:20210718:revealed:564f1ee, author = {Stephanie Kirchgaessner and Paul Lewis and David Pegg and Sam Cutler and Nina Lakhani and Michael Safi}, title = {{Revealed: leak uncovers global abuse of cyber-surveillance weapon}}, date = {2021-07-18}, organization = {The Guardian}, url = {https://www.theguardian.com/world/2021/jul/18/revealed-leak-uncovers-global-abuse-of-cyber-surveillance-weapon-nso-group-pegasus}, language = {English}, urldate = {2021-07-24} } Revealed: leak uncovers global abuse of cyber-surveillance weapon
Chrysaor
2021-07-18Twitter (@billmarczak)Bill Marczak
@online{marczak:20210718:twitter:d1f4dfe, author = {Bill Marczak}, title = {{Twitter thread with a couple of interesting bits from AmnestyTech's new report on Pegasus}}, date = {2021-07-18}, organization = {Twitter (@billmarczak)}, url = {https://twitter.com/billmarczak/status/1416801439402262529}, language = {English}, urldate = {2021-07-24} } Twitter thread with a couple of interesting bits from AmnestyTech's new report on Pegasus
Chrysaor
2021-07-18LemondeDamien Leloup
@online{leloup:20210718:from:8ac3091, author = {Damien Leloup}, title = {{From Rabat to Paris, Morocco does not let go of journalists}}, date = {2021-07-18}, organization = {Lemonde}, url = {https://www.lemonde.fr/projet-pegasus/article/2021/07/18/au-maroc-comme-en-france-des-journalistes-mis-sous-surveillance-avec-le-logiciel-pegasus_6088654_6088648.html}, language = {French}, urldate = {2021-07-24} } From Rabat to Paris, Morocco does not let go of journalists
Chrysaor
2021-07-18Washington PostDrew Harwell, Craig Timberg
@online{harwell:20210718:nso:d4edcd7, author = {Drew Harwell and Craig Timberg}, title = {{NSO Group vows to investigate potential spyware abuse following Pegasus Project investigation}}, date = {2021-07-18}, organization = {Washington Post}, url = {https://www.washingtonpost.com/technology/2021/07/18/reactions-pegasus-project-nso/}, language = {English}, urldate = {2021-07-21} } NSO Group vows to investigate potential spyware abuse following Pegasus Project investigation
Chrysaor
2021-07-18Washington PostDana Priest, Souad Mekhennet, Arthur Bouvart
@online{priest:20210718:jamal:f7e1b52, author = {Dana Priest and Souad Mekhennet and Arthur Bouvart}, title = {{Jamal Khashoggi’s wife targeted with spyware before his death}}, date = {2021-07-18}, organization = {Washington Post}, url = {https://www.washingtonpost.com/investigations/interactive/2021/jamal-khashoggi-wife-fiancee-cellphone-hack/?itid=co_pegasus_5}, language = {English}, urldate = {2021-07-21} } Jamal Khashoggi’s wife targeted with spyware before his death
Chrysaor
2021-07-18forbidden storiesLaurent Richard, Sandrine Rigaud
@online{richard:20210718:pegasus:c13678f, author = {Laurent Richard and Sandrine Rigaud}, title = {{The Pegasus Project: A Worldwide Collaboration to Counter a Global Crime}}, date = {2021-07-18}, organization = {forbidden stories}, url = {https://forbiddenstories.org/the-pegasus-project-a-worldwide-collaboration-to-counter-a-global-crime/}, language = {English}, urldate = {2021-07-24} } The Pegasus Project: A Worldwide Collaboration to Counter a Global Crime
Chrysaor
2021-07-18The WireAnuj Srivas, Kabir Agarwal
@online{srivas:20210718:snoop:89ac21d, author = {Anuj Srivas and Kabir Agarwal}, title = {{Snoop List Has 40 Indian Journalists, Forensic Tests Confirm Presence of Pegasus Spyware on Some}}, date = {2021-07-18}, organization = {The Wire}, url = {https://thewire.in/media/pegasus-project-spyware-indian-journalists}, language = {English}, urldate = {2021-07-24} } Snoop List Has 40 Indian Journalists, Forensic Tests Confirm Presence of Pegasus Spyware on Some
Chrysaor
2021-07-18The WireSiddharth Varadarajan
@online{varadarajan:20210718:pegasus:ee91741, author = {Siddharth Varadarajan}, title = {{Pegasus Project: How Phones of Journalists, Ministers, Activists May Have Been Used to Spy On Them}}, date = {2021-07-18}, organization = {The Wire}, url = {https://thewire.in/government/project-pegasus-journalists-ministers-activists-phones-spying}, language = {English}, urldate = {2021-07-24} } Pegasus Project: How Phones of Journalists, Ministers, Activists May Have Been Used to Spy On Them
Chrysaor
2021-07-18Washington PostDana Priest, Craig Timberg, Souad Mekhennet
@online{priest:20210718:private:0c3f8ae, author = {Dana Priest and Craig Timberg and Souad Mekhennet}, title = {{Private spy software sold by NSO Group found on cellphones worldwide}}, date = {2021-07-18}, organization = {Washington Post}, url = {https://www.washingtonpost.com/investigations/interactive/2021/nso-spyware-pegasus-cellphones/}, language = {English}, urldate = {2021-07-21} } Private spy software sold by NSO Group found on cellphones worldwide
Chrysaor
2021-07-18Amnesty InternationalAmnesty International
@online{international:20210718:forensic:bd37b30, author = {Amnesty International}, title = {{Forensic Methodology Report: How to catch NSO Group’s Pegasus}}, date = {2021-07-18}, organization = {Amnesty International}, url = {https://www.amnesty.org/en/latest/research/2021/07/forensic-methodology-report-how-to-catch-nso-groups-pegasus/}, language = {English}, urldate = {2021-07-21} } Forensic Methodology Report: How to catch NSO Group’s Pegasus
Chrysaor
2021-07-18Github (AmnestyTech)Amnesty International
@online{international:20210718:nso:e92b282, author = {Amnesty International}, title = {{NSO Group Pegasus Indicator of Compromise}}, date = {2021-07-18}, organization = {Github (AmnestyTech)}, url = {https://github.com/AmnestyTech/investigations/tree/master/2021-07-18_nso}, language = {English}, urldate = {2021-07-24} } NSO Group Pegasus Indicator of Compromise
Chrysaor
2021-07-18forbidden storiesPhineas Rueckert
@online{rueckert:20210718:pegasus:d350485, author = {Phineas Rueckert}, title = {{Pegasus: The new global weapon for silencing journalists}}, date = {2021-07-18}, organization = {forbidden stories}, url = {https://forbiddenstories.org/pegasus-the-new-global-weapon-for-silencing-journalists/}, language = {English}, urldate = {2021-07-24} } Pegasus: The new global weapon for silencing journalists
Chrysaor
2021-07-18Amnesty InternationalAmnesty International
@online{international:20210718:forensic:eea0359, author = {Amnesty International}, title = {{Forensic Methodology Report: Pegasus Forensic Traces per Target}}, date = {2021-07-18}, organization = {Amnesty International}, url = {https://www.amnesty.org/en/latest/research/2021/07/forensic-methodology-report-appendix-d/}, language = {English}, urldate = {2021-07-21} } Forensic Methodology Report: Pegasus Forensic Traces per Target
Chrysaor
2021-07-18Washington PostWashington Post Staff
@online{staff:20210718:takeaways:b76b188, author = {Washington Post Staff}, title = {{Takeaways from the Pegasus Project}}, date = {2021-07-18}, organization = {Washington Post}, url = {https://www.washingtonpost.com/investigations/2021/07/18/takeaways-nso-pegasus-project/}, language = {English}, urldate = {2021-07-21} } Takeaways from the Pegasus Project
Chrysaor
2021-07-18The WireSukanya Shantha
@online{shantha:20210718:digital:26bb5d7, author = {Sukanya Shantha}, title = {{Digital Forensics Show S.A.R. Geelani’s Phone Was Hacked, Likely With Zero-Click Exploit}}, date = {2021-07-18}, organization = {The Wire}, url = {https://thewire.in/rights/sar-geelani-pegasus-spyware-phone-messages}, language = {English}, urldate = {2021-07-24} } Digital Forensics Show S.A.R. Geelani’s Phone Was Hacked, Likely With Zero-Click Exploit
Chrysaor
2021-07-18The GuardianShaun Walker
@online{walker:20210718:viktor:bfcee87, author = {Shaun Walker}, title = {{Viktor Orbán using NSO spyware in assault on media, data suggests}}, date = {2021-07-18}, organization = {The Guardian}, url = {https://www.theguardian.com/news/2021/jul/18/viktor-orban-using-nso-spyware-in-assault-on-media-data-suggests}, language = {English}, urldate = {2021-07-24} } Viktor Orbán using NSO spyware in assault on media, data suggests
Chrysaor
2021-07-18CitizenLabBill Marczak, John Scott-Railton, Siena Anstis, Ron Deibert
@online{marczak:20210718:independent:f943436, author = {Bill Marczak and John Scott-Railton and Siena Anstis and Ron Deibert}, title = {{Independent Peer Review of Amnesty International’s Forensic Methods for Identifying Pegasus Spyware}}, date = {2021-07-18}, organization = {CitizenLab}, url = {https://citizenlab.ca/2021/07/amnesty-peer-review/}, language = {English}, urldate = {2021-07-21} } Independent Peer Review of Amnesty International’s Forensic Methods for Identifying Pegasus Spyware
Chrysaor
2020-12-20CitizenLabBill Marczak, John Scott-Railton, Noura Al-Jizawi, Siena Anstis, Ron Deibert
@online{marczak:20201220:great:b1e1f98, author = {Bill Marczak and John Scott-Railton and Noura Al-Jizawi and Siena Anstis and Ron Deibert}, title = {{The Great iPwn Journalists Hacked with Suspected NSO Group iMessage ‘Zero-Click’ Exploit}}, date = {2020-12-20}, organization = {CitizenLab}, url = {https://citizenlab.ca/2020/12/the-great-ipwn-journalists-hacked-with-suspected-nso-group-imessage-zero-click-exploit/}, language = {English}, urldate = {2022-01-24} } The Great iPwn Journalists Hacked with Suspected NSO Group iMessage ‘Zero-Click’ Exploit
Chrysaor
2020-12-15Google Project ZeroIan Beer, Samuel Groß
@online{beer:20201215:deep:b14a3bc, author = {Ian Beer and Samuel Groß}, title = {{A deep dive into an NSO zero-click iMessage exploit: Remote Code Execution}}, date = {2020-12-15}, organization = {Google Project Zero}, url = {https://googleprojectzero.blogspot.com/2021/12/a-deep-dive-into-nso-zero-click.html}, language = {English}, urldate = {2022-01-24} } A deep dive into an NSO zero-click iMessage exploit: Remote Code Execution
Chrysaor
2020-02-13QianxinQi Anxin Threat Intelligence Center
@techreport{center:20200213:report:146d333, author = {Qi Anxin Threat Intelligence Center}, title = {{APT Report 2019}}, date = {2020-02-13}, institution = {Qianxin}, url = {https://ti.qianxin.com/uploads/2020/02/13/cb78386a082f465f259b37dae5df4884.pdf}, language = {English}, urldate = {2020-02-27} } APT Report 2019
Chrysaor Exodus Dacls VPNFilter DNSRat Griffon KopiLuwak More_eggs SQLRat AppleJeus BONDUPDATER Agent.BTZ Anchor AndroMut AppleJeus BOOSTWRITE Brambul Carbanak Cobalt Strike Dacls DistTrack DNSpionage Dtrack ELECTRICFISH FlawedAmmyy FlawedGrace Get2 Grateful POS HOPLIGHT Imminent Monitor RAT jason Joanap KerrDown KEYMARBLE Lambert LightNeuron LoJax MiniDuke PolyglotDuke PowerRatankba Rising Sun SDBbot ServHelper Snatch Stuxnet TinyMet tRat TrickBot Volgmer X-Agent Zebrocy
2020-01-28CitizenLabBill Marczak, Siena Anstis, Masashi Crete-Nishihata, John Scott-Railton, Ron Deibert
@online{marczak:20200128:stopping:cda3173, author = {Bill Marczak and Siena Anstis and Masashi Crete-Nishihata and John Scott-Railton and Ron Deibert}, title = {{Stopping the Press: New York Times Journalist Targeted by Saudi-linked Pegasus Spyware Operator}}, date = {2020-01-28}, organization = {CitizenLab}, url = {https://citizenlab.ca/2020/01/stopping-the-press-new-york-times-journalist-targeted-by-saudi-linked-pegasus-spyware-operator/}, language = {English}, urldate = {2020-01-28} } Stopping the Press: New York Times Journalist Targeted by Saudi-linked Pegasus Spyware Operator
Chrysaor
2018-09-18The CitizenlabBill Marczak, John Scott-Railton, Sarah McKune, Bahr Abdul Razzak, Ron Deibert
@online{marczak:20180918:hide:2c8e5f5, author = {Bill Marczak and John Scott-Railton and Sarah McKune and Bahr Abdul Razzak and Ron Deibert}, title = {{Hide and Seek: Tracking NSO Group’s Pegasus Spyware to Operations in 45 Countries}}, date = {2018-09-18}, organization = {The Citizenlab}, url = {https://citizenlab.ca/2018/09/hide-and-seek-tracking-nso-groups-pegasus-spyware-to-operations-in-45-countries/}, language = {English}, urldate = {2019-11-21} } Hide and Seek: Tracking NSO Group’s Pegasus Spyware to Operations in 45 Countries
Chrysaor
2017-04-03GoogleRich Cannings, Jason Woloz, Neel Mehta, Ken Bodzak, Wentao Chang, Megan Ruthven
@online{cannings:20170403:investigation:7deb188, author = {Rich Cannings and Jason Woloz and Neel Mehta and Ken Bodzak and Wentao Chang and Megan Ruthven}, title = {{An investigation of Chrysaor Malware on Android}}, date = {2017-04-03}, organization = {Google}, url = {https://android-developers.googleblog.com/2017/04/an-investigation-of-chrysaor-malware-on.html}, language = {English}, urldate = {2019-12-17} } An investigation of Chrysaor Malware on Android
Chrysaor
2017-04-03GoogleRich Cannings, Jason Woloz, Neel Mehta, Ken Bodzak, Wentao Chang, Megan Ruthven
@online{cannings:20170403:investigation:8de942a, author = {Rich Cannings and Jason Woloz and Neel Mehta and Ken Bodzak and Wentao Chang and Megan Ruthven}, title = {{An Investigation of Chrysaor Malware on Android}}, date = {2017-04-03}, organization = {Google}, url = {https://security.googleblog.com/2017/04/an-investigation-of-chrysaor-malware-on.html}, language = {English}, urldate = {2020-01-08} } An Investigation of Chrysaor Malware on Android
Chrysaor
2017-04LookoutLookout
@techreport{lookout:201704:pegasus:b9392ab, author = {Lookout}, title = {{Pegasus for Android: Technical Analysis and Findings of Chrysaor}}, date = {2017-04}, institution = {Lookout}, url = {https://info.lookout.com/rs/051-ESQ-475/images/lookout-pegasus-android-technical-analysis.pdf}, language = {English}, urldate = {2020-01-07} } Pegasus for Android: Technical Analysis and Findings of Chrysaor
Chrysaor
2016-12-27CCCMax Bazally
@online{bazally:20161227:pegasus:9fd5170, author = {Max Bazally}, title = {{Pegasus internals: Technical Teardown of the Pegasus malware and Trident exploit chain}}, date = {2016-12-27}, organization = {CCC}, url = {https://media.ccc.de/v/33c3-7901-pegasus_internals}, language = {English}, urldate = {2020-01-08} } Pegasus internals: Technical Teardown of the Pegasus malware and Trident exploit chain
Chrysaor

There is no Yara-Signature yet.