Click here to download all references as Bib-File.•
2018-08-17
⋅
Github (Marten4n6)
⋅
EvilOSX EvilOSX |
2018-08-09
⋅
Github (ewhitehats)
⋅
Kovter Uncovered: Malware Teardown Kovter |
2018-08-03
⋅
Github (Unit42)
⋅
OilRig Playbook OilRig |
2018-07-31
⋅
Github (JPCERTCC)
⋅
Scanner for CobaltStrike Cobalt Strike |
2018-07-10
⋅
Github (kgretzky)
⋅
Evilginx Evilginx |
2018-07-06
⋅
Github (d00rt)
⋅
LokiBot Infostealer Jihacked Version Loki Password Stealer (PWS) |
2018-06-27
⋅
Github (9b)
⋅
Latest observed JS payload used for APT32 profiling Unidentified JS 001 (APT32 Profiler) |
2018-06-15
⋅
Bleeping Computer
⋅
Hacker Breaches Syscoin GitHub Account and Poisons Official Client Arkei Stealer |
2018-06-13
⋅
Github (JR0driguezB)
⋅
TrickBot config files TrickBot |
2018-05-28
⋅
Github (valsov)
⋅
BackNet BackNet |
2018-05-24
⋅
pwncode.io blog
⋅
JavaScript based Bot using Github C&C EVILNUM |
2018-05-22
⋅
Github (TKCERT)
⋅
Nmap Script to scan for Winnti infections Winnti |
2018-05-21
⋅
Github (creaktive)
⋅
Tiny SHell tsh |
2018-04-10
⋅
Github (vithakur)
⋅
schneiken Schneiken |
2018-03-30
⋅
Github (Psychotropos)
⋅
hajime_hashes Hajime |
2018-03-16
⋅
Github (nccgroup)
⋅
Royal APT - APT15 Repository BS2005 MS Exchange Tool RoyalCli Royal DNS APT15 |
2018-03-12
⋅
Github (herrcore)
⋅
Python decryptor for newer AdWind config file AdWind |
2018-03-05
⋅
Github (TKCERT)
⋅
Suricata rules to detect Winnti communication Winnti |
2018-02-21
⋅
GitHub (RolfRolles)
⋅
FinSpyVM (Static Unpacker for FinSpyVM) FinFisher RAT |
2018-01-08
⋅
Github (YSCHGroup)
⋅
SkyRAT Powershell RAT skyrat |