Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-03-13YouTube (0xc7a)0xca7, Twitter (@CatWithoutAHat7)
DearCry Ransomware - A quick look 0x01
dearcry
2021-03-13YouTube (0xc7a)Twitter (@CatWithoutAHat7)
DearCry Ransomware - A quick look 0x02
dearcry
2021-03-13YouTube (0xc7a)Twitter (@CatWithoutAHat7)
DearCry Ransomware - A quick look 0x00
dearcry
2021-03-10Twitter (@MSSPete)Pete Bryan
Tweet on Sample KQL query for detecting usage of HAFNIUM PoC code floating ITW
2021-03-02Twitter (@ESETresearch)ESET Research
Tweet on Exchange RCE
CHINACHOPPER HAFNIUM
2021-03-02Twitter (@MsftSecIntel)Microsoft Security Intelligence
Tweet on Gootkit malware campaign
GootKit
2021-02-23TwitterTwitter Safety
Disclosing networks of state-linked information operations
2021-02-16Twitter (@craiu)Costin Raiu
Twitter thread on Exaramel Linux backdoor used by Russian Group Sandworm
Exaramel
2021-02-15Twitter (@TheDFIRReport)The DFIR Report
Tweet on Qakbot post infection discovery activity
QakBot
2021-02-12Twitter (@ESETresearch)ESET Research
A twitter thread on discussing updated attack chain of EVILNUM group and their use PYVIL malware
PyVil
2021-02-11Twitter (@malwrhunterteam)MalwareHunterTeam
Tweet on one of the first Fedex-themed lures for FluBot
FluBot
2021-02-11Twitter (@TheDFIRReport)The DFIR Report
Tweet on Hancitor Activity followed by cobaltsrike beacon
Cobalt Strike Hancitor
2021-02-09Twitter (@fwosar)Fabian Wosar
Tweet on CD PROJEKT RED targeted by HelloKitty ransomware group
HelloKitty
2021-02-05Twitter (@8th_grey_owl)8thGreyOwl
Tweet on CALMTHORN, used by Tonto Team
CALMTHORN
2021-02-03Twitter (@James_inthe_box)James_inthe_box
Tiwtter thread on Nim rewrite of Bazarloader
BazarNimrod
2021-02-02Twitter (@TheDFIRReport)The DFIR Report
Tweet on recent dridex post infection activity
Cobalt Strike Dridex
2021-02-01Twitter (@IntelAdvanced)Advanced Intelligence
Tweet on Active Directory Exploitation by RYUK "one" group
Ryuk
2021-01-31Twitter (@NCCGroupInfosec)NCCGroup
Tweet on ITW exploitation of 0-day in SonicWall SMA 100 series
2021-01-29Twitter (@VK_intel)Vitali Kremez
Tweet on analysis of Vovalex ransomware written in DLang
Vovalex
2021-01-29Twitter (@Kangxiaopao)xiaopao
Tweet on WormLocker
WormLocker