Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-08-31BitdefenderMartin Zugec
Deep Dive into a Corporate Espionage Operation
2022-08-29SekoiaThreat & Detection Research Team
Traffers: a deep dive into the information stealer ecosystem
MetaStealer PrivateLoader Raccoon RedLine Stealer Vidar
2022-08-24Deep instinctDeep Instinct Threat Lab
The Dark Side of Bumblebee Malware Loader
BumbleBee
2022-08-19CybereasonMark Tsipershtein
THREAT ALERT: Inside the Redeemer 2.0 Ransomware
2022-08-15SecurityScorecardVlad Pasca
A Deep Dive Into Black Basta Ransomware
Black Basta
2022-08-15SecurityScorecardVlad Pasca
A Deep Dive Into Black Basta Ransomware
Black Basta
2022-08-09ZscalerJagadeeswar Ramanukolanu, Sudeep Singh
AiTM phishing attack targeting enterprise users of Gmail
2022-08-09ZscalerJagadeeswar Ramanukolanu, Sudeep Singh
AiTM phishing attack targeting enterprise users of Gmail
2022-08-04FortinetJames Slaughter, Shunichi Imano
Ransomware Roundup: Redeemer, Beamed, and More
2022-08-04FortinetJames Slaughter, Shunichi Imano
Ransomware Roundup: Redeemer, Beamed, and More
2022-08-02ZscalerJagadeeswar Ramanukolanu, Sudeep Singh
Large-Scale AiTM Attack targeting enterprise users of Microsoft email services
2022-08-02ZscalerJagadeeswar Ramanukolanu, Sudeep Singh
Large-Scale AiTM Attack targeting enterprise users of Microsoft email services
2022-07-18SecurityScorecardVlad Pasca
A Deep Dive Into ALPHV/BlackCat Ransomware
BlackCat
2022-07-13MicrosoftJonathan Bar Or, Microsoft 365 Defender Research Team
Uncovering a macOS App Sandbox escape vulnerability: A deep dive into CVE-2022-26706
2022-07-13MicrosoftJonathan Bar Or, Microsoft 365 Defender Research Team
Uncovering a macOS App Sandbox escape vulnerability: A deep dive into CVE-2022-26706
2022-06-27ZscalerSahil Antil, Sudeep Singh
Return of the Evilnum APT with updated TTPs and new targets
EVILNUM EVILNUM
2022-06-24Github (x-junior)Mohamed Ashraf
Deep Analysis of Snake Keylogger
404 Keylogger
2022-06-24Palo Alto Networks Unit 42Mark Lim, Riley Porter
There Is More Than One Way to Sleep: Dive Deep Into the Implementations of API Hammering by Various Malware Families
BazarBackdoor Zloader
2022-06-24Palo Alto Networks Unit 42Mark Lim, Riley Porter
There Is More Than One Way to Sleep: Dive Deep Into the Implementations of API Hammering by Various Malware Families
BazarBackdoor Zloader
2022-06-17ZscalerKaivalya Khursale, Sudeep Singh
Resurgence of Voicemail-themed phishing attacks targeting key industry verticals in the US