Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-07-01LookoutApurva Kumar, Christoph Hebeisen, Kristin Del Rosso
Multiyear Surveillance Campaigns Discovered Targeting Uyghurs
2020-07-01LookoutApurva Kumar, Christoph Hebeisen, Kristin Del Rosso
Multiyear Surveillance Campaigns Discovered Targeting Uyghurs
2020-07-01LookoutApurva Kumar, Christoph Hebeisen, Kristin Del Rosso
Multiyear Surveillance Campaigns Discovered Targeting Uyghurs
2020-06-29Twitter (@dineshdina04)Dinesh Devadoss
Tweet on initial Discovery of EvilQuest
EvilQuest
2020-06-29Cisco TalosPaul Rascagnères, Vitor Ventura, Warren Mercer
PROMETHIUM extends global reach with StrongPity3 APT
StrongPity
2020-06-29Cisco TalosPaul Rascagnères, Vitor Ventura, Warren Mercer
PROMETHIUM extends global reach with StrongPity3 APT
StrongPity
2020-06-29Cisco TalosPaul Rascagnères, Vitor Ventura, Warren Mercer
PROMETHIUM extends global reach with StrongPity3 APT
StrongPity
2020-06-26SymantecCritical Attack Discovery and Intelligence Team
WastedLocker: Symantec Identifies Wave of Attacks Against U.S. Organizations
donut_injector WastedLocker
2020-06-24Twitter (@struppigel)Karsten Hahn
Tweet on DiscordTokenStealer
2020-06-23SymantecCritical Attack Discovery and Intelligence Team
Sodinokibi: Ransomware Attackers also Scanning for PoS Software, Leveraging Cobalt Strike
Cobalt Strike REvil
2020-06-18DragosJoe Slowik
EKANS Ransomware Misconceptions and Misunderstandings
Snake
2020-06-15Cisco TalosCaitlin Huey, David Liebenberg
Quarterly report: Incident Response trends in Summer 2020
Ryuk
2020-06-15Cisco TalosCaitlin Huey, David Liebenberg
Quarterly report: Incident Response trends in Summer 2020
Ryuk
2020-06-10MicrosoftYossi Weizman
Misconfigured Kubeflow workloads are a security risk
2020-06-09RiskIQJordan Herman
Misconfigured Amazon S3 Buckets Continue to be a Launchpad for Malicious Code
magecart
2020-06-03MalwarebytesHossein Jazi, Jérôme Segura
New LNK attack tied to Higaisa APT discovered
Higaisa
2020-06-03MalwarebytesHossein Jazi, Jérôme Segura
New LNK attack tied to Higaisa APT discovered
Higaisa
2020-05-28TagesschauHakan Tanriverdi
Russische Bären unter Hackerverdacht
2020-05-26Youtube (GRIMM Cyber)Konstantin Klinger
Passive DNS for Threat Detection & Hunting (Discussing some infrastructure related to APT32)
METALJACK
2020-05-19SymantecCritical Attack Discovery and Intelligence Team
Sophisticated Espionage Group Turns Attention to Telecom Providers in South Asia
ISMAgent ISMDoor