Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-09-14cybleCyble
Deep-dive Analysis of S.O.V.A. Android Banking Trojan
S.O.V.A.
2021-09-10Palo Alto Networks Unit 42Lucas Hu
PhishingJS: A Deep Learning Model for JavaScript-Based Phishing Detection
2021-09-09ZscalerSahil Antil, Sudeep Singh
CloudFall Targets Researchers and Scientists Invited to International Military Conferences in Central Asia and Eastern Europe
2021-09-02MicrosoftMicrosoft Offensive Research & Security Engineering team
A deep-dive into the SolarWinds Serv-U SSH vulnerability (DEV-0322)
2021-09-01PrevailionPrevailion
Diving Deep into UNC1151’s Infrastructure: Ghostwriter and beyond
2021-08-26Twitter (@ViriBack)Dee
Tweet on Vulturi Stealer and it's c2 panel
Vulturi
2021-08-24cybleCyble
​A Deep-dive Analysis of KARMA Ransomware
Karma
2021-08-16cybleCyble
A Deep-dive Analysis of LOCKBIT 2.0
LockBit
2021-08-04cybleCyble
A Deep-dive Analysis of VENOMOUS Ransomware
2021-08-02Cybleinccybleinc
A Deep-Dive Analysis Of A New Wiper Malware Disguised As Tokyo Olympics Document
VIGILANT CLEANER
2021-07-27BitdefenderMartin Zugec
Deep dive into a FIN8 attack – A forensic investigation
2021-07-16Twitter (@benkow_)Benoît Ancel
Tweet on DeepRAT
DeepRAT
2021-07-07TrustwaveNikita Kazymirskyi, Rodel Mendrez
Diving Deeper Into the Kaseya VSA Attack: REvil Returns and Other Hackers Are Riding Their Coattails
Cobalt Strike REvil
2021-07-07TrustwaveNikita Kazymirskyi, Rodel Mendrez
Diving Deeper Into the Kaseya VSA Attack: REvil Returns and Other Hackers Are Riding Their Coattails
Cobalt Strike REvil
2021-07-07Medium s2wlabSeunghoe Kim
Deep analysis of KPOT Stealer
KPOT Stealer
2021-07-02Team CymruJoshua Picolet
Transparent Tribe APT Infrastructure Mapping Part 2: A Deeper Dive into the Identification of CrimsonRAT Infrastructure
Crimson RAT
2021-06-30Group-IBOleg Skulkin
REvil Twins Deep Dive into Prolific RaaS Affiliates' TTPs
Cobalt Strike REvil
2021-06-24ZscalerSahil Antil, Sudeep Singh
Demystifying the full attack chain of MineBridge RAT
MINEBRIDGE
2021-06-23Medium s2wlabSojun Ryu
Deep analysis of REvil Ransomware
REvil
2021-06-04DeepInstinctBar Block
The Ransomware Conundrum – A Look into DarkSide
DarkSide