Click here to download all references as Bib-File.•
2017-11-27
⋅
Blacklake
⋅
WHO WAS THE NSA CONTRACTOR ARRESTED FOR LEAKING THE ‘SHADOW BROKERS’ HACKING TOOLS? The Shadow Brokers |
2017-11-24
⋅
Bleeping Computer
⋅
Mirai Activity Picks up Once More After Publication of PoC Exploit Code Mirai |
2017-11-22
⋅
Flashpoint
⋅
Trickbot Gang Evolves, Incorporates Account Checking Into Hybrid Attack Model TrickBot |
2017-11-21
⋅
Let's Learn: Trickbot Socks5 Backconnect Module In Detail TrickBot |
2017-11-20
⋅
Trend Micro
⋅
Cobalt Strikes Again: Spam Runs Use Macros and CVE-2017-8759 Exploit Against Russian Banks More_eggs Cobalt |
2017-11-19
⋅
Arab News
⋅
Iranian agents blackmailed BBC reporter with ‘naked photo’ threats Charming Kitten |
2017-11-16
⋅
Github (mdsecactivebreach)
⋅
CACTUSTORCH: Payload Generation for Adversary Simulations CACTUSTORCH |
2017-11-15
⋅
Trend Micro
⋅
New EMOTET Hijacks a Windows API, Evades Sandbox and Analysis Emotet |
2017-11-14
⋅
Palo Alto Networks Unit 42
⋅
Muddying the Water: Targeted Attacks in the Middle East POWERSTATS MuddyWater |
2017-11-12
⋅
Vitali Kremez Blog
⋅
Let's Learn: Dissecting Golroted Trojan's Process Hollowing Technique & UAC Bypass in HKCU\Environment Golroted |
2017-11-09
⋅
Wired
⋅
He Perfected a Password-Hacking Tool—Then the Russians Came Calling MimiKatz |
2017-11-08
⋅
Reaqta
⋅
A short journey into DarkVNC attack chain DarkVNC |
2017-11-08
⋅
⋅
Freebuf
⋅
Analysis of an active USB flash drive virus MyloBot |
2017-11-07
⋅
Trend Micro
⋅
REDBALDKNIGHT/BRONZE BUTLER’s Daserf Backdoor Now Using Steganography Tick |
2017-11-07
⋅
Trend Micro
⋅
REDBALDKNIGHT/BRONZE BUTLER’s Daserf Backdoor Now Using Steganography Daserf Datper xxmm |
2017-11-02
⋅
PWC UK
⋅
The KeyBoys are back in town KeyBoy |
2017-11-02
⋅
RiskIQ
⋅
New Insights into Energetic Bear’s Watering Hole Cyber Attacks on Turkish Critical Infrastructure ENERGETIC BEAR |
2017-11-02
⋅
Palo Alto Networks Unit 42
⋅
Recent InPage Exploits Lead to Multiple Malware Families Confucius |
2017-11-02
⋅
Talos
⋅
Poisoning the Well: Banking Trojan Targets Google Search Results PandaBanker |
2017-11-02
⋅
Palo Alto Networks Unit 42
⋅
Recent InPage Exploits Lead to Multiple Malware Families BioData |