Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-09-05Team CymruS2 Research Team
Mythic Case Study: Assessing Common Offensive Security Tools
2022-08-25Group-IBRoberto Martinez, Rustam Mirkasymov
Roasting 0ktapus: The phishing campaign going after Okta identity credentials
2022-08-15SymantecThreat Hunter Team
Shuckworm: Russia-Linked Group Maintains Ukraine Focus
2022-08-12SekoiaThreat & Detection Research Team
LuckyMouse uses a backdoored Electron app to target MacOS
HyperBro
2022-08-08Medium CSIS TechblogBenoît Ancel
An inside view of domain anonymization as-a-service — the BraZZZerSFF infrastructure
Riltok magecart Anubis Azorult BetaBot Buer CoalaBot CryptBot DiamondFox DreamBot GCleaner ISFB Loki Password Stealer (PWS) MedusaLocker MeguminTrojan Nemty PsiX RedLine Stealer SmokeLoader STOP TinyNuke Vidar Zloader
2022-07-26CYBER GEEKS All Things InfosecCyberMasterV
HOW to Analyze Linux Malware - A Case Study of Symbiote
Symbiote
2022-07-26Cyber GeeksVlad Pasca
How To Analyze Linux Malware – A Case Study Of Symbiote
Symbiote
2022-07-20SymantecLahu Khatal, Vishal Kamble
LockBit: Ransomware Puts Servers in the Crosshairs
LockBit
2022-07-12Team CymruTeam Cymru
An Analysis of Infrastructure linked to the Hagga Threat Actor
Hagga
2022-07-12Team CymruKyle Krejci
An Analysis of Infrastructure linked to the Hagga Threat Actor
Agent Tesla
2022-06-29Team CymruS2 Research Team
The Sliding Scale of Threat Actor Sophistication When Reacting to 0-day Vulnerabilities
2022-06-28SymantecThreat Hunter Team, Vishal Kamble
Bumblebee: New Loader Rapidly Assuming Central Position in Cyber-crime Ecosystem
BumbleBee
2022-06-09BlackberryJoakim Kennedy, The BlackBerry Research & Intelligence Team
Symbiote: A New, Nearly-Impossible-to-Detect Linux Threat
Symbiote
2022-06-08SymantecKarthikeyan C Kasiviswanathan, Yuvaraj Megavarnadu
Attackers Exploit MSDT Follina Bug to Drop RAT, Infostealer
AsyncRAT
2022-06-02SymantecThreat Hunter Team
Clipminer Botnet Makes Operators at Least $1.7 Million
2022-05-25Team CymruS2 Research Team
Bablosoft; Lowering the Barrier of Entry for Malicious Actors
BlackGuard BumbleBee RedLine Stealer
2022-05-20sonatypeAx Sharma
New 'pymafka' malicious package drops Cobalt Strike on macOS, Windows, Linux
Cobalt Strike
2022-05-19NetbyteSECFareed
Scam and Malicious APK targeting Malaysian: MyMaidKL Technical Analysis
2022-04-29Team CymruJoshua Picolet
Sliver Case Study: Assessing Common Offensive Security Tools The Use of the Sliver C2 Framework for Malicious Purposes
Sliver
2022-04-28SymantecKarthikeyan C Kasiviswanathan, Vishal Kamble
Ransomware: How Attackers are Breaching Corporate Networks
AvosLocker Conti Emotet Hive IcedID PhotoLoader QakBot TrickBot