Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
APT Blind Eagles Malware Arsenal Technical Analysis
LimeRAT
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
The Rise of Dark Power: A Close Look at the Group and their Ransomware
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
The Rise of Dark Power: A Close Look at the Group and their Ransomware
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
Zaraza Bot: The New Russian Credential Stealer
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
Zaraza Bot: The New Russian Credential Stealer
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
Reverse Engineering RokRAT: A Closer Look at APT37’s Onedrive-Based Attack Vector
RokRAT
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
Reverse Engineering RokRAT: A Closer Look at APT37’s Onedrive-Based Attack Vector
RokRAT
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
Threat Analysis: SharpPanda APT’s Attack Chain Targeting G20 Nations
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
Threat Analysis: SharpPanda APT’s Attack Chain Targeting G20 Nations
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
Technical Analysis of RDPCredentialStealer: Uncovering Malware Targeting RDP Credentials with API Hooking
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
Technical Analysis of RDPCredentialStealer: Uncovering Malware Targeting RDP Credentials with API Hooking
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
Unraveling the Complex Infection Chain: Analysis of the SideCopy APT's Attack
Action RAT
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
Unraveling the Complex Infection Chain: Analysis of the SideCopy APT's Attack
Action RAT
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
From Slides to Threats: Transparent Tribe’s New Attack on Indian Government Entities Using Malicious PPT
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
From Slides to Threats: Transparent Tribe’s New Attack on Indian Government Entities Using Malicious PPT
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
Solving the Puzzle: Reversing the New Stealer Jigsaw
Jigsaw
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
Solving the Puzzle: Reversing the New Stealer Jigsaw
Jigsaw
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
Unmasking Stealer X1na: A Technical Analysis of the Latest Threat
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
Unmasking Stealer X1na: A Technical Analysis of the Latest Threat
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
NestJS Stealer: Unraveling the Inner Workings of a New Cybersecurity Menace