Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-12-06GEMINIGEMINI
Magecart Groups Abuse Google Tag Manager
magecart
2021-12-02GoogleGoogle Threat Analysis Group, Shane Huntley
TAG Bulletin: Q4 2021
2021-12-02GoogleGoogle Threat Analysis Group, Shane Huntley
TAG Bulletin: Q4 2021
2021-11-24GoogleGoogle Cybersecurity Action Team, Google Threat Analysis Group
Threat Horizons Cloud Threat Intelligence November 2021. Issue 1
BlackMatter
2021-11-24GoogleGoogle Cybersecurity Action Team, Google Threat Analysis Group
Threat Horizons Cloud Threat Intelligence November 2021. Issue 1
BlackMatter
2021-11-12360 netlabAlex.Turing, Hui Wang, YANG XU
Malware uses namesilo Parking pages and Google's custom pages to spread
2021-11-12360 netlabAlex.Turing, Hui Wang, YANG XU
Malware uses namesilo Parking pages and Google's custom pages to spread
2021-11-12360 netlabAlex.Turing, Hui Wang, YANG XU
Malware uses namesilo Parking pages and Google's custom pages to spread
2021-11-11GoogleErye Hernandez, Google Threat Analysis Group
Analyzing a watering hole campaign using macOS exploits
CDDS
2021-11-11GoogleErye Hernandez, Google Threat Analysis Group
Analyzing a watering hole campaign using macOS exploits
CDDS
2021-11-10Twitter (@billyleonard)Billy Leonard, Google Threat Analysis Group
Tweet on Rekoobe (used by APT31), being a fork of open source tool called Tiny SHell, used by different actor since at least 2012
Rekoobe
2021-11-04The RecordCatalin Cimpanu
Google fixes Android zero-day exploited in the wild in targeted attacks (CVE-2021-1048)
2021-10-29GoogleGoogle Threat Analysis Group, Shane Huntley
TAG Bulletin: Q3 2021
2021-10-29GoogleGoogle Threat Analysis Group, Shane Huntley
TAG Bulletin: Q3 2021
2021-10-25AvastJakub Vávra
UltimaSMS: A widespread premium SMS scam on the Google Play Store
UltimaSMS
2021-10-20GoogleAshley Shen, Google Threat Analysis Group
Phishing campaign targets YouTube creators with cookie theft malware
2021-10-20GoogleAshley Shen, Google Threat Analysis Group
Phishing campaign targets YouTube creators with cookie theft malware
2021-10-14GoogleAjax Bash, Google Threat Analysis Group
Countering threats from Iran (APT35)
2021-10-14GoogleAjax Bash, Google Threat Analysis Group
Countering threats from Iran (APT35)
2021-10-07Twitter (@billyleonard)Billy Leonard, Google Threat Analysis Group
Tweet on IOCs related to APT28