Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2018-03-30Trend MicroDavid Sancho, Massimiliano Michenz, Numaan Huq
Cashing in on ATM Malware: A Comprehensive Look at Various Attack Types
Project Alice ATMitch Ploutus ATM Ripper ATM Skimer SUCEFUL Tyupkin
2017-12-14MITRE ATT&CKVarious
SOUNDBITE
SOUNDBITE
2017-09-25Palo Alto Networks Unit 42Jeff White
Analyzing the Various Layers of AgentTesla’s Packing
Agent Tesla
2017-07-04WikipediaVarious
Industroyer
Industroyer
2017-05-31MITRE ATT&CKVarious
Group Description: APT3
w32times
2017-01-22WikipediaVarious
OurMine
OurMine
2016-08-18WikipediaVarious
The Shadow Brokers
The Shadow Brokers
2016-04-01Bundesamt für VerfassungsschutzVarious
BfV Cyber-Brief: Hinweis auf aktuelle Angriffskampagne
Charming Kitten
2016-03-18WikipediaVarious
Xor DDoS
XOR DDoS
2015-12-26GoogleVarious
APT Groups and Operations
ONHAT
2015-09-01WikipediaVarious
Fancy Bear
APT28
2015-09-01WikipediaVarious
Fancy Bear
APT28
2015-08-12WikipediaVarious
Islamic State Hacking Division
Cyber Caliphate Army
2015-02-15WikipediaVarious
Carbanak
FIN7
2014-04-21WikipediaVarious
Hacking Team
Hacking Team
2013-02-19WikipediaVarious
PLA Unit 61398
APT1
2012-12-27WikipediaVarious
Nitol botnet
Nitol
2012-08-13WikipediaVarious
Syrian Electronic Army
Deadeye Jackal
2012-04-05WikipediaVarious
China Hacked South Korea Over Missile Defense, U.S. Firm Says
FlashBack
2012-03-06Malekal ForumVarious
Virus Ukash Gendarmerie Absence twexx32.dll
Ransomlock
2012-01-01SymantecVarious
The Luckycat Hackers
Lucky Cat
2009-03-29WikipediaVarious
GhostNet
Gh0stnet GhostNet