Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-06-21laceworkTom Hegel
Threat Hunting SSH Keys – Bash Script Feature Pivoting
2021-06-21cyblecybleinc
DJVU Malware of STOP Ransomware Family Back with New Variant
STOP
2021-06-21SentinelOneSentinelOne
DarkRadiation | Abusing Bash For Linux and Docker Container Ransomware
DarkRadiation
2021-06-21AlienVaultAT&T Alien Labs
Darkside RaaS in Linux version
DarkSide
2021-06-21sonatypeAx Sharma
Sonatype Catches New PyPI Cryptomining Malware
2021-06-21Minerva LabsMinerva Labs
Sload Targeting Europe Again
sLoad
2021-06-21RECON INFOSECAndrew Cook
An Encounter With Ransomware-as-a-Service: MEGAsync Analysis
2021-06-21Stratosphere LabKamila Babayeva, Sebastian García
Dissecting a RAT. Analysis of the Saefko RAT.
2021-06-21payload.plMarzena Banasiak-Mrozek
Lolifox – kto za nim stał i co się z nim stało?
2021-06-21Medium elis531989Eli Salem
Dissecting and automating Hancitor’s config extraction
Hancitor
2021-06-20SquiblydooSquiblydoo
Mars-Deimos: From Jupiter to Mars and Back again (Part Two)
solarmarker
2021-06-200x4b 0x53Kaushik Srinivasan
Unpacking UPX Manually
2021-06-20Perception PointOded Kalev
Dangerous Phishing Campaign for Harvesting Credentials using an HTML Attachment
2021-06-20The DFIR ReportThe DFIR Report
From Word to Lateral Movement in 1 Hour
Cobalt Strike IcedID
2021-06-20Ashwathi Sasi
The Sorcery of Malware Reverse Engineering
2021-06-19CISAUS-CERT
Alert (AA21-200A): Tactics, Techniques, and Procedures of Indicted APT40 Actors Associated with China’s MSS Hainan State Security Department
APT40
2021-06-19NATONATO Strategic CommunicationsCentre of Excellence
Russia's Strategy in Cyberspace
2021-06-19SWITCH Security BlogDaniel Stirnimann
Android FluBot enters Switzerland
FluBot
2021-06-18ID RansomwareAndrew Ivanov
0xxx Ransomware
2021-06-18Palo Alto Networks Unit 42Richard Hickman
Conti Ransomware Gang: An Overview
Conti