Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-01-11Medium walmartglobaltechJason Reaves, Joshua Platt
Signed DLL campaigns as a service
BATLOADER Cobalt Strike ISFB Zloader
2022-01-02Medium amgedwagehAmged Wageh
Automating The Analysis Of An AutoIT Script That Wraps A Remcos RAT
Remcos
2021-12-31victory mediumZach Edwards
Compromised Godaddy Infrastructure Attacking Numerous U.S. Government Websites to Promote “Canadian Pharmacy” Scam Websites
2021-12-28Medium CrovaxCrovax
Extracting Hancitor’s Configuration with Ghidra part 1
Hancitor
2021-12-14Medium s2wlabS2W TALON
Logs of Log4shell (CVE-2021-44228): log4j is ubiquitous
Kinsing Mirai Tsunami
2021-12-10Medium s2wlabS2W TALON
BlackCat: New Rust based ransomware borrowing BlackMatter’s configuration
BlackCat BlackMatter
2021-11-30Medium nusenunusenu
Is "KAX17" performing de-anonymization Attacks against Tor Users?
KAX17
2021-11-19insomniacs(Medium)Asuna Amawaka
It’s a BEE! It’s a… no, it’s ShadowPad.
ShadowPad
2021-11-18Medium 0xchinaHamad Alnakal
Malware reverse engineering (Ryuk Ransomware)
Ryuk
2021-11-17Medium ThreatMinerThreatMiner
Android Trojan Targeting Korean Demographic using GitHub for C2
Unidentified APK 006
2021-10-29Medium LuatixJulien Richard
OpenCTI data sharing
2021-10-22Medium JangJang
50 Shades of SolarWinds Orion Deserialization (Part 1: CVE-2021–35215)
2021-10-20Medium ThreatMinerThreatMiner
TM Follow-Up (TAG_APT35_14/10/21)
2021-10-18Medium ConfiantTaha Karim
Profiling hackers using the Malvertising Attack Matrix by Confiant
2021-10-14Medium walmartglobaltechJason Reaves
Investigation into the state of NIM malware Part 2
Cobalt Strike NimGrabber Nimrev Unidentified 088 (Nim Ransomware)
2021-10-05Medium s2wlabS2W TALON
Prometheus x Spook: Prometheus ransomware rebranded Spook ransomware.
Prometheus
2021-09-30Medium proferosec-osmBrenton Morris
RansomEXX, Fixing Corrupted Ransom
RansomEXX
2021-09-29Medium BlueMonkeyBlueMonkey
Aria-Body Loader? Is that you?
Aria-body
2021-09-27Medium ryancorRyan Cornateanu
Deobfuscating PowerShell Malware Droppers
Agent.BTZ
2021-09-26Medium BlueteamOpsBlueteamOps
Supercharging Bulk DFIR triage with Node-RED, Google’s Log2timeline & Google’s Timesketch