Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-03-19Medium b.magnezi0xMrMagnezi
Malware Analysis NjRat
NjRAT
2024-03-19Medium (@DCSO_CyTec)DCSO CyTec
How Rogue ISPs Tamper With Geofeeds
2024-03-13Medium walmartglobaltechJason Reaves, Joshua Platt
NewBot Loader
NewBot Loader
2024-03-13Medium walmartglobaltechJason Reaves, Joshua Platt
NewBot Loader
NewBot Loader
2024-03-05Medium walmartglobaltechJason Reaves, Joshua Platt
Unknown Nim Loader using PSBypassCLM
Unidentified 115 (Nim Loader)
2024-03-05Medium walmartglobaltechJason Reaves, Joshua Platt
Unknown Nim Loader using PSBypassCLM
Unidentified 115 (Nim Loader)
2024-03-01Medium b.magnezi0xMrMagnezi
Malware Analysis - Cobalt Strike
Cobalt Strike
2024-02-22Medium b.magnezi0xMrMagnezi
Malware Analysis - XWorm
XWorm
2024-02-21Medium b.magnezi0xMrMagnezi
Malware Analysis — Remcos RAT
Remcos
2024-02-16Medium b.magnezi0xMrMagnezi
Malware Analysis — AgentTesla
Agent Tesla
2024-02-07Medium s2wlabJiho Kim, Sebin Lee
Kimsuky disguised as a Korean company signed with a valid certificate to distribute Troll Stealer
AlphaSeed Appleseed Troll Stealer
2024-02-07Medium s2wlabJiho Kim, Sebin Lee
Kimsuky disguised as a Korean company signed with a valid certificate to distribute Troll Stealer
AlphaSeed Appleseed Troll Stealer
2024-02-06Medium osamaellahiOsama Ellahi
Unfolding Agent Tesla: The Art of Credentials Harvesting.
Agent Tesla
2024-02-02Medium FofabotFofabot
Practical FOFA Asset Expansion: APT-C-23 Android Malware
2024-02-01Medium g0njxag0njxa
Installskey Rewind 2023
CrackedCantil
2024-01-23Medium ad12347Ariel Davidpur
NetSupport RAT hits again with new IOCs
NetSupportManager RAT
2024-01-16Medium walmartglobaltechJason Reaves, Jonathan Mccay, Joshua Platt
Keyhole Analysis
IcedID Keyhole
2024-01-16Medium walmartglobaltechJason Reaves, Jonathan Mccay, Joshua Platt
Keyhole Analysis
IcedID Keyhole
2024-01-16Medium walmartglobaltechJason Reaves, Jonathan Mccay, Joshua Platt
Keyhole Analysis
IcedID Keyhole
2024-01-10Medium knight0x070x4427, knight0x07
Analyzing APT28’s OCEANMAP Backdoor & Exploring its C2 Server Artifacts
OCEANMAP