Click here to download all references as Bib-File.•
2020-09-03
⋅
Palo Alto Networks Unit 42
⋅
Exploits in the Wild for vBulletin Pre-Auth RCE Vulnerability CVE-2020-17496 Mirai PerlBot |
2020-09-03
⋅
Kaspersky Labs
⋅
IT threat evolution Q2 2020 PhantomLance Aria-body COMpfun Vicious Panda |
2020-09-03
⋅
Twitter (@Arkbird_SOLG)
⋅
Tweet on development in more_eggs More_eggs |
2020-09-03
⋅
⋅
Viettel Cybersecurity
⋅
APT32 deobfuscation arsenal: Deobfuscating một vài loại Obfucation Toolkit của APT32 (Phần 2) Cobalt Strike |
2020-09-03
⋅
Intezer
⋅
Turning Open Source Against Malware |
2020-09-03
⋅
SentinelOne
⋅
Multi-Platform SMAUG RaaS Aims To See Off Competitors SMAUG |
2020-09-03
⋅
ZenGo
⋅
The Bitcoin Ransomware Detective Strikes Again: The UCSF Case Mailto |
2020-09-03
⋅
Recorded Future
⋅
Russian-related Threats to the 2020 U.S. Presidential Election |
2020-09-03
⋅
Cybereason
⋅
No Rest for the Wicked: Evilnum Unleashes PyVil RAT PyVil |
2020-09-03
⋅
Medium mariohenkel
⋅
Decrypting AgentTesla strings and config Agent Tesla |
2020-09-02
⋅
Sangfor
⋅
[Alert] New GlobeImposter of Olympian Gods 2.0 is coming Maoloa |
2020-09-02
⋅
Palo Alto Networks Unit 42
⋅
Cybersquatting: Attackers Mimicking Domains of Major Brands Including Facebook, Apple, Amazon and Netflix to Scam Consumers Azorult |
2020-09-02
⋅
⋅
Viettel Cybersecurity
⋅
APT32 deobfuscation arsenal: Deobfuscating một vài loại Obfucation Toolkit của APT32 (Phần 1) METALJACK SOUNDBITE |
2020-09-02
⋅
RiskIQ
⋅
The Inter Skimmer Kit magecart DreamBot TeslaCrypt |
2020-09-02
⋅
Cisco Talos
⋅
Salfram: Robbing the place without removing your name tag Ave Maria ISFB SmokeLoader Zloader |
2020-09-02
⋅
ESET Research
⋅
KryptoCibule: The multitasking multicurrency cryptostealer KryptoCibule |
2020-09-02
⋅
Fox-IT
⋅
Machine learning from idea to reality: a PowerShell case study |
2020-09-02
⋅
sonatype
⋅
Inside the “fallguys” malware that steals your browsing data and gaming IMs; Continued attack on open source software |
2020-09-02
⋅
Kaspersky Labs
⋅
Operation PowerFall: CVE-2020-0986 and variants |
2020-09-02
⋅
Proofpoint
⋅
Chinese APT TA413 Resumes Targeting of Tibet Following COVID-19 Themed Economic Espionage Campaign Delivering Sepulcher Malware Targeting Europe Sepulcher Lucky Cat |