Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-05-06KasperskyGiampaolo Dedola, Mark Lechtik
Operation TunnelSnake
Moriya TunnelSnake
2021-05-06MIT Technology ReviewPatrick Howell O'Neill
How China turned a prize-winning iPhone hack against the Uyghurs
2021-05-06360 netlabAlex Turing
RotaJakiro, the Linux version of the OceanLotus
RotaJakiro
2021-05-05K7 SecurityBaran S
Joker
Joker
2021-05-05Avast DecodedDavid Zimmer
VB6 P-Code Disassembly
2021-05-05SymantecThreat Hunter Team
Multi-Factor Authentication: Headache for Cyber Actors Inspires New Attack Techniques
CHINACHOPPER
2021-05-05RiskIQKelsey Clapp
Viruses to Violations - TrickBot's Shift in Tactics During the Pandemic
TrickBot
2021-05-05ThreatFabricThreatFabric
Smishing campaign in NL spreading Cabassous and Anatsa
Anatsa
2021-05-05Twitter (@3xp0rtblog)3xp0rt
Tweet on Toxin Miner
2021-05-05TRUESECMattias Wåhlén
Are The Notorious Cyber Criminals Evil Corp actually Russian Spies?
Cobalt Strike Hades WastedLocker
2021-05-05ZscalerAniruddha Dolas, Manohar Ghule, Mohd Sadique
Catching RATs Over Custom Protocols Analysis of top non-HTTP/S threats
Agent Tesla AsyncRAT Crimson RAT CyberGate Ghost RAT Nanocore RAT NetWire RC NjRAT Quasar RAT Remcos
2021-05-05Recorded FutureInsikt Group®
China’s PLA Unit 61419 Purchasing Foreign Antivirus Products, Likely for Exploitation
2021-05-05zimperiumJon Paterson
Flubot vs. Zimperium
FluBot
2021-05-05Kashif Ali Surfeit and Blasé SecurityKashif Ali
Roaming Mantis Amplifies Smishing Campaign with OS-Specific Android Malware
MoqHao Roaming Mantis
2021-05-05ESET ResearchESET Research
Ousaban: Private photo collection hidden in a CABinet
Ousaban
2021-05-05The RecordCatalin Cimpanu
Malware group leaks millions of stolen authentication cookies
Raccoon
2021-05-05SophosLabs UncutAndrew Brandt, Gabor Szappanos, Peter Mackenzie, Vikas Singh
Intervention halts a ProxyLogon-enabled attack
Cobalt Strike
2021-05-05ProferoProfero, SecurityJoes
Cuba Ransomware Group on a Roll
Cuba
2021-05-04YouTube (0xca7)0xca7
Malware - Anti-Analysis
Pony
2021-05-04FireEyeDimiter Andonov, Nick Richard
The UNC2529 Triple Double: A Trifecta Phishing Campaign
DOUBLEBACK