Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-02-06EuRepoCEuRepoC
Advanced Persistent Threat Profile: APT28 - Exploiting Democratic Vulnerabilities in Cyberspace
2023-02-06Youtube (Motasem Hamdan)Motasem Hamdan
Malware Analysis Basics: Dissecting PE (Portable Executable) Headers | TryHackMe
2023-02-06SophosAndrew Brandt
Qakbot mechanizes distribution of malicious OneNote notebooks
QakBot
2023-02-06Perception PointIgal Lytzki
Behind the Attack: Paradies Clipper Malware
Paradies Clipper
2023-02-05dr4k0niadr4k0nia
Analysing A Sample Of Arechclient2
SectopRAT
2023-02-04Youtube (Dr Josh Stroschein)Josh Stroschein
Investigating NullMixer Network Traffic: Utilizing Suricata and Evebox (Part 3)
Nullmixer
2023-02-03CloudsekDeepanjli Paulraj, Pavan Karthick M
Threat Actors Abuse AI-Generated Youtube Videos to Spread Stealer Malware
Alfonso Stealer Bandit Stealer Cameleon Fabookie Lumma Stealer Nanocore RAT Panda Stealer RecordBreaker RedLine Stealer Stealc STOP Vidar zgRAT
2023-02-03SOC PrimeVeronika Telychko
UAC-0114 Group aka Winter Vivern Attack Detection: Hackers Launch Phishing Campaigns Targeting Government Entities of Ukraine and Poland
Winter Vivern
2023-02-03AonZachary Reichert
AgentVX And Taurus
Taurus Stealer
2023-02-03MandiantGenevieve Stark, Kimberly Goody
Float Like a Butterfly Sting Like a Bee
BazarBackdoor BumbleBee Cobalt Strike
2023-02-03Bleeping ComputerSergiu Gatlan
Massive ESXiArgs ransomware attack targets VMware ESXi servers worldwide
ESXiArgs
2023-02-03OVHcloudJulien Levrard
Ransomware targeting VMware ESXi
ESXiArgs
2023-02-03MicrosoftClint Watts
Iran responsible for Charlie Hebdo attacks
Cotton Sandstorm
2023-02-03Youtube (Dr Josh Stroschein)Josh Stroschein
Unpacking NullMixer - Identifying and Unraveling ASPack (Part 2)
Nullmixer
2023-02-03KNF CSIRTMichał Strzelczyk, Łukasz Cepok
HookBot – A New Mobile Malware
Hook
2023-02-03CleafyAlessandro Strino, Francesco Iubatti
PixPirate: a new Brazilian Banking Trojan
PixPirate
2023-02-03Huntress LabsChad Hudson
Ave Maria and the Chambers of Warzone RAT
Ave Maria
2023-02-02K7 SecurityVigneshwaran P
Ransomed by Warlock Dark Army “OFFICIALS”
Chaos
2023-02-02MicrosoftMicrosoft
Iran responsible for Charlie Hebdo attacks
Cotton Sandstorm
2023-02-020x0d4y0x0d4y
[Zero2Automated] Complete Custom Sample Challenge Analysis
CruLoader