Click here to download all references as Bib-File.•
2021-09-02
⋅
Bloomberg
⋅
Juniper Breach Mystery Starts to Clear With New Details on Hackers and U.S. Role (APT5) |
2021-09-02
⋅
Medium michaelkoczwara
⋅
Cobalt Strike PowerShell Payload Analysis Cobalt Strike |
2021-09-02
⋅
⋅
KrCert
⋅
TTPs#6 Targeted Watering Hole Attack Strategy Analysis (SILENT CHOLLIMA) Tiger RAT |
2021-09-02
⋅
Anomali
⋅
Cybercrime Group FIN7 Using Windows 11 Alpha-Themed Docs to Drop Javascript Backdoor |
2021-09-02
⋅
nviso
⋅
Anatomy and Disruption of Metasploit Shellcode |
2021-09-02
⋅
Twitter (@th3_protoCOL)
⋅
Tweet on Confluence Server exploitation (CVE-2021-26084) in the wild and cobaltsrike activity (mentioned in replies by GaborSzappanos) Cobalt Strike |
2021-09-02
⋅
Microsoft
⋅
A deep-dive into the SolarWinds Serv-U SSH vulnerability (DEV-0322) |
2021-09-02
⋅
Juniper
⋅
Attacks Continue Against Realtek Vulnerabilities Dark |
2021-09-02
⋅
Bleeping Computer
⋅
Autodesk reveals it was targeted by Russian SolarWinds hackers SUNBURST |
2021-09-02
⋅
Kaspersky
⋅
QakBot Technical Analysis QakBot |
2021-09-02
⋅
Talos
⋅
Translated: Talos' insights from the recently leaked Conti ransomware playbook Conti |
2021-09-01
⋅
YouTube (Hack In The Box Security Conference)
⋅
SHADOWPAD: Chinese Espionage Malware-as-a-Service PlugX ShadowPad |
2021-09-01
⋅
YouTube (Black Hat)
⋅
Threat Hunting in Active Directory Environment |
2021-09-01
⋅
Intezer
⋅
TeamTNT: Cryptomining Explosion TeamTNT Tsunami |
2021-09-01
⋅
YouTube (Black Hat)
⋅
Domain Borrowing: Catch My C2 Traffic if You Can |
2021-09-01
⋅
YouTube (Black Hat)
⋅
Mem2Img: Memory-Resident Malware Detection via Convolution Neural Network Cobalt Strike PlugX Waterbear |
2021-09-01
⋅
YouTube (Black Hat)
⋅
How Did the Adversaries Abusing the Bitcoin Blockchain Evade Our Takeover? Cerber Pony |
2021-09-01
⋅
Sophos
⋅
Fake pirated software sites serve up malware droppers as a service Raccoon |
2021-09-01
⋅
⋅
360 Threat Intelligence Center
⋅
APT-C-56 (Transparent Tribe) Latest Attack Analysis and Associated Suspected Gorgon Group Attack Analysis Alert Crimson RAT NetWire RC |
2021-09-01
⋅
The Record
⋅
Confluence enterprise servers targeted with recent vulnerability |