Click here to download all references as Bib-File.•
2020-09-14
⋅
Github (AlessandroZ)
⋅
The LaZagne Project !!! LaZagne |
2020-09-07
⋅
Github (StrangerealIntel)
⋅
Time to take the bull by the horns RedLine Stealer Taurus Stealer |
2020-09-07
⋅
Github (pan-unit42)
⋅
Collection of recent Dridex IOCs Cutwail Dridex |
2020-08-31
⋅
Github (ics-iot-bootcamp)
⋅
Cerberus Banking Trojan Research Cerberus |
2020-08-23
⋅
Github (Insane-Forensics)
⋅
Dispatches from Drovorub: Network Threat Hunting for Russia GRU GTsSS' Malware at Scale |
2020-08-19
⋅
Github (lgandx)
⋅
Responder/MultiRelay Responder |
2020-08-05
⋅
Github (mauronz)
⋅
Emotet API+string deobfuscator (v0.1) Emotet |
2020-07-22
⋅
Github (hausec)
⋅
Github Repository for PowerZure PowerZure |
2020-07-22
⋅
SUCURI
⋅
Skimmers in Images & GitHub Repos magecart |
2020-07-13
⋅
Github (1d8)
⋅
Remcos RAT Macro Dropper Doc Remcos |
2020-07-10
⋅
Github (eset)
⋅
Evilnum — Indicators of Compromise EVILNUM More_eggs EVILNUM TerraStealer |
2020-07-09
⋅
Github (krautface)
⋅
Gist with observed grelos skimmer grelos |
2020-06-30
⋅
Github (elastic)
⋅
Detection Rules by Elastic |
2020-06-26
⋅
Github (Bleeping)
⋅
Ransom .exx notes RansomEXX |
2020-06-25
⋅
Github (7h3w4lk3r)
⋅
Github Repository of PYBACK pyback |
2020-06-22
⋅
Github (StrangerealIntel)
⋅
FTcode targets European countries FTCODE |
2020-06-17
⋅
Github (f0wl)
⋅
deICEr: A Go tool for extracting config from IcedID second stage Loaders IcedID |
2020-06-09
⋅
Github (citizenlab)
⋅
Dark Basin Indicators of Compromise Dark Basin |
2020-06-09
⋅
Github (Sentinel-One)
⋅
CobaltStrikeParser Cobalt Strike |
2020-06-05
⋅
⋅
NSFOCUS
⋅
供应链攻击事件——针对Github中Java项目的定向攻击 Octopus Scanner |