Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-04-19WAR ON THE ROCKSDmitri Alperovitch, Erica Borghard, Jason Healey, Ryan Evans
Great Power Cyber Party
2021-04-19WAR ON THE ROCKSDmitri Alperovitch, Erica Borghard, Jason Healey, Ryan Evans
Great Power Cyber Party
2021-04-19WAR ON THE ROCKSDmitri Alperovitch, Erica Borghard, Jason Healey, Ryan Evans
Great Power Cyber Party
2021-03-15Modern War InstituteChristopher Marsh, Mark Grzegorzewski
Incorporating the Cyberspace Domain: How Russia and China Exploit Asymmetric Advantages in Great Power Competition
2021-03-15Modern War InstituteChristopher Marsh, Mark Grzegorzewski
Incorporating the Cyberspace Domain: How Russia and China Exploit Asymmetric Advantages in Great Power Competition
2020-12-20CitizenLabBill Marczak, John Scott-Railton, Noura Al-Jizawi, Ron Deibert, Siena Anstis
The Great iPwn Journalists Hacked with Suspected NSO Group iMessage ‘Zero-Click’ Exploit
Chrysaor
2020-12-20CitizenLabBill Marczak, John Scott-Railton, Noura Al-Jizawi, Ron Deibert, Siena Anstis
The Great iPwn Journalists Hacked with Suspected NSO Group iMessage ‘Zero-Click’ Exploit
Chrysaor
2020-12-20CitizenLabBill Marczak, John Scott-Railton, Noura Al-Jizawi, Ron Deibert, Siena Anstis
The Great iPwn Journalists Hacked with Suspected NSO Group iMessage ‘Zero-Click’ Exploit
Chrysaor
2020-12-20CitizenLabBill Marczak, John Scott-Railton, Noura Al-Jizawi, Ron Deibert, Siena Anstis
The Great iPwn Journalists Hacked with Suspected NSO Group iMessage ‘Zero-Click’ Exploit
Chrysaor
2020-12-20CitizenLabBill Marczak, John Scott-Railton, Noura Al-Jizawi, Ron Deibert, Siena Anstis
The Great iPwn Journalists Hacked with Suspected NSO Group iMessage ‘Zero-Click’ Exploit
Chrysaor
2020-12-03KasperskyGReAT
APT annual review: What the world’s threat actors got up to in 2020
TwoSail Junk
2020-11-09Kaspersky LabsGReAT
Ghimob: a Tétrade threat actor moves to infect mobile devices
Ghimob
2020-11-03Kaspersky LabsGReAT
APT trends report Q3 2020
WellMail EVILNUM Janicab Poet RAT AsyncRAT Ave Maria Cobalt Strike Crimson RAT CROSSWALK Dtrack LODEINFO MoriAgent Okrum PlugX poisonplug Rover ShadowPad SoreFang Winnti
2020-09-10Kaspersky LabsGReAT
An overview of targeted attacks and APTs on Linux
Cloud Snooper Dacls DoubleFantasy MESSAGETAP Penquin Turla Tsunami elf.wellmess X-Agent
2020-07-29Kaspersky LabsGReAT
APT trends report Q2 2020
Vicious Panda
2020-07-29Kaspersky LabsGReAT
APT trends report Q2 2020
PhantomLance Dacls Penquin Turla elf.wellmess AppleJeus Dacls AcidBox Cobalt Strike Dacls EternalPetya Godlike12 Olympic Destroyer PlugX shadowhammer ShadowPad Sinowal VHD Ransomware Volgmer WellMess X-Agent XTunnel
2020-07-22Kaspersky LabsGReAT
MATA: Multi-platform targeted malware framework
Dacls Dacls Dacls
2020-07-14Kaspersky LabsGReAT
The Tetrade: Brazilian banking malware goes global
Astaroth Grandoreiro Melcoz
2020-06-03Kaspersky LabsGiampaolo Dedola, GReAT, Mark Lechtik
Cycldek: Bridging the (air) gap
8.t Dropper NewCore RAT PlugX USBCulprit GOBLIN PANDA Hellsing
2020-05-14Kaspersky LabsGReAT
COMpfun authors spoof visa application with HTTP status-based Trojan
COMpfun