Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-06-21RAND CorporationDerek Grossman, Kristen Gunness, Marigold Black, Michael S. Chase, Natalia D. Simmons-Thomas, Nathan Beauchamp-Mustafaga
Deciphering Chinese Deterrence Signalling in the New Era An Analytic Framework and Seven Case Studies
2021-06-21RAND CorporationDerek Grossman, Kristen Gunness, Marigold Black, Michael S. Chase, Natalia D. Simmons-Thomas, Nathan Beauchamp-Mustafaga
Deciphering Chinese Deterrence Signalling in the New Era An Analytic Framework and Seven Case Studies
2021-06-21RAND CorporationDerek Grossman, Kristen Gunness, Marigold Black, Michael S. Chase, Natalia D. Simmons-Thomas, Nathan Beauchamp-Mustafaga
Deciphering Chinese Deterrence Signalling in the New Era An Analytic Framework and Seven Case Studies
2021-06-21RAND CorporationDerek Grossman, Kristen Gunness, Marigold Black, Michael S. Chase, Natalia D. Simmons-Thomas, Nathan Beauchamp-Mustafaga
Deciphering Chinese Deterrence Signalling in the New Era An Analytic Framework and Seven Case Studies
2021-06-21RAND CorporationDerek Grossman, Kristen Gunness, Marigold Black, Michael S. Chase, Natalia D. Simmons-Thomas, Nathan Beauchamp-Mustafaga
Deciphering Chinese Deterrence Signalling in the New Era An Analytic Framework and Seven Case Studies
2021-06-21RAND CorporationDerek Grossman, Kristen Gunness, Marigold Black, Michael S. Chase, Natalia D. Simmons-Thomas, Nathan Beauchamp-Mustafaga
Deciphering Chinese Deterrence Signalling in the New Era An Analytic Framework and Seven Case Studies
2021-05-12FBIFBI
PIN Number 20210512-001: Spear-Phishing Attack Directing Recipients to Download a Fake Windows Application Impersonating a Financial Institution
2021-05-08Twitter (@Jacob_Pimental)Jacob Pimental
Tweet on CyberChef recipe to extract Revil Ransomware configuration
REvil
2021-04-29Bleeping ComputerLawrence Abrams
Whistler resort municipality hit by new ransomware operation
2020-12-15Twitter @cybercdh)Colin Hardy
Tweet on CyberChef recipe to extract and decode strings from #SolarWinds malware binaries.
SUNBURST
2020-07-08Medium (@sevdraven)Sébastien Larinier
How to unpack Chinoxy backdoor and decipher the configuration of the backdoor
Chinoxy
2020-05-31ESET ResearchFacundo Muñoz
Ransomware Avaddon: principales características
Avaddon
2019-07-18Github (ZLab-Cybaze-Yoroi)ZLab-Cybaze-Yoroi
ZLab - LooCipher Decryption Tool
2019-07-13Marco Ramilli
Free Tool: LooCipher Decryptor
2019-07-10FortinetJasper Manuel
LooCipher: Can Encrypted Files Be Recovered From Hell?
2019-07-02YoroiAntonio Farina, Antonio Pirozzi, Luca Mella
LooCipher: The New Infernal Ransomware
2019-07-02YoroiAntonio Farina, Antonio Pirozzi, Luca Mella
LooCipher: The New Infernal Ransomware
2019-07-02YoroiAntonio Farina, Antonio Pirozzi, Luca Mella
LooCipher: The New Infernal Ransomware
2018-11-28Department of JusticeOffice of Public Affairs
Two Iranian Men Indicted for Deploying Ransomware to Extort Hospitals, Municipalities, and Public Institutions, Causing Over $30 Million in Losses
SamSam
2018-07-17Kaspersky LabsKaspersky
The return of Fantomas, or how we deciphered Cryakl
Cryakl
2017-01-20Dr.WebDr. Web
Doctor Web anticipates increase in number of banking Trojan attacks on Android users
SpyBanker
2012-05-31SymantecSecurity Response
Flamer: A Recipe for Bluetoothache
Flame