Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-01-19Recorded FutureInsikt Group®, Kenneth Allen, Morgan Clemens, Roderick Lee, Zachary Haver
The People's Liberation Army in the South China Sea: An Organizational Guide
2022-01-18Recorded FutureInsikt Group®
2021 Adversary Infrastructure Report
BazarBackdoor Cobalt Strike Dridex IcedID QakBot TrickBot
2022-01-11Recorded FutureInsikt Group®
Combating Human Trafficking With Threat Intelligence
2021-12-21Recorded FutureCharity Wright, Insikt Group®
China’s Narrative War on Democracy
2021-12-14Recorded FutureInsikt Group®
Full Spectrum Detections for 5 Popular Web Shells: Alfa, SharPyShell, Krypton, ASPXSpy, and TWOFACE
TwoFace
2021-12-08Recorded FutureInsikt Group®
Chinese State-Sponsored Cyber Espionage Activity Supports Expansion of Regional Power and Influence in Southeast Asia
Chinoxy FunnyDream
2021-11-16Recorded FutureInsikt Group®
Cyber Threats to Veterans in 2021: Spam and Scams Exploit Support for Veterans
2021-11-12Recorded FutureInsikt Group®
The Business of Fraud: Botnet Malware Dissemination
Mozi Dridex IcedID QakBot TrickBot
2021-10-28Recorded FutureInsikt Group®
Termination of Federal Unemployment Programs Represents Turning Point for Fraudsters
2021-10-26Recorded FutureInsikt Group®
Operation Secondary Infektion Impersonates Swedish Riksdag, Targets European Audiences
2021-10-20Recorded FutureInsikt Group®
Operation Secondary Infektion Targets Pfizer Vaccine
2021-10-19Recorded FutureInsikt Group®
WeTheNorth: A New Canadian Dark Web Marketplace
2021-10-14Recorded FutureInsikt Group®
RedLine Stealer Is Key Source of Identity Data for Criminal Shops
RedLine Stealer
2021-10-05Recorded FutureInsikt Group®
Illegal Activities Endure on China's Dark Web Despite Strict Internet Control
2021-09-28Recorded FutureInsikt Group®
The Business of Fraud: Laundering Funds in the Criminal Underground
2021-09-28Recorded FutureInsikt Group®
4 Chinese APT Groups Identified Targeting Mail Server of Afghan Telecommunications Firm Roshan
PlugX Winnti
2021-09-21Recorded FutureInsikt Group®
China-Linked Group TAG-28 Targets India’s “The Times Group” and UIDAI (Aadhaar) Government Agency With Winnti Malware
Winnti
2021-09-14Recorded FutureInsikt Group®
Full-Spectrum Cobalt Strike Detection
Cobalt Strike
2021-08-25Recorded FutureInsikt Group®
The Business of Fraud SIM Swapping
2021-08-18Recorded FutureInsikt Group®
China Propaganda Network Targets BBC Media, UK in Large-Scale Influence Campaign