Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-07-01360 netlabAlex.Turing, Chai Linyuan, houliuyang, Hui Wang, Jinye
Mirai_ptea Botnet is Exploiting Undisclosed KGUARD DVR Vulnerability
Mirai
2021-05-27360 netlabAlex.Turing, Chai Linyuan, Jinye
Analysis report of the Facefish rootkit
Facefish
2021-04-29360 netlabJinye, Liu Ya, YANG XU
Threat Alert: New update from Sysrv-hello, now infecting victims‘ webpages to push malicious exe to end users
2021-03-18360 netlabJinye, YANG XU
Necro upgrades again, using Tor + dynamic domain DGA and aiming at both Windows & Linux
N3Cr0m0rPh Keksec
2021-03-04360 netlabJinye
Gafgtyt_tor and Necro are on the move again
Bashlite N3Cr0m0rPh Keksec
2021-01-22360 netlabJinye
Necro is going to version 3 and using PyInstaller and DGA
N3Cr0m0rPh
2021-01-21NetlabJinye
Necro在频繁升级,新版本开始使用PyInstaller和DGA
N3Cr0m0rPh
2020-05-23360 netlabJinye
New activity of DoubleGuns Group, control hundreds of thousands of bots via public cloud service
2019-12-17NetlabGenShen Ye, Jinye
Lazarus Group uses Dacls RAT to attack Linux platform
Dacls Log Collector Dacls