Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2019-05-21ICANNDavid Huberman
ATLAS III Webinar 5: Cybersecurity Basics
Sea Turtle
2019-05-21ICANNDavid Huberman
Cybersecurity & the ICANN Ecosystem
Sea Turtle
2019-05-16SecurityIntelligenceLimor Kessem
GozNym Closure Comes in the Shape of a Europol and DOJ Arrest Operation
Nymaim
2019-05-14AlibabaAlibaba Cloud Security
Return of Watchbog: Exploiting Jenkins CVE-2018-1000861
2019-05-07SymantecSecurity Response Attack Investigation Team
Buckeye: Espionage Outfit Used Equation Group Tools Prior to Shadow Brokers Leak
DoublePulsar
2019-05-01WatchGuardWatchGuard
Internet Security Report
REvil RobinHood
2019-04-30ClearSkyClearSky Cyber Security
Raw Threat Intelligence 2019-04-30: Oilrig data dump link analysis
SpyNote OopsIE
2019-04-22KrebsOnSecurityBrian Krebs
Who’s Behind the RevCode WebMonitor RAT?
WebMonitor RAT
2019-04-19ZDNetCatalin Cimpanu
Security researcher MalwareTech pleads guilty
Kronos
2019-04-09Chronicle SecurityJuan Andrés Guerrero-Saade, Silas Cutler
Flame 2.0: Risen from the Ashes
Flame
2019-04-09Chronicle SecurityJuan Andrés Guerrero-Saade, Silas Cutler
The Oldest Stuxnet Component Dials Up
FlowerShop Stuxnet
2019-04-08SANS Cyber Security SummitTaha Karim
Trails of WindShift
WindTail ZhMimikatz
2019-04-04SecurityIntelligenceLimor Kessem, Nir Somech
IcedID Banking Trojan Spruces Up Injection Tactics to Add Stealth
IcedID
2019-04-02KrebsOnSecurityBrian Krebs
Canadian Police Raid ‘Orcus RAT’ Author
Orcus RAT
2019-04-02HelpNetSecurityZeljka Zorz
A LockerGoga primer and decrypters for Mira and Aurora ransomwares
LockerGoga
2019-03-29Security Without BordersSecurity without Borders
Exodus: New Android Spyware Made in Italy
Exodus
2019-03-27ESTsecurityAlyac
Lazarus Group APT Counterattack Against Israeli Military
SappyCache
2019-03-27Twitter (@ClearskySec)ClearSky Cyber Security
Tweet on "Timelines - ECRL.docx"
DADJOKE
2019-03-27SymantecSecurity Response Attack Investigation Team
Elfin: Relentless Espionage Group Targets Multiple Organizations in Saudi Arabia and U.S.
DarkComet Nanocore RAT pupy Quasar RAT Remcos TURNEDUP APT33
2019-03-25360 Core Securityzhanghao-ms
Patting the Bear (APT-C-37): Exposure of Continued Attacks Against an Armed Organization
Houdini NjRAT