Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-08-20ThreatConnectKyle Ehmke
[webinar] Proactive Infrastructure Hunting with ThreatConnect & DomainTools
2020-08-20CERT-FRCERT-FR
Development of the Activity of the TA505 Cybercriminal Group
AndroMut Bart Clop Dridex FlawedAmmyy FlawedGrace Get2 Locky Marap QuantLoader SDBbot ServHelper tRat TrickBot
2020-08-20BitdefenderAlexandru Maximciuc, Bogdan Rusu, Cristina Vatamanu, Liviu Arsene, Victor Vrabie
More Evidence of APT Hackers-for-Hire Usedfor Industrial Espionage
2020-08-20MorphisecArnold Osipov
QakBot (QBot) Maldoc Campaign Introduces Two New Techniques into Its Arsenal
QakBot
2020-08-20Zero2Automated BlogDaniel Bunce
DBatLoader/ModiLoader Analysis – First Stage
DBatLoader
2020-08-20DomainToolsChad Anderson
Revealing REvil Ransomware With DomainTools and Maltego
REvil
2020-08-20Kaspersky LabsGiampaolo Dedola
Transparent Tribe: Evolution analysis, part 1
Crimson RAT
2020-08-20Seebug PaperMalayke
Use ZoomEye to track multiple Redteam C&C post-penetration attack frameworks
Cobalt Strike Empire Downloader PoshC2
2020-08-19AkamaiOphir Harpaz
FritzFrog: A New Generation Of Peer-To-Peer Botnets
FritzFrog
2020-08-19CISACISA
MAR-10295134-1.v1 - North Korean Remote Access Trojan: BLINDINGCAN
BLINDINGCAN
2020-08-19NTT SecurityFumio Ozawa, Rintaro Koike, Shogo Hayashi
Operation LagTime IT: Colorful Panda Footprint
8.t Dropper Cotx RAT Poison Ivy TA428
2020-08-19TEAMT5TeamT5
調查局 08/19 公布中國對台灣政府機關駭侵事件說明
Cobalt Strike Waterbear
2020-08-19RiskIQCory Kennedy, Jon Gross
RiskIQ Adventures in Cookie Land - Part 1
8.t Dropper Chinoxy
2020-08-19US-CERTUS-CERT
Malware Analysis Report (AR20-232A)
Bankshot BLINDINGCAN
2020-08-19SecurityLiterateKyle Cucci
Chantay’s Resume: Investigating a CV-Themed ZLoader Malware
Zloader
2020-08-19AhnLabAhnLab ASEC 분석팀
국내 유명 웹하드를 통해 유포되는 njRAT 악성코드
NjRAT
2020-08-19PT SWARMArseniy Sharoglazov
Performing Kerberoasting without SPNs
2020-08-19Github (lgandx)Laurent Gaffie
Responder/MultiRelay
Responder
2020-08-19IntezerAvigayil Mechtinger
ELF Malware Analysis 101 Part 2: Initial Analysis
2020-08-18CUJOAI0xffff0800, Albert Zsigovits, Alexey Vishnyakov
UPX Anti-Unpacking Techniques in IoT Malware
Mozi