Click here to download all references as Bib-File.•
2022-09-27
⋅
Cyber Geeks
⋅
A technical analysis of Pegasus for Android – Part 2 Chrysaor |
2022-09-25
⋅
Github (muha2xmad)
⋅
Technical analysis of Alien android malware Alien |
2022-09-22
⋅
AhnLab
⋅
Analysis Report on Lazarus Group's Rootkit Attack Using BYOVD FudModule |
2022-09-22
⋅
Github (muha2xmad)
⋅
Technical analysis of Ginp android malware Ginp |
2022-09-22
⋅
Cyber Geeks
⋅
A Technical Analysis Of The Leaked LOCKBIT 3.0 Builder LockBit |
2022-09-21
⋅
Zscaler
⋅
Technical Analysis of Crytox Ransomware Crytox |
2022-09-21
⋅
Github (muha2xmad)
⋅
Technical analysis of Hydra android malware Hydra Joker |
2022-09-14
⋅
Cybereason
⋅
THREAT ANALYSIS REPORT: Abusing Notepad++ Plugins for Evasion and Persistence Meterpreter |
2022-09-14
⋅
KISA
⋅
TTPs#7: Analysis on Lateral Movement Strategy Using SMB/Admin Share |
2022-09-14
⋅
SecurityScorecard
⋅
A Detailed Analysis of the Quantum Ransomware Mount Locker |
2022-09-12
⋅
Infosec Writeups
⋅
Raccoon Stealer v2 Malware Analysis Raccoon RecordBreaker |
2022-09-12
⋅
d01a
⋅
Raccoon Stealer V2 in depth Analysis Raccoon RecordBreaker |
2022-09-09
⋅
Elastic
⋅
BUGHATCH Malware Analysis BUGHATCH |
2022-09-08
⋅
Cybereason
⋅
Threat Analysis Report: PlugX RAT Loader Evolution PlugX |
2022-09-08
⋅
Center for European Policy Analysis
⋅
Russian Cyberwarfare: Unpacking the Kremlin’s Capabilities |
2022-09-07
⋅
Google
⋅
Initial access broker repurposing techniques in targeted attacks against Ukraine AnchorMail Cobalt Strike IcedID |
2022-09-06
⋅
PRODAFT
⋅
TA505 Group’s TeslaGun In-Depth Analysis Clop ServHelper |
2022-09-06
⋅
Github (muha2xmad)
⋅
Technical analysis of SharkBot android malware SharkBot |
2022-09-05
⋅
PRODAFT
⋅
TA505 Group’s TeslaGun In-Depth Analysis ServHelper |
2022-09-05
⋅
Infinitum IT
⋅
Bumblebee Loader Malware Analysis BumbleBee |