Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-06-29Silverado Policy AcceleratorAnne Neuberger, Dmitri Alperovitch
Cyber Strategy in the Biden Era: A Conversation with Anne Neuberger
2021-06-03SecureworksCounter Threat Unit ResearchTeam, Secureworks Adversary Group
OAuth’s Device Code Flow Abused in Phishing Attacks
2021-05-20WiredAndy Greenberg
The Full Story of the Stunning RSA Hack Can Finally Be Told
2021-05-18SophosGreg Iddon, John Shier, Mat Gangwer, Peter Mackenzie
The Active Adversary Playbook 2021
Cobalt Strike MimiKatz
2021-05-18SophosGreg Iddon, John Shier, Mat Gangwer, Peter Mackenzie
The Active Adversary Playbook 2021
Cobalt Strike MimiKatz
2021-05-18SophosGreg Iddon, John Shier, Mat Gangwer, Peter Mackenzie
The Active Adversary Playbook 2021
Cobalt Strike MimiKatz
2021-05-18SophosGreg Iddon, John Shier, Mat Gangwer, Peter Mackenzie
The Active Adversary Playbook 2021
Cobalt Strike MimiKatz
2021-05-06Black HatChristian Doerr, Tsuyoshi Taniguchi
How Did the Adversaries Abusing Bitcoin Blockchain Evade Our Takeover
Cerber Pony
2021-05-06Black HatChristian Doerr, Tsuyoshi Taniguchi
How Did the Adversaries Abusing Bitcoin Blockchain Evade Our Takeover
Cerber Pony
2021-04-17Advanced IntelligenceAl Calleo, Vitali Kremez, Yelisey Boguslavskiy
Adversary Dossier: Ryuk Ransomware Anatomy of an Attack in 2021
Ryuk
2021-04-17Advanced IntelligenceAl Calleo, Vitali Kremez, Yelisey Boguslavskiy
Adversary Dossier: Ryuk Ransomware Anatomy of an Attack in 2021
Ryuk
2021-04-17Advanced IntelligenceAl Calleo, Vitali Kremez, Yelisey Boguslavskiy
Adversary Dossier: Ryuk Ransomware Anatomy of an Attack in 2021
Ryuk
2021-02-09Medium (@alex.birsan)Alex Birsan
Dependency Confusion: How I Hacked Into Apple, Microsoft and Dozens of Other Companies
2021-01-07Recorded FutureInsikt Group®
Aversary Infrastructure Report 2020: A Defender's View
Octopus pupy Cobalt Strike Empire Downloader Meterpreter PoshC2
2020-12-16FortinetFred Gutierrez, Val Saengphaibul
Adversary Playbook: JavaScript RAT Looking for that Government Cheese
JSOutProx
2020-12-16FortinetFred Gutierrez, Val Saengphaibul
Adversary Playbook: JavaScript RAT Looking for that Government Cheese
JSOutProx
2020-11-11DomainToolsJoe Slowik
Extrapolating Adversary Intent Through Infrastructure
2020-11-05Github (scythe-io)SCYTHE
Ryuk Adversary Emulation Plan
Ryuk
2020-10-27Sophos Managed Threat Response (MTR)Greg Iddon
MTR Casebook: An active adversary caught in the act
Cobalt Strike
2020-09-15Seguranca InformaticaPedro Tavares
Threat analysis: The emergent URSA trojan impacts many countries using a sophisticated loader
Mispadu