Click here to download all references as Bib-File.•
2016-10-15
⋅
Fidelis Cybersecurity
⋅
TrickBot: We Missed you, Dyre TrickBot |
2016-10-11
⋅
Symantec
⋅
Odinaff: New Trojan used in high level financial attacks Batel FlawedAmmyy Odinaff RMS FIN7 |
2016-10-11
⋅
Symantec
⋅
Odinaff: New Trojan used in high level financial attacks Cobalt Strike KLRD MimiKatz Odinaff |
2016-10-01
⋅
KrebsOnSecurity
⋅
Source Code for IoT Botnet ‘Mirai’ Released Mirai |
2016-09-27
⋅
Best Security Research
⋅
New Voldemort/Nagini Ransomware Virus Infection Nagini |
2016-09-23
⋅
SecurityIntelligence
⋅
Dissecting a Hacktivist’s DDoS Tool: Saphyra Revealed Saphyra |
2016-09-21
⋅
KrebsOnSecurity Hit With Record DDoS Bashlite |
2016-09-21
⋅
Reversing GO binaries like a pro |
2016-09-20
⋅
SecurityIntelligence
⋅
Meanwhile in Britain, Qadars v3 Hardens Evasion, Targets 18 UK Banks Qadars |
2016-09-06
⋅
Symantec
⋅
Buckeye cyberespionage group shifts gaze from US to Hong Kong Giffy |
2016-09-06
⋅
Symantec
⋅
Buckeye cyberespionage group shifts gaze from US to Hong Kong pirpi APT3 |
2016-09-06
⋅
Symantec
⋅
Buckeye cyberespionage group shifts gaze from US to Hong Kong shareip |
2016-09-06
⋅
Symantec
⋅
Buckeye cyberespionage group shifts gaze from US to Hong Kong APT3 Keylogger |
2016-08-16
⋅
SecurityIntelligence
⋅
Brazil Can’t Catch a Break: After Panda Comes the Sphinx Zeus OpenSSL |
2016-08-07
⋅
Symantec
⋅
Strider: Cyberespionage group turns eye of Sauron on targets ProjectSauron |
2016-08-04
⋅
Panda Security
⋅
What is Multigrain? Learn what makes this PoS malware different Multigrain POS |
2016-08-04
⋅
SecurityWeek
⋅
Iranian Actor "Group5" Targeting Syrian Opposition Group5 |
2016-08-01
⋅
Intel Security
⋅
DIVING INTO PINKSLIPBOT’S LATEST CAMPAIGN QakBot |
2016-07-31
⋅
Security Affairs
⋅
China 1937CN Team Hackers Attack Airports in Vietnam 1937CN |
2016-07-21
⋅
KrebsOnSecurity
⋅
Canadian Man Behind Popular ‘Orcus RAT’ Orcus RAT |