Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-08-05NSFOCUSNSFOCUS
LOREC53 Organizational Analysis Report - Attack Activity Part
2021-07-20Trend MicroAlfredo Oliveira, David Fiser
Tracking the Activities of TeamTNT: A Closer Look at a Cloud-Focused Malicious Actor Group
TeamTNT
2021-07-20Trend MicroAlfredo Oliveira, David Fiser
Tracking the Activities of TeamTNT: A Closer Look at a Cloud-Focused Malicious Actor Group
TeamTNT
2021-07-15CitizenLabBahr Abdul Razzak, Bill Marczak, John Scott-Railton, Kristin Berdan, Ron Deibert
Hooking Candiru Another Mercenary Spyware Vendor Comes into Focus
Chainshot
2021-07-15CitizenLabBahr Abdul Razzak, Bill Marczak, John Scott-Railton, Kristin Berdan, Ron Deibert
Hooking Candiru Another Mercenary Spyware Vendor Comes into Focus
Chainshot
2021-07-15CitizenLabBahr Abdul Razzak, Bill Marczak, John Scott-Railton, Kristin Berdan, Ron Deibert
Hooking Candiru Another Mercenary Spyware Vendor Comes into Focus
Chainshot
2021-07-15CitizenLabBahr Abdul Razzak, Bill Marczak, John Scott-Railton, Kristin Berdan, Ron Deibert
Hooking Candiru Another Mercenary Spyware Vendor Comes into Focus
Chainshot
2021-07-15CitizenLabBahr Abdul Razzak, Bill Marczak, John Scott-Railton, Kristin Berdan, Ron Deibert
Hooking Candiru Another Mercenary Spyware Vendor Comes into Focus
Chainshot
2021-06-18NSFOCUSFuying Laboratory
Ryuk Botnet, Simps Botnet, Gods of Destny Botnet
2021-06-11NSFOCUSFuying Laboratory
Nigerian Hacker Organization SWEED is Distributing Phishing Documents Targeting the Logistics Industry
Agent Tesla
2021-03-24ProofpointAssaf Friedman, Itir Clarke
OAuth Abuse: Think SolarWinds/Solorigate Campaign with Focus on Cloud Applications
2021-03-24ProofpointAssaf Friedman, Itir Clarke
OAuth Abuse: Think SolarWinds/Solorigate Campaign with Focus on Cloud Applications
2021-01-29NSFOCUSFuying Laboratory
认识STUMBzarus——APT组织Lazarus近期定向攻击组件深入分析
ComeBacker DRATzarus Torisma
2021-01-19Github (fireeye)FireEye
Mandiant Azure AD Investigator: Focusing on UNC2452 TTPs
SUNBURST
2021-01-14RiskIQTeam RiskIQ
New Analysis Puts Magecart Interconnectivity into Focus
grelos magecart Raccoon
2021-01-04NSFOCUSNSFOCUS
Steganography, Little Fire Dragon and AGENTVX: A Detailed Analysis of APT Organization EVILNUM's New Attack Activities
EVILNUM
2020-10-27US-CERTUS-CERT
Alert (AA20-301A): North Korean Advanced Persistent Threat Focus: Kimsuky
BabyShark GREASE MECHANICAL Meterpreter Kimsuky
2020-09-08NSFOCUSNSFOCUS
APT GROUP系列——DARKHOTEL之窃密与RAT篇
Nemim
2020-06-25ElasticDaniel Stepanic, Samir Bousseaden
A close look at the advanced techniques used in a Malaysian-focused APT campaign
DADSTACHE APT40
2020-06-25ElasticDaniel Stepanic, Samir Bousseaden
A close look at the advanced techniques used in a Malaysian-focused APT campaign
DADSTACHE APT40