Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-01-05AttackIQFrancis Guibernau, Ken Towne
Emulating the Highly Sophisticated North Korean Adversary Lazarus Group
MagicRAT Tiger RAT
2022-12-20Palo Alto Networks Unit 42Unit42
Russia’s Trident Ursa (aka Gamaredon APT) Cyber Conflict Operations Unwavering Since Invasion of Ukraine
Unidentified VBS 005 (Telegram Loader)
2022-09-14Seguranca InformaticaPedro Tavares
URSA trojan is back with a new dance
Mispadu
2022-09-01Medium michaelkoczwaraMichael Koczwara
Hunting C2/Adversaries Infrastructure with Shodan and Censys
Brute Ratel C4 Cobalt Strike Deimos GRUNT IcedID Merlin Meterpreter Nighthawk PoshC2 Sliver
2022-08-31FourcoreHardik Manocha
Ryuk Ransomware: History, Timeline, And Adversary Simulation
Ryuk
2022-08-23ZscalerKaivalya Khursale, Mitesh Wani
Making victims pay, infostealer malwares mimick pirated-software download sites
RedLine Stealer
2022-08-16Huntress LabsDray Agha
Cleartext Shenanigans: Gifting User Passwords to Adversaries With NPPSPY
2022-08-04METABen Nimmo, David Agranovich, Margarita Franklin, Mike Dvilyanski, Nathaniel Gleicher
Quarterly Adversarial Threat Report AUGUST 2022
2022-08-04METABen Nimmo, David Agranovich, Margarita Franklin, Mike Dvilyanski, Nathaniel Gleicher
Quarterly Adversarial Threat Report AUGUST 2022
2022-08-04METABen Nimmo, David Agranovich, Margarita Franklin, Mike Dvilyanski, Nathaniel Gleicher
Quarterly Adversarial Threat Report AUGUST 2022
2022-08-04METABen Nimmo, David Agranovich, Margarita Franklin, Mike Dvilyanski, Nathaniel Gleicher
Quarterly Adversarial Threat Report AUGUST 2022
2022-08-04METABen Nimmo, David Agranovich, Margarita Franklin, Mike Dvilyanski, Nathaniel Gleicher
Quarterly Adversarial Threat Report AUGUST 2022
2022-07-18Palo Alto Networks Unit 42Unit42
Clean Ursa
PowerShower Inception Framework
2022-07-18Palo Alto Networks Unit 42Unit 42
Trident Ursa
Gamaredon Group
2022-07-18Palo Alto Networks Unit 42Unit 42
Fighting Ursa
Cannon Zebrocy APT28
2022-07-18Palo Alto Networks Unit 42Unit 42
Cloaked Ursa
APT29
2022-07-18Palo Alto Networks Unit 42Unit 42
Trident Ursa
Gamaredon Group
2022-07-18Palo Alto Networks Unit 42Unit 42
Clean Ursa
PowerShower Inception Framework
2022-07-18Palo Alto Networks Unit 42Unit 42
Nascent Ursa
Saint Bot SaintBear
2022-07-18Palo Alto Networks Unit 42Unit 42
Ruinous Ursa
WhisperGate DEV-0586