Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-04-11Github (jeFF0Falltrades)Jeff Archer
Rat King Configuration Parser
AsyncRAT DCRat Quasar RAT Venom RAT
2024-04-10IWcommunityFR
Leak of Epsilon Stealer's source code
Epsilon Stealer
2024-04-102024-04-10Antonio Pirozzi, Sarthak Misraa
XZ Utils Backdoor | Threat Actor Planned to Inject Further Vulnerabilities
xzbot
2024-04-100ffset BlogDaniel Bunce
Resolving Stack Strings with Capstone Disassembler & Unicorn in Python
Conti
2024-04-10ESET ResearchLukáš Štefanko
eXotic Visit campaign: Tracing the footprints of Virtual Invaders
XploitSPY
2024-04-10ProofpointSelena Larson, Tommy Madjar
Security Brief: TA547 Targets German Organizations with Rhadamanthys Stealer
Rhadamanthys
2024-04-09DCSODCSO CyTec
XZ Backdoor: How to check if your systems are affected
xzbot
2024-04-09kienmanowar Blogm4n0w4r, Tran Trung Kien
[QuickNote] Phishing email distributes WarZone RAT via DBatLoader
Ave Maria DBatLoader
2024-04-080x0d4y0x0d4y
IcedID – Technical Analysis of an IcedID Lightweight x64 DLL
IcedID
2024-04-08ZscalerNikolaos Pantazopoulos
Automating Pikabot’s String Deobfuscation
Pikabot
2024-04-07cyber5wM4lcode
Gafgyt Backdoor Analysis
Bashlite
2024-04-04MicrosoftClint Watts, Microsoft Threat Analysis Center (MTAC)
China tests US voter fault lines and ramps AI content to boost its geopolitical interests
2024-04-04InfoSec Handlers Diary BlogJohn Moutos
Slicing up DoNex with Binary Ninja
Donex
2024-04-04MandiantAshley Pearson, Austin Larsen, Billy Wong, John Wolfram, Joseph Pisano, Josh Murchie, Lukasz Lamparski, Matt Lin, Ron Craft, Ryan Hall, Shawn Chew, Tyler McLellan
Cutting Edge, Part 4: Ivanti Connect Secure VPN Post-Exploitation Lateral Movement Case Studies
2024-04-04Twitter (@embee_research)Embee_research
TLS Certificate For Threat Intelligence - Identifying MatanBuchus Domains Through Hardcoded Certificate Values
Matanbuchus
2024-04-04Deep instinctSimon Kenin
DarkBeatC2: The Latest MuddyWater Attack Framework
MuddyC2Go
2024-04-04ProofpointProofpoint Threat Research Team, Team Cymru, TEAM CYMRU S2 THREAT RESEARCH
Latrodectus: This Spider Bytes Like Ice
IcedID Unidentified 111 (Latrodectus)
2024-04-03HarfangLabAlice Climent-Pommeret
Raspberry Robin and its new anti-emulation trick
Raspberry Robin
2024-04-03ResecurityResecurity
The New Version Of JsOutProx Is Attacking Financial Institutions In APAC And MENA Via GitLab Abuse
JSOutProx
2024-04-03ThreatMonKerime Gencay
XZ Utils Backdoor Research Report CVE-2024-3094
xzbot