Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-01-27CrowdStrikeMatthew Hartzell
Programs Hacking Programs: How to Extract Memory Information to Spot Linux Malware
2022-01-27CrowdStrikeCrowdStrike Intelligence Team
Early Bird Catches the Wormhole: Observations from the StellarParticle Campaign
GoldMax
2022-01-21CrowdStrikeFalcon OverWatch Team
Better Together: The Power of Managed Cybersecurity Services in the Face of Pressing Global Security Challenges
LockBit LockBit BITWISE SPIDER
2022-01-19CrowdStrikeCrowdStrike Intelligence Team
Technical Analysis of the WhisperGate Malicious Bootloader
WhisperGate
2022-01-13CrowdStrikeMihai Maganu
Linux-Targeted Malware Increases by 35% in 2021: XorDDoS, Mirai and Mozi Most Prevalent
Mirai Mozi XOR DDoS
2022-01-11CrowdStrikeAnmol Maurya
TellYouThePass Ransomware Analysis Reveals a Modern Reinterpretation Using Golang
TellYouThePass
2021-12-29CrowdStrikeBenjamin Wiley, Falcon OverWatch Team
OverWatch Exposes AQUATIC PANDA in Possession of Log4Shell Exploit Tools During Hands-on Intrusion Attempt
Earth Lusca
2021-12-29CrowdStrikeBenjamin Wiley, Falcon OverWatch Team
OverWatch Exposes AQUATIC PANDA in Possession of Log4Shell Exploit Tools During Hands-on Intrusion Attempt
Earth Lusca
2021-12-29CrowdStrikeBenjamin Wiley, Falcon OverWatch Team
OverWatch Exposes AQUATIC PANDA in Possession of Log4Shell Exploit Tools During Hands-on Intrusion Attempt
Cobalt Strike
2021-12-29CrowdStrikeBenjamin Wiley, Falcon OverWatch Team
OverWatch Exposes AQUATIC PANDA in Possession of Log4Shell Exploit Tools During Hands-on Intrusion Attempt
Cobalt Strike
2021-12-28CrowdStrikeBlair Foster, satoshi tanda, Timo Kreuzer, Yarden Shafir
CrowdStrike Strengthens Exploit Protection Using Intel CPU Telemetry
2021-12-28CrowdStrikeBlair Foster, satoshi tanda, Timo Kreuzer, Yarden Shafir
CrowdStrike Strengthens Exploit Protection Using Intel CPU Telemetry
2021-12-28CrowdStrikeBlair Foster, satoshi tanda, Timo Kreuzer, Yarden Shafir
CrowdStrike Strengthens Exploit Protection Using Intel CPU Telemetry
2021-12-28CrowdStrikeBlair Foster, satoshi tanda, Timo Kreuzer, Yarden Shafir
CrowdStrike Strengthens Exploit Protection Using Intel CPU Telemetry
2021-12-22CrowdStrikeIan Barton, Randy Burton
CrowdStrike Launches Free Targeted Log4j Search Tool
2021-12-22CrowdStrikeIan Barton, Randy Burton
CrowdStrike Launches Free Targeted Log4j Search Tool
2021-12-10CrowdStrikeCrowdStrike Intelligence Team
Log4j2 Vulnerability “Log4Shell” (CVE-2021-44228)
2021-12-07CrowdStrikeShaun Hurley
Critical Hit: How DoppelPaymer Hunts and Kills Windows Processes
DoppelPaymer
2021-11-29CrowdStrikeFalcon OverWatch Team
Nowhere to Hide: Detecting SILENT CHOLLIMA’s Custom Tooling
2021-11-17CrowdStrikeLiviu Arsene, Sarang Sonawane, Thomas Moses
Ransomware (R)evolution Plagues Organizations, But CrowdStrike Protection Never Wavers
LockBit