Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-09-03Palo Alto Networks Unit 42Haozhe Zhang, Qi Deng, Ruchna Nigam, Zhibin Zhang
Exploits in the Wild for vBulletin Pre-Auth RCE Vulnerability CVE-2020-17496
Mirai PerlBot
2020-09-03Kaspersky LabsDavid Emm
IT threat evolution Q2 2020
PhantomLance Aria-body COMpfun Vicious Panda
2020-09-03Twitter (@Arkbird_SOLG)Arkbird
Tweet on development in more_eggs
More_eggs
2020-09-03Viettel Cybersecurityvuonglvm
APT32 deobfuscation arsenal: Deobfuscating một vài loại Obfucation Toolkit của APT32 (Phần 2)
Cobalt Strike
2020-09-03IntezerPaul Litvak
Turning Open Source Against Malware
2020-09-03SentinelOneJim Walter
Multi-Platform SMAUG RaaS Aims To See Off Competitors
SMAUG
2020-09-03ZenGoTal Be'ery
The Bitcoin Ransomware Detective Strikes Again: The UCSF Case
Mailto
2020-09-03Recorded FutureInsikt Group®
Russian-related Threats to the 2020 U.S. Presidential Election
2020-09-03CybereasonTom Fakterman
No Rest for the Wicked: Evilnum Unleashes PyVil RAT
PyVil
2020-09-03Medium mariohenkelMario Henkel
Decrypting AgentTesla strings and config
Agent Tesla
2020-09-02SangforSangfor Technologies
[Alert] New GlobeImposter of Olympian Gods 2.0 is coming
Maoloa
2020-09-02Palo Alto Networks Unit 42Janos Szurdi, Zhanhao Chen
Cybersquatting: Attackers Mimicking Domains of Major Brands Including Facebook, Apple, Amazon and Netflix to Scam Consumers
Azorult
2020-09-02Viettel Cybersecurityvuonglvm
APT32 deobfuscation arsenal: Deobfuscating một vài loại Obfucation Toolkit của APT32 (Phần 1)
METALJACK SOUNDBITE
2020-09-02RiskIQJordan Herman
The Inter Skimmer Kit
magecart DreamBot TeslaCrypt
2020-09-02Cisco TalosEdmund Brumaghin, Holger Unterbrink
Salfram: Robbing the place without removing your name tag
Ave Maria ISFB SmokeLoader Zloader
2020-09-02ESET ResearchAlexandre Côté Cyr, Matthieu Faou
KryptoCibule: The multitasking multicurrency cryptostealer
KryptoCibule
2020-09-02Fox-ITJoost Jansen
Machine learning from idea to reality: a PowerShell case study
2020-09-02sonatypeAkshay 'Ax' Sharma
Inside the “fallguys” malware that steals your browsing data and gaming IMs; Continued attack on open source software
2020-09-02Kaspersky LabsBoris Larin
Operation PowerFall: CVE-2020-0986 and variants
2020-09-02ProofpointProofpoint
Chinese APT TA413 Resumes Targeting of Tibet Following COVID-19 Themed Economic Espionage Campaign Delivering Sepulcher Malware Targeting Europe
Sepulcher Lucky Cat