Click here to download all references as Bib-File.•
2020-08-20
⋅
Kaspersky Labs
⋅
Transparent Tribe: Evolution analysis, part 1 Crimson RAT |
2020-08-20
⋅
⋅
Seebug Paper
⋅
Use ZoomEye to track multiple Redteam C&C post-penetration attack frameworks Cobalt Strike Empire Downloader PoshC2 |
2020-08-19
⋅
Akamai
⋅
FritzFrog: A New Generation Of Peer-To-Peer Botnets FritzFrog |
2020-08-19
⋅
CISA
⋅
MAR-10295134-1.v1 - North Korean Remote Access Trojan: BLINDINGCAN BLINDINGCAN |
2020-08-19
⋅
NTT Security
⋅
Operation LagTime IT: Colorful Panda Footprint 8.t Dropper Cotx RAT Poison Ivy TA428 |
2020-08-19
⋅
⋅
TEAMT5
⋅
調查局 08/19 公布中國對台灣政府機關駭侵事件說明 Cobalt Strike Waterbear |
2020-08-19
⋅
RiskIQ
⋅
RiskIQ Adventures in Cookie Land - Part 1 8.t Dropper Chinoxy |
2020-08-19
⋅
US-CERT
⋅
Malware Analysis Report (AR20-232A) Bankshot BLINDINGCAN |
2020-08-19
⋅
SecurityLiterate
⋅
Chantay’s Resume: Investigating a CV-Themed ZLoader Malware Zloader |
2020-08-19
⋅
⋅
AhnLab
⋅
국내 유명 웹하드를 통해 유포되는 njRAT 악성코드 NjRAT |
2020-08-19
⋅
PT SWARM
⋅
Performing Kerberoasting without SPNs |
2020-08-19
⋅
Github (lgandx)
⋅
Responder/MultiRelay Responder |
2020-08-19
⋅
Intezer
⋅
ELF Malware Analysis 101 Part 2: Initial Analysis |
2020-08-18
⋅
CUJOAI
⋅
UPX Anti-Unpacking Techniques in IoT Malware Mozi |
2020-08-18
⋅
ID Ransomware
⋅
ThunderX Ransomware ThunderX |
2020-08-18
⋅
F-Secure
⋅
Lazarus Group Campaign Targeting the Cryptocurrency Vertical |
2020-08-18
⋅
F-Secure Labs
⋅
Lazarus Group: Campaign Targeting the Cryptocurrency Vertical |
2020-08-18
⋅
Arete
⋅
Is Conti the New Ryuk? Conti Ryuk |
2020-08-18
⋅
Menlo Security
⋅
New Attack Alert: Duri |
2020-08-18
⋅
Medium mariohenkel
⋅
Decrypt MassLogger 2.4.0.0 configuration MASS Logger |