Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-02-08CheckpointCheck Point Research
Domestic Kitten – An Inside Look at the Iranian Surveillance Operations
FurBall Domestic Kitten
2021-01-04Check PointCheck Point Research
DRIDEX Stopping Serial Killer: Catching the Next Strike
Dridex
2020-12-22CheckpointCheck Point Research
SUNBURST, TEARDROP and the NetSec New Normal
SUNBURST TEARDROP
2020-12-03Check Point ResearchAviran Hazum, Jonathan Shimonovich
Vulnerability in Google Play Core Library Remains Unpatched in Google Play Applications
2020-12-03Check Point ResearchAviran Hazum, Jonathan Shimonovich
Vulnerability in Google Play Core Library Remains Unpatched in Google Play Applications
2020-11-26CheckpointCheck Point Research
Bandook: Signed & Delivered
Bandook
2020-11-06CheckpointCheck Point Research
Ransomware Alert: Pay2Key
Pay2Key
2020-10-02Check Point ResearchEyal Itkin, Itay Cohen
Graphology of an Exploit – Hunting for exploits by looking for the author’s fingerprints
2020-10-02Check Point ResearchEyal Itkin, Itay Cohen
Graphology of an Exploit – Hunting for exploits by looking for the author’s fingerprints
2020-09-20Check Point ResearchCheck Point Research
Rampant Kitten – An Iranian Espionage Campaign
HookInjEx TelAndExt TelB
2020-08-28CheckpointCheck Point Research
Gozi: The Malware with a Thousand Faces
DreamBot ISFB LOLSnif SaiGon
2020-06-25Check Point ResearchLiron Yosefian, Ori Hamama
DarkCrewBot – The Return of the Bot Shop Crew
2020-06-25Check Point ResearchLiron Yosefian, Ori Hamama
DarkCrewBot – The Return of the Bot Shop Crew
2020-06-18Check PointCheck Point Research
Office 365 Phishing Campaign Exploits Samsung, Adobe and Oxford Servers
2020-06-08Check Point ResearchCheck Point Research
GuLoader? No, CloudEyE.
CloudEyE
2020-05-07CheckpointCheck Point Research
Naikon APT: Cyber Espionage Reloaded
Aria-body
2020-05-05CheckpointCheck Point Research
Nazar: Spirits of the Past
EYService
2020-04-10Check Point ResearchCheck Point Research
Threat Actors Migrating to the Cloud
2020-03-12Check Point ResearchCheck Point
Vicious Panda: The COVID Campaign
8.t Dropper Vicious Panda
2020-03-12Check PointCheck Point Research
Vicious Panda: The COVID Campaign
8.t Dropper BYEBY Enfal Korlia Poison Ivy