Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2012-01-13Middle East OnlineMiddle East Online
Cyber war: 'Gaza hackers' deface Israel fire service website
Molerats
2012-01-12Contagio DumpMila Parkour
Blackhole Ramnit - samples and analysis
Ramnit
2012-01-08XyliBoxXylitol
Cold$eal: 'Situation is under control'
Cold$eal
2012-01-06XyliBoxXylitol
Cracking Cold$eal 5.4.1 FWB++
Cold$eal
2012-01-06Exploit-DBRick Flores
Official Malware Report: Malware Reverse Engineering
FakeRean
2012-01-04PCWorldJeremy Kirk
SpyEye Malware Borrows Zeus Trick to Mask Fraud
SpyEye
2012-01-01Norman ASASnorre Fagerland
The many faces of Gh0st Rat
Ghost RAT
2012-01-01Cobalt StrikeCobalt Strike
Cobalt Strike Website
Cobalt Strike
2012-01-01SymantecVarious
The Luckycat Hackers
Lucky Cat
2012-01-01Trend MicroForward-Looking Threat Research Team
Inside an APT Campaign with Multiple Targets in India and Japan
Lucky Cat
2012-01-01CSIS Trend MicroFeike Hacquebord (Trend Micro), Peter Kruse (CSIS), Robert McArdle (Trend Micro)
W32.Tinba (Tinybanker) The Turkish Incident
Tinba
2012-01-01SymantecNicolas Falliere
W32.Qakbot in Detail
QakBot
2011-12-11Open Security ResearchMichael G. Spohn.
Intro. To Reversing - W32Pinkslipbot
QakBot
2011-12-08SymantecVikram Thakur
The Sykipot Attacks
sykipot
2011-11-23SymantecSymantec
W32.Duqu: The precursor to the next Stuxnet
DuQu
2011-11-11Project2049Jenny Lin, L.C. Russell Hsiao, Mark A. Stokes
The Chinese People’s Liberation Army Signals Intelligence and Cyber Reconnaissance Infrastructure
2011-10-31Trend MicroNart Villeneuve
The Significance of the "Nitro" Attacks
Nitro
2011-10-26IntegoPeter James
Tsunami Backdoor Can Be Used for Denial of Service Attacks
Tsunami
2011-10-17FortiGuard LabsFortiGuard
W32/Yunsip!tr.pws
Yunsip
2011-10-14SANSFrankie Fu Kay Li
A Detailed Analysis of an Advanced Persistent Threat Malware
ProjectWood