Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-12-01RiskIQJordan Herman
Bulletproof Hosting Services: Investigating Shinjiru Technology Sdn Bhd
2021-12-01ESET ResearchAlexis Dorais-Joncas, Facundo Muñoz
Jumping the air gap: 15 years of nation‑state effort
Agent.BTZ Fanny Flame Gauss PlugX Ramsay Retro Stuxnet USBCulprit USBferry
2021-12-01Microstep Intelligence BureauMicrostep Online Research Response Center
BlackTech, an East Asian hacking group, has launched attacks in sectors such as finance and education
2021-12-01AvastJakub Kaloč, Jan Rubín
Toss a Coin to your Helper (Part 2 of 2)
2021-12-01Trend MicroTrend Micro Research
Analyzing How TeamTNT Used Compromised Docker Hub Accounts
TeamTNT
2021-12-01Check PointShmuel Cohen
Smishing Botnets Going Viral in Iran
2021-12-01ProofpointMichael Raggi
Injection is the New Black: Novel RTF Template Inject Technique Poised for Widespread Adoption Beyond APT Actors
2021-12-01NCC GroupMichael Sandee, Nikolaos Pantazopoulos
Tracking a P2P network related to TA505
FlawedGrace Necurs
2021-11-30SymantecSymantec Threat Hunter Team
Yanluowang: Further Insights on New Ransomware Threat
BazarBackdoor Cobalt Strike FiveHands
2021-11-30Deep instinctRon Ben Yizhak
The Re-Emergence of Emotet
Emotet
2021-11-30Canadian Centre for Cyber SecurityCanadian Centre for Cyber Security
Ransomware playbook ITSM.00.099
2021-11-30QianxinRed Raindrop Team
Cyberspace's Magic Eye: PROMETHIUM Fakes attack activity analysis of NotePads and installation packages
StrongPity
2021-11-30360 netlabAlex.Turing, Hui Wang
EwDoor Botnet Is Attacking AT&T Customers
EwDoor
2021-11-30Medium nusenunusenu
Is "KAX17" performing de-anonymization Attacks against Tor Users?
KAX17
2021-11-30Red CanaryHarrison van Riper
ProxyShell exploitation leads to BlackByte ransomware
BlackByte
2021-11-30CYBER GEEKS All Things InfosecCyberMasterV
Just another analysis of the njRAT malware – A step-by-step approach
NjRAT
2021-11-30Bleeping ComputerIonut Ilascu
Yanluowang ransomware operation matures with experienced affiliates
FiveHands
2021-11-29Qianxin Threat Intelligence CenterRed Raindrop Team
APT-Q-12: An intelligence espionage campaign targeting the trade industry
Unidentified 100 (APT-Q-12) APT-C-60
2021-11-29cybleCyble
Pysa Ransomware Under the Lens: A Deep-Dive Analysis
Mespinoza
2021-11-29KasperskyGReAT
ScarCruft surveilling North Korean defectors and human rights activists
Chinotto Chinotto PoorWeb