Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
NestJS Stealer: Unraveling the Inner Workings of a New Cybersecurity Menace
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
RAT Goes Phishing: Dissecting the Stealthy Techniques of REM Phishing RAT
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
RAT Goes Phishing: Dissecting the Stealthy Techniques of REM Phishing RAT
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
Chaos Unleashed: a Technical Analysis of a Novel Ransomware
Chaos
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
Chaos Unleashed: a Technical Analysis of a Novel Ransomware
Chaos
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
Python's Dark Side When Crafting a Wallet Stealer Becomes Disturbingly Effortless
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
Python's Dark Side When Crafting a Wallet Stealer Becomes Disturbingly Effortless
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
Stealing in Stealth: Investigating a Python-based Evasive Malware Exela
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
Stealing in Stealth: Investigating a Python-based Evasive Malware Exela
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
Unraveling the Layers: Analysis of Kimsuky's Multi-Staged Cyberattack
Kimsuky
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
Unraveling the Layers: Analysis of Kimsuky's Multi-Staged Cyberattack
Kimsuky
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
The Konni APT Chronicle: Tracing Their Intelligence-Driven Attack Chain
Konni
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
The Konni APT Chronicle: Tracing Their Intelligence-Driven Attack Chain
Konni
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
Serpent Stealer Unmasked: Threat Analysis and Countermeasures
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
Serpent Stealer Unmasked: Threat Analysis and Countermeasures
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
The Anatomy of a Sidecopy Attack: From RAR Exploits to AllaKore RAT
AllaKore
2023-01-01ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
The Anatomy of a Sidecopy Attack: From RAR Exploits to AllaKore RAT
AllaKore
2022-12-29ThreatMonThreatMon Malware Research Team
Mars Stealer Analysis
Mars Stealer
2022-11-07ThreatMonThreatMon Malware Research Team
Arkei Staler Analysis
Arkei Stealer
2022-10-06ThreatMonThreatMon Malware Research Team
Rhadamanthys Stealer Analysis
Rhadamanthys