Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-12-27Palo Alto Networks Unit 42Bob Jung, Daniel Raygoza, Esmid Idrizovic, Sean Hughes
Navigating the Vast Ocean of Sandbox Evasions
TrickBot Zebrocy
2022-12-27Palo Alto Networks Unit 42Bob Jung, Daniel Raygoza, Esmid Idrizovic, Sean Hughes
Navigating the Vast Ocean of Sandbox Evasions
TrickBot Zebrocy
2022-12-27Palo Alto Networks Unit 42Bob Jung, Daniel Raygoza, Esmid Idrizovic, Sean Hughes
Navigating the Vast Ocean of Sandbox Evasions
TrickBot Zebrocy
2022-12-27Palo Alto Networks Unit 42Bob Jung, Daniel Raygoza, Esmid Idrizovic, Sean Hughes
Navigating the Vast Ocean of Sandbox Evasions
TrickBot Zebrocy
2022-12-20Palo Alto Networks Unit 42Unit42
Russia’s Trident Ursa (aka Gamaredon APT) Cyber Conflict Operations Unwavering Since Invasion of Ukraine
Unidentified VBS 005 (Telegram Loader)
2022-12-12Palo Alto Networks Unit 42Oz Soprin, Shachar Roitman
Precious Gemstones: The New Generation of Kerberos Attacks
2022-12-12Palo Alto Networks Unit 42Oz Soprin, Shachar Roitman
Precious Gemstones: The New Generation of Kerberos Attacks
2022-12-08Palo Alto Networks Unit 42Dror Alon
Compromised Cloud Compute Credentials: Case Studies From the Wild
2022-12-02Palo Alto Networks Unit 42Bob Jung, Dominik Reichel, Esmid Idrizovic
Blowing Cobalt Strike Out of the Water With Memory Analysis
Cobalt Strike
2022-12-02Palo Alto Networks Unit 42Bob Jung, Dominik Reichel, Esmid Idrizovic
Blowing Cobalt Strike Out of the Water With Memory Analysis
Cobalt Strike
2022-12-02Palo Alto Networks Unit 42Bob Jung, Dominik Reichel, Esmid Idrizovic
Blowing Cobalt Strike Out of the Water With Memory Analysis
Cobalt Strike
2022-11-21Palo Alto Networks Unit 42Kristopher Russo
Threat Assessment: Luna Moth Callback Phishing Campaign
BazarBackdoor Conti
2022-11-18Palo Alto Networks Unit 42Akshata Rao, Wenjun Hu, Zong-Yu Wu
An AI Based Solution to Detecting the DoubleZero .NET Wiper
DoubleZero
2022-11-18Palo Alto Networks Unit 42Akshata Rao, Wenjun Hu, Zong-Yu Wu
An AI Based Solution to Detecting the DoubleZero .NET Wiper
DoubleZero
2022-11-18Palo Alto Networks Unit 42Akshata Rao, Wenjun Hu, Zong-Yu Wu
An AI Based Solution to Detecting the DoubleZero .NET Wiper
DoubleZero
2022-09-27Palo Alto Networks Unit 42Mark Lim
More Than Meets the Eye: Exposing a Polyglot File That Delivers IcedID
PhotoLoader
2022-09-26Palo Alto Networks Unit 42Daniela Shalev, Itay Gamliel
Hunting for Unsigned DLLs to Find APTs
PlugX Raspberry Robin Roshtyak
2022-09-26Palo Alto Networks Unit 42Daniela Shalev, Itay Gamliel
Hunting for Unsigned DLLs to Find APTs
PlugX Raspberry Robin Roshtyak
2022-09-16Palo Alto Networks Unit 42Andrew Guan, Jin Chen, Lei Xu, Yu Fu, Zhibin Zhang
Zero-Day Exploit Detection Using Machine Learning
2022-09-16Palo Alto Networks Unit 42Andrew Guan, Jin Chen, Lei Xu, Yu Fu, Zhibin Zhang
Zero-Day Exploit Detection Using Machine Learning