Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-12-19Twitter (@embee_research)Embee_research
Free Ghidra Tutorials for Beginners
Cobalt Strike DarkGate
2023-12-18Rewterz Information SecurityRewterz Information Security
Rewterz Threat Update – Microsoft Warns of Emerging Threat by Storm-0539 Behind Gift Card Frauds
Storm-0539 Storm-1152
2023-12-18BridewellJoshua Penny
Analysing a Widespread Microsoft 365 Credential Harvesting Campaign
Storm-1575
2023-12-18SeqriteRumana Siddiqui
Decoding BATLOADER 2.X: Unmasking the Threat of Stealthy Malware Tactics
BATLOADER
2023-12-18YoroiCarmelo Ragusa, Luigi Martire
Innovation in Cyber Intrusions: The Evolution of TA544
HijackLoader
2023-12-18Medium (Cryptax)Axelle Apvrille
Organizing malware analysis with Colander: example on Android/WyrmSpy
WyrmSpy
2023-12-15GatewatcherGatewatcher
Utilisation de faux profils Steam : Vidar Stealer prend les commandes
Vidar
2023-12-15KSCH-58
Github Repo for Malicord
Nova Stealer
2023-12-15Malwarebytes LabsJérôme Segura
PikaBot distributed via malicious search ads
Pikabot
2023-12-14DarkowlDarkowl
2 Month Review of Cyber Activities in the Israel Hamas Conflict
StucxTeam
2023-12-14SentinelOneAleksandar Milenkoski
Gaza Cybergang | Unified Front Targeting Hamas Opposition
BarbWire Micropsia Pierogi AridViper
2023-12-14ImpervaDaniel Johnston
Imperva Detects Undocumented 8220 Gang Activities
Water Sigbin
2023-12-14MandiantAdrian McCabe, Geoff Ackerman, Rufus Brown, Ryan Tomcik
Opening a Can of Whoop Ads: Detecting and Disrupting a Malvertising Campaign Distributing Backdoors
DanaBot DarkGate
2023-12-14Checkpointhasherezade
Rhadamanthys v0.5.0 – A Deep Dive into the Stealer’s Components
Rhadamanthys
2023-12-14Medium (Cryptax)Axelle Apvrille
Bad Zip and new Packer for Android/BianLian
BianLian
2023-12-13SekoiaSekoia TDR
CALISTO doxxing: Sekoia.io findings concurs to Reuters’ investigation on FSB-related Andrey Korinets
Callisto
2023-12-13MicrosoftAmy Hogan-Burney
Disrupting the gateway services to cybercrime
Storm-1152
2023-12-13Kaspersky LabsGReAT
FakeSG campaign, Akira ransomware and AMOS macOS stealer
AMOS Akira Storm-1567
2023-12-13cocomelonccocomelonc
Malware in the wild book
AsyncRAT Babuk BlackCat BlackLotus Carbanak HelloKitty Paradise Stealc WinDealer
2023-12-13FortinetAmey Gat, Angelo Cris Deveraturda, Hongkei Chan, Jared Betts, Jayesh Zala, John Simmons, Ken Evans, Mark Robson
TeamCity Intrusion Saga: APT29 Suspected Among the Attackers Exploiting CVE-2023-42793
GraphDrop