Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-11-17CISAAustralian Cyber Security Centre (ACSC), CISA, FBI, NCSC UK
Alert (AA21-321A): Iranian Government-Sponsored APT Cyber Actors Exploiting Microsoft Exchange and Fortinet Vulnerabilities in Furtherance of Malicious Activities
2021-11-17ARMORAmer Elsad
Astaroth: Banking Trojan
Astaroth
2021-11-17Github (cube0x0)cube0x0
GitHub - cube0x0 / SharpMapExec
SharpMapExec
2021-11-17Twitter (@Unit42_Intel)Unit 42
Tweet on Matanbuchus Loader used to deliver Qakbot (tag obama128b) and follow-up CobaltStrike
Cobalt Strike QakBot
2021-11-17CrowdStrikeLiviu Arsene, Sarang Sonawane, Thomas Moses
Ransomware (R)evolution Plagues Organizations, But CrowdStrike Protection Never Wavers
LockBit
2021-11-17Group-IBGroup-IB
RedCurl: The awakening
2021-11-17CISACISA
Cybersecurity Incident & Vulnerability Response Playbooks
2021-11-17MicrosoftPete Bryan
Creating your first Microsoft Sentinel Notebook
2021-11-17MalwareTechMarcus Hutchins
An in-depth look at hacking back, active defense, and cyber letters of marque
2021-11-17Medium ThreatMinerThreatMiner
Android Trojan Targeting Korean Demographic using GitHub for C2
Unidentified APK 006
2021-11-17MandiantJoshua Goddard
ProxyNoShell: A Change in Tactics Exploiting ProxyShell Vulnerabilities
2021-11-17IBMShahar Tavor
BrazKing Android Malware Upgraded and Targeting Brazilian Banks
PixStealer
2021-11-17Investigative reporting project ItalyLorenzo Bagnoli, Riccardo Coluccini
Sorveglianza: l’azienda italiana che vuole sfidare i colossi NSO e Palantir
Chrysaor
2021-11-17nvisoDidier Stevens
Cobalt Strike: Decrypting Obfuscated Traffic – Part 4
Cobalt Strike
2021-11-17RiskIQJennifer Grob
Aggah Campaign Replaces Crypto Currency Addresses with Their Own
2021-11-17Trend MicroAbdelrhman Sharshar, Mohamed Fahmy, Ryan Maglaque, Sherif Magdy
Analyzing ProxyShell-related Incidents via Trend Micro Managed XDR
Cobalt Strike Cotx RAT
2021-11-17BBCJoe Tidy
Evil Corp: 'My hunt for the world's most wanted hackers'
REvil REvil
2021-11-16MicrosoftMicrosoft Threat Intelligence
Evolving trends in Iranian threat actor activity – MSTIC presentation at CyberWarCon 2021
APT35 Gray Sandstorm
2021-11-16AhnLabASEC Analysis Team
Analysis Report of Kimsuky Group's APT Attacks (AppleSeed, PebbleDash)
Appleseed PEBBLEDASH
2021-11-16sysdigStefano Chierici
Hands-On Muhstik Botnet: crypto-mining attacks targeting Kubernetes
Tsunami