Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-09-28KasperskyGReAT
Prilex: the pricey prickle credit card complex
2022-09-28BarracudaTushar Richabadas
Threat Spotlight: Continuing attacks on Atlassian Confluence zero day
2022-09-28GigamonPavle Culum, Roman Kroshinsky
Investigating Web Shells
Godzilla Webshell Behinder
2022-09-28ArrowRATArrowRat
ArrowRat
ArrowRAT
2022-09-27SquiblydooSquiblydoo
Solarmarker: The Old is New
solarmarker
2022-09-27Github (blacklotuslabs)Black Lotus Labs
Chaos Is A Go-Based Swiss Army Knife Of Malware (IOCs)
2022-09-27Palo Alto Networks Unit 42Mark Lim
More Than Meets the Eye: Exposing a Polyglot File That Delivers IcedID
PhotoLoader
2022-09-27Cyber GeeksVlad Pasca
A technical analysis of Pegasus for Android – Part 2
Chrysaor
2022-09-27SecurityScorecardVlad Pasca
A Deep Dive Into the APT28’s stealer called CredoMap
CredoMap
2022-09-27abuse.chabuse.ch
AllcomeClipper samples on MalwareBazaar
AllcomeClipper
2022-09-26Youtube (Virus Bulletin)Takahiro Haruyama
Tracking the entire iceberg long term APT malware C2 protocol emulation and scanning
ShadowPad Winnti
2022-09-26SentinelOneDinesh Devadoss, Phil Stokes
Lazarus ‘Operation In(ter)ception’ Targets macOS Users Dreaming of Jobs in Crypto
Interception
2022-09-26KasperskyArtem Ushkov, Haim Zigel, Oleg Kupreev
NullMixer: oodles of Trojans in a single dropper
ColdStealer DanaBot GCleaner Nullmixer PrivateLoader PseudoManuscrypt RedLine Stealer SmokeLoader Vidar
2022-09-26The DFIR ReportThe DFIR Report
BumbleBee: Round Two
BumbleBee Cobalt Strike Meterpreter
2022-09-26Palo Alto Networks Unit 42Daniela Shalev, Itay Gamliel
Hunting for Unsigned DLLs to Find APTs
PlugX Raspberry Robin Roshtyak
2022-09-26K7 SecurityGaurav Yadav
DcDcrypt Ransomware Decryptor
DcDcrypt
2022-09-26Bleeping ComputerBill Toulas
New Erbium password-stealing malware spreads as game cracks, cheats
Erbium Stealer
2022-09-26CrowdStrikeIoan Iacob, Iulian Madalin Ionita
The Anatomy of Wiper Malware, Part 3: Input/Output Controls
CaddyWiper DEADWOOD DistTrack DoubleZero DUSTMAN HermeticWiper IsaacWiper Meteor Petya Sierra(Alfa,Bravo, ...) StoneDrill WhisperGate ZeroCleare
2022-09-25cocomelonccocomelonc
APT techniques: Access Token manipulation. Token theft. Simple C++ example.
2022-09-25YouTube (Arda Büyükkaya)Arda Büyükkaya
Cobalt Strike Shellcode Loader With Rust (YouTube)
Cobalt Strike