Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-10-20CheckpointCheckpoint
Check Point response to MysterySnail vulnerability
MysterySnail IronHusky
2021-08-14Check Point ResearchCheckpoint Research
Indra — Hackers Behind Recent Attacks on Iran
Meteor Predatory Sparrow
2021-04-08CheckpointCheck Point Research
Iran’s APT34 Returns with an Updated Arsenal
DNSpionage SideTwist TONEDEAF
2021-02-08CheckpointCheckpoint Research, Safebreach Labs
After Lightning Comes Thunder
Infy Tonnerre
2021-02-08CheckpointCheck Point Research
Domestic Kitten – An Inside Look at the Iranian Surveillance Operations
FurBall Domestic Kitten
2021-01-19CheckpointOmer Ventura, Ori Hamama
FreakOut – Leveraging Newest Vulnerabilities for creating a Botnet
N3Cr0m0rPh
2021-01-12CheckpointAlex Shamshur, Aviran Hazum, Israel Wernik, Ohad Mana, Raman Ladutska
Going Rogue- a Mastermind behind Android Malware Returns with a New RAT
HawkShaw Rogue
2020-12-22CheckpointCheck Point Research
SUNBURST, TEARDROP and the NetSec New Normal
SUNBURST TEARDROP
2020-11-26Check PointCheckpoint Research
Bandook: Signed & Delivered
Bandook Dark Caracal
2020-11-26CheckpointCheck Point Research
Bandook: Signed & Delivered
Bandook
2020-11-06CheckpointCheck Point Research
Ransomware Alert: Pay2Key
Pay2Key
2020-11-05CheckpointIdo Solomon, Omer Ventura, Ori Hamama
INJ3CTOR3 Operation – Leveraging Asterisk Servers for Monetization
2020-10-26CheckpointEyal Itkin, Itay Cohen
Exploit Developer Spotlight: The Story of PlayBit
Dyre Maze PyLocky Ramnit REvil
2020-09-15CheckpointAmir Landau, David Driker
Rudeminer, Blacksquid and Lucifer Walk Into A Bar
Lucifer
2020-08-28CheckpointCheck Point Research
Gozi: The Malware with a Thousand Faces
DreamBot ISFB LOLSnif SaiGon
2020-08-27CheckpointAlex Ilgayev
An Old Bot’s Nasty New Tricks: Exploring Qbot’s Latest Attack Methods
QakBot
2020-07-21CheckpointCheckpoint
How scammers are hiding their phishing trips in public clouds
2020-07-09CheckpointAviran Hazum, Bogdan Melnykov, Israel Wernik
New Joker variant hits Google Play with an old trick
Joker
2020-05-07CheckpointCheck Point Research
Naikon APT: Cyber Espionage Reloaded
Aria-body
2020-05-05CheckpointCheck Point Research
Nazar: Spirits of the Past
EYService
2020-01-27CheckpointCheckpoint Research
Phorpiex Arsenal: Part I
Phorpiex
2019-07-10Check Point ResearchCheckpoint Research
Agent Smith: A New Species of Mobile Malware
Agent Smith
2019-02-04CheckpointCheckpoint
SpeakUp: A New Undetected Backdoor Linux Trojan
SpeakUp
2013-12-12CheckpointCheckpoint
Malware Research Group HIMAN Malware Analysis
himan