Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-09-27Cyber GeeksVlad Pasca
A technical analysis of Pegasus for Android – Part 2
Chrysaor
2022-09-25Github (muha2xmad)Muhammad Hasan Ali
Technical analysis of Alien android malware
Alien
2022-09-22AhnLabAhnLab ASEC Analysis Team
Analysis Report on Lazarus Group's Rootkit Attack Using BYOVD
FudModule
2022-09-22Github (muha2xmad)Muhammad Hasan Ali
Technical analysis of Ginp android malware
Ginp
2022-09-22Cyber GeeksVlad Pasca
A Technical Analysis Of The Leaked LOCKBIT 3.0 Builder
LockBit
2022-09-21ZscalerRomain Dumont
Technical Analysis of Crytox Ransomware
Crytox
2022-09-21Github (muha2xmad)Muhammad Hasan Ali
Technical analysis of Hydra android malware
Hydra Joker
2022-09-14CybereasonDerrick Masters, Loïc Castel
THREAT ANALYSIS REPORT: Abusing Notepad++ Plugins for Evasion and Persistence
Meterpreter
2022-09-14KISAKISA
TTPs#7: Analysis on Lateral Movement Strategy Using SMB/Admin Share
2022-09-14SecurityScorecardVlad Pasca
A Detailed Analysis of the Quantum Ransomware
Mount Locker
2022-09-12Infosec WriteupsAaron Stratton
Raccoon Stealer v2 Malware Analysis
Raccoon RecordBreaker
2022-09-12d01aMohamed Adel
Raccoon Stealer V2 in depth Analysis
Raccoon RecordBreaker
2022-09-09ElasticSalim Bitam
BUGHATCH Malware Analysis
BUGHATCH
2022-09-08CybereasonAleksandar Milenkoski, Kotaro Ogino, Yuki Shibuya
Threat Analysis Report: PlugX RAT Loader Evolution
PlugX
2022-09-08Center for European Policy AnalysisAndrei Soldatov, Irina Borogan
Russian Cyberwarfare: Unpacking the Kremlin’s Capabilities
2022-09-07GoogleGoogle Threat Analysis Group, Pierre-Marc Bureau
Initial access broker repurposing techniques in targeted attacks against Ukraine
AnchorMail Cobalt Strike IcedID
2022-09-06PRODAFTPRODAFT
TA505 Group’s TeslaGun In-Depth Analysis
Clop ServHelper
2022-09-06Github (muha2xmad)Muhammad Hasan Ali
Technical analysis of SharkBot android malware
SharkBot
2022-09-05PRODAFTPRODAFT
TA505 Group’s TeslaGun In-Depth Analysis
ServHelper
2022-09-05Infinitum ITArda Büyükkaya
Bumblebee Loader Malware Analysis
BumbleBee