Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-03-30Github (smx-smx)smx
Gist with XZ Backdoor analysis
xzbot
2024-03-30Twitter (@embee_research)Embee_research
Uncovering APT Infrastructure with Passive DNS Pivoting
2024-03-29boehs.orgEvan Boehs
Everything I Know About the XZ Backdoor
xzbot
2024-03-29CISACISA
Reported Supply Chain Compromise Affecting XZ Utils Data Compression Library, CVE-2024-3094
xzbot
2024-03-29Github (thesamsam)Sam James
Gist with XZ Backdoor analysis
xzbot
2024-03-29OpenwallAndres Freund
Initial email disclosing suspected backdoor in xz tarballs
xzbot
2024-03-29Github (VenzoV)VenzoV
GCleaner analysis with BinaryNinja
GCleaner
2024-03-29ElasticSamir Bousseaden
In- the- Wild Windows LPE 0- days: Insights & Detection Strategies
2024-03-28Fox-ITJoshua Kamp
Android Malware Vultur Expands Its Wingspan
Brunhilda Vultur
2024-03-27EclecticIQArda Büyükkaya
Operation FlightNight: Indian Government Entities and Energy Sector Targeted by Cyber Espionage Campaign
HackBrowserData
2024-03-27Twitter (@embee_research)Embee_research
Uncovering Malicious Infrastructure with DNS Pivoting
LokiBot XWorm
2024-03-26Palo Alto Networks Unit 42Unit 42
ASEAN Entities in the Spotlight: Chinese APT Group Targeting
Unidentified 094
2024-03-26LumenChris Formosa, Danny Adamitis, Ryan English, Steve Rudd
The Darkside Of TheMoon
TheMoon
2024-03-26EchoCTIBilal BAKARTEPE, bixploit
Agent Tesla Technical Analysis Report
Agent Tesla
2024-03-25embeeresearchEmbee_research
Latrodectus Deobfuscation - Removal of Junk Comments and Self-Referencing Code
Unidentified 111 (Latrodectus)
2024-03-25iVerifyMatthias Frielingsdorf
Clipping Wings: Our Analysis of a Pegasus Spyware Sample
Chrysaor
2024-03-25ANY.RUNLena (LambdaMamba)
Reverse Engineering Snake Keylogger: Full .NET Malware Analysis Walkthrough
404 Keylogger
2024-03-24ViuleeenzAlessandro Strino
Understanding API Hashing and build a rainbow table for LummaStealer
Lumma Stealer
2024-03-21cyber5wM4lcode
CryptNet Ransomware Detailed Analysis
CryptNET
2024-03-21ProofpointProofpoint Threat Research Team
Security Brief: TA450 Uses Embedded Links in PDF Attachments in Latest Campaign