Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-12-15FacebookNathaniel Gleicher, David Agranovich
@online{gleicher:20201215:removing:6d0ca62, author = {Nathaniel Gleicher and David Agranovich}, title = {{Removing Coordinated Inauthentic Behavior from France and Russia}}, date = {2020-12-15}, organization = {Facebook}, url = {https://about.fb.com/news/2020/12/removing-coordinated-inauthentic-behavior-france-russia/}, language = {English}, urldate = {2020-12-18} } Removing Coordinated Inauthentic Behavior from France and Russia
2020-12-10FacebookNathaniel Gleicher, Mike Dvilyanski
@online{gleicher:20201210:taking:fd014bd, author = {Nathaniel Gleicher and Mike Dvilyanski}, title = {{Taking Action Against Hackers in Bangladesh and Vietnam}}, date = {2020-12-10}, organization = {Facebook}, url = {https://about.fb.com/news/2020/12/taking-action-against-hackers-in-bangladesh-and-vietnam/}, language = {English}, urldate = {2020-12-11} } Taking Action Against Hackers in Bangladesh and Vietnam
OceanLotus
2020-12-10FacebookNathaniel Gleicher, Mike Dvilyanski
@online{gleicher:20201210:taking:8581c10, author = {Nathaniel Gleicher and Mike Dvilyanski}, title = {{Taking Action Against Hackers in Bangladesh and Vietnam}}, date = {2020-12-10}, organization = {Facebook}, url = {https://about.fb.com/news/2020/12/taking-action-against-hackers-in-bangladesh-and-vietnam}, language = {English}, urldate = {2020-12-15} } Taking Action Against Hackers in Bangladesh and Vietnam
APT32
2020-11-10KrebsOnSecurityBrian Krebs
@online{krebs:20201110:ransomware:91d390a, author = {Brian Krebs}, title = {{Ransomware Group Turns to Facebook Ads}}, date = {2020-11-10}, organization = {KrebsOnSecurity}, url = {https://krebsonsecurity.com/2020/11/ransomware-group-turns-to-facebook-ads/}, language = {English}, urldate = {2020-11-11} } Ransomware Group Turns to Facebook Ads
RagnarLocker
2020-09-24FacebookNathaniel Gleicher
@online{gleicher:20200924:removing:595f9bf, author = {Nathaniel Gleicher}, title = {{Removing Coordinated Inauthentic Behavior}}, date = {2020-09-24}, organization = {Facebook}, url = {https://about.fb.com/news/2020/09/removing-coordinated-inauthentic-behavior-russia/}, language = {English}, urldate = {2020-09-25} } Removing Coordinated Inauthentic Behavior
2020-09-22GraphikaBen Nimmo, C. Shawn Eib, Lea Ronzaud
@techreport{nimmo:20200922:operation:cd29547, author = {Ben Nimmo and C. Shawn Eib and Lea Ronzaud}, title = {{Operation Naval Gazing: Facebook Takes Down Inauthentic Chinese Network}}, date = {2020-09-22}, institution = {Graphika}, url = {https://public-assets.graphika.com/reports/graphika_report_naval_gazing.pdf}, language = {English}, urldate = {2020-09-24} } Operation Naval Gazing: Facebook Takes Down Inauthentic Chinese Network
2020-09-22FacebookNathaniel Gleicher
@online{gleicher:20200922:removing:8fe26cd, author = {Nathaniel Gleicher}, title = {{Removing Coordinated Inauthentic Behavior}}, date = {2020-09-22}, organization = {Facebook}, url = {https://about.fb.com/news/2020/09/removing-coordinated-inauthentic-behavior-china-philippines/}, language = {English}, urldate = {2020-09-24} } Removing Coordinated Inauthentic Behavior
2020-09-02Palo Alto Networks Unit 42Zhanhao Chen, Janos Szurdi
@online{chen:20200902:cybersquatting:b5f5a8f, author = {Zhanhao Chen and Janos Szurdi}, title = {{Cybersquatting: Attackers Mimicking Domains of Major Brands Including Facebook, Apple, Amazon and Netflix to Scam Consumers}}, date = {2020-09-02}, organization = {Palo Alto Networks Unit 42}, url = {https://unit42.paloaltonetworks.com/cybersquatting/}, language = {English}, urldate = {2021-07-02} } Cybersquatting: Attackers Mimicking Domains of Major Brands Including Facebook, Apple, Amazon and Netflix to Scam Consumers
Azorult
2020-09-01FacebookFacebook
@techreport{facebook:20200901:august:b00a9e2, author = {Facebook}, title = {{August 2020 Coordinated Inauthentic Behavior Report}}, date = {2020-09-01}, institution = {Facebook}, url = {https://about.fb.com/wp-content/uploads/2020/09/August-2020-CIB-Report.pdf}, language = {English}, urldate = {2020-09-01} } August 2020 Coordinated Inauthentic Behavior Report
2019-12-02Bleeping ComputerLawrence Abrams
@online{abrams:20191202:facebook:5630b4e, author = {Lawrence Abrams}, title = {{Facebook Ads Manager Targeted by New Info-Stealing Trojan}}, date = {2019-12-02}, organization = {Bleeping Computer}, url = {https://www.bleepingcomputer.com/news/security/facebook-ads-manager-targeted-by-new-info-stealing-trojan/}, language = {English}, urldate = {2020-02-26} } Facebook Ads Manager Targeted by New Info-Stealing Trojan
Socelars
2018-07-29SophosFelix Weyne
@online{weyne:20180729:adkoob:92f8951, author = {Felix Weyne}, title = {{AdKoob information thief targets Facebook ad purchase info}}, date = {2018-07-29}, organization = {Sophos}, url = {https://news.sophos.com/en-us/2018/07/29/adkoob-information-thief-targets-facebook-ad-purchase-info/}, language = {English}, urldate = {2020-01-05} } AdKoob information thief targets Facebook ad purchase info
AdKoob
2018-04-18Ars TechnicaDan Goodin
@online{goodin:20180418:tens:ad8fd3a, author = {Dan Goodin}, title = {{Tens of thousands of Facebook accounts compromised in days by malware}}, date = {2018-04-18}, organization = {Ars Technica}, url = {https://arstechnica.com/information-technology/2018/04/tens-of-thousands-of-facebook-accounts-compromised-in-days-by-malware/}, language = {English}, urldate = {2019-11-23} } Tens of thousands of Facebook accounts compromised in days by malware
Stresspaint
2018-04-18Bleeping ComputerCatalin Cimpanu
@online{cimpanu:20180418:stresspaint:640ad68, author = {Catalin Cimpanu}, title = {{Stresspaint Malware Steals Facebook Credentials and Session Cookies}}, date = {2018-04-18}, organization = {Bleeping Computer}, url = {https://www.bleepingcomputer.com/news/security/stresspaint-malware-steals-facebook-credentials-and-session-cookies/}, language = {English}, urldate = {2019-12-20} } Stresspaint Malware Steals Facebook Credentials and Session Cookies
Stresspaint
2018-04-18RadwareAdi Raff
@online{raff:20180418:stresspaint:aab45ec, author = {Adi Raff}, title = {{Stresspaint Malware Campaign Targeting Facebook Credentials}}, date = {2018-04-18}, organization = {Radware}, url = {https://blog.radware.com/security/2018/04/stresspaint-malware-campaign-targeting-facebook-credentials/}, language = {English}, urldate = {2019-10-23} } Stresspaint Malware Campaign Targeting Facebook Credentials
Stresspaint
2018-04-18RadwareRadware
@online{radware:20180418:stresspaint:dd7a416, author = {Radware}, title = {{Stresspaint Malware Targeting Facebook Credentials}}, date = {2018-04-18}, organization = {Radware}, url = {https://security.radware.com/malware/stresspaint-malware-targeting-facebook-credentials/}, language = {English}, urldate = {2019-11-28} } Stresspaint Malware Targeting Facebook Credentials
Stresspaint
2017-08-17Trend MicroTrend Micro
@online{micro:20170817:hbo:dc8cfa0, author = {Trend Micro}, title = {{HBO Twitter and Facebook Accounts Hacked by OurMine}}, date = {2017-08-17}, organization = {Trend Micro}, url = {https://www.trendmicro.com/vinfo/us/security/news/cybercrime-and-digital-threats/hbo-twitter-and-facebook-accounts-hacked-by-ourmine}, language = {English}, urldate = {2019-10-23} } HBO Twitter and Facebook Accounts Hacked by OurMine
OurMine
2017-07-27ForbesThomas Brewster
@online{brewster:20170727:with:b21b072, author = {Thomas Brewster}, title = {{With Fake News And Femmes Fatales, Iran's Spies Learn To Love Facebook}}, date = {2017-07-27}, organization = {Forbes}, url = {https://www.forbes.com/sites/thomasbrewster/2017/07/27/iran-hackers-oilrig-use-fake-personas-on-facebook-linkedin-for-cyberespionage/}, language = {English}, urldate = {2020-01-07} } With Fake News And Femmes Fatales, Iran's Spies Learn To Love Facebook
Charming Kitten
2017-02-05IDFIDF
@online{idf:20170205:hamas:b96235f, author = {IDF}, title = {{Hamas Uses Fake Facebook Profiles to Target Israeli Soldiers}}, date = {2017-02-05}, organization = {IDF}, url = {https://www.idf.il/en/minisites/hamas/hamas-uses-fake-facebook-profiles-to-target-israeli-soldiers/}, language = {English}, urldate = {2019-12-31} } Hamas Uses Fake Facebook Profiles to Target Israeli Soldiers
GlanceLove
2015-12-16Facebook (darktrackrat)LuckyDuck
@online{luckyduck:20151216:facebook:3632e6d, author = {LuckyDuck}, title = {{Facebook page advertising DarkTrack RAT}}, date = {2015-12-16}, organization = {Facebook (darktrackrat)}, url = {https://www.facebook.com/darktrackrat/}, language = {English}, urldate = {2020-01-08} } Facebook page advertising DarkTrack RAT
Darktrack RAT
2013-06-19AvastJaromír Hořejší
@online{hoej:20130619:your:e6cab54, author = {Jaromír Hořejší}, title = {{Your Facebook connection is now secured! Thank you for your support!}}, date = {2013-06-19}, organization = {Avast}, url = {https://blog.avast.com/2013/06/18/your-facebook-connection-is-now-secured/}, language = {English}, urldate = {2023-05-17} } Your Facebook connection is now secured! Thank you for your support!
SuppoBox