Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-11-07Palo Alto Networks Unit 42Jeff White, Peter Renals, Robert Falcone
Targeted Attack Campaign Against ManageEngine ADSelfService Plus Delivers Godzilla Webshells, NGLite Trojan and KdcSponge Stealer
Godzilla Webshell NGLite
2021-11-04Security Service of UkraineSecurity Service of Ukraine
Gamaredon / Armageddon Group: FSB RF Cyber attacks against Ukraine
EvilGnome Pteranodon RMS
2021-11-04Security Service of UkraineSecurity Service of Ukraine
SSU identified FSB hackers who carried out more than 5,000 cyberattacks on state bodies of Ukraine (video)
2021-10-29360 netlabGhost
Pink, a botnet that competed with the vendor to control the massive infected devices
Pink
2021-10-26SymantecSymantec
Ransom and Malware Attacks on Financial Services Institutions
EVILNUM
2021-10-22AmazonAdam Palmer, Nick Coval
Building an open source IDS/IPS service on AWS with Suricata
2021-10-22AmazonAdam Palmer, Nick Coval
Building an open source IDS/IPS service on AWS with Suricata
2021-10-22DarkowlDarkowl
“Page Not Found”: REvil Darknet Services Offline After Attack Last Weekend
REvil REvil
2021-10-20sonatypeSonatype Security Research Team
Newly Found npm Malware Mines Cryptocurrency on Windows, Linux, macOS Devices
2021-10-14Trend MicroFyodor Yarochkin, Loseway Lu, Marshall Chen, Paul Pajares
Analyzing Email Services Abused for Business Email Compromise
2021-10-14Trend MicroFyodor Yarochkin, Loseway Lu, Marshall Chen, Paul Pajares
Analyzing Email Services Abused for Business Email Compromise
2021-10-14Trend MicroFyodor Yarochkin, Loseway Lu, Marshall Chen, Paul Pajares
Analyzing Email Services Abused for Business Email Compromise
2021-10-14Trend MicroFyodor Yarochkin, Loseway Lu, Marshall Chen, Paul Pajares
Analyzing Email Services Abused for Business Email Compromise
2021-10-14Palo Alto Networks Unit 42Daiping Liu, Jin Chen, Leo Olson, Wayne Xin, Yue Guan
Attackers Are Taking Advantage of the Open-Source Service Interactsh for Malicious Purposes
2021-10-14Palo Alto Networks Unit 42Daiping Liu, Jin Chen, Leo Olson, Wayne Xin, Yue Guan
Attackers Are Taking Advantage of the Open-Source Service Interactsh for Malicious Purposes
2021-10-14Palo Alto Networks Unit 42Daiping Liu, Jin Chen, Leo Olson, Wayne Xin, Yue Guan
Attackers Are Taking Advantage of the Open-Source Service Interactsh for Malicious Purposes
2021-10-14Palo Alto Networks Unit 42Daiping Liu, Jin Chen, Leo Olson, Wayne Xin, Yue Guan
Attackers Are Taking Advantage of the Open-Source Service Interactsh for Malicious Purposes
2021-10-14Palo Alto Networks Unit 42Daiping Liu, Jin Chen, Leo Olson, Wayne Xin, Yue Guan
Attackers Are Taking Advantage of the Open-Source Service Interactsh for Malicious Purposes
2021-10-13VirusTotalVicente Diaz
We analyzed 80 million ransomware samples – here’s what we learned
2021-10-05Trend MicroByron Gelera, Fyodor Yarochkin, Janus Agcaoili, Nikko Tamana
Ransomware as a Service: Enabler of Widespread Attacks
Cerber Conti DarkSide Gandcrab Locky Nefilim REvil Ryuk