Click here to download all references as Bib-File.•
2021-06-21
⋅
lacework
⋅
Threat Hunting SSH Keys – Bash Script Feature Pivoting |
2021-06-21
⋅
cyble
⋅
DJVU Malware of STOP Ransomware Family Back with New Variant STOP |
2021-06-21
⋅
SentinelOne
⋅
DarkRadiation | Abusing Bash For Linux and Docker Container Ransomware DarkRadiation |
2021-06-21
⋅
AlienVault
⋅
Darkside RaaS in Linux version DarkSide |
2021-06-21
⋅
sonatype
⋅
Sonatype Catches New PyPI Cryptomining Malware |
2021-06-21
⋅
Minerva Labs
⋅
Sload Targeting Europe Again sLoad |
2021-06-21
⋅
RECON INFOSEC
⋅
An Encounter With Ransomware-as-a-Service: MEGAsync Analysis |
2021-06-21
⋅
Stratosphere Lab
⋅
Dissecting a RAT. Analysis of the Saefko RAT. |
2021-06-21
⋅
⋅
payload.pl
⋅
Lolifox – kto za nim stał i co się z nim stało? |
2021-06-21
⋅
Medium elis531989
⋅
Dissecting and automating Hancitor’s config extraction Hancitor |
2021-06-20
⋅
Squiblydoo
⋅
Mars-Deimos: From Jupiter to Mars and Back again (Part Two) solarmarker |
2021-06-20
⋅
0x4b 0x53
⋅
Unpacking UPX Manually |
2021-06-20
⋅
Perception Point
⋅
Dangerous Phishing Campaign for Harvesting Credentials using an HTML Attachment |
2021-06-20
⋅
The DFIR Report
⋅
From Word to Lateral Movement in 1 Hour Cobalt Strike IcedID |
2021-06-20
⋅
The Sorcery of Malware Reverse Engineering |
2021-06-19
⋅
CISA
⋅
Alert (AA21-200A): Tactics, Techniques, and Procedures of Indicted APT40 Actors Associated with China’s MSS Hainan State Security Department APT40 |
2021-06-19
⋅
NATO
⋅
Russia's Strategy in Cyberspace |
2021-06-19
⋅
SWITCH Security Blog
⋅
Android FluBot enters Switzerland FluBot |
2021-06-18
⋅
⋅
ID Ransomware
⋅
0xxx Ransomware |
2021-06-18
⋅
Palo Alto Networks Unit 42
⋅
Conti Ransomware Gang: An Overview Conti |