Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-08-29AquasecAssaf Morag, Nitzan Yaakov
Kinsing Malware Exploits Novel Openfire Vulnerability
Kinsing
2023-08-29AquasecAssaf Morag, Nitzan Yaakov
Kinsing Malware Exploits Novel Openfire Vulnerability
Kinsing
2022-09-15AquasecAsaf Eitani, Assaf Morag
Threat Alert: New Malware in the Cloud By TeamTNT
Tsunami
2022-09-15AquasecAsaf Eitani, Assaf Morag
Threat Alert: New Malware in the Cloud By TeamTNT
Tsunami
2022-07-07AquaNitzan Yaakov
8220 Gang Deploys a New Campaign with Upgraded Techniques
Tsunami
2022-03-29AquasecAssaf Morag
Threat Alert: First Python Ransomware Attack Targeting Jupyter Notebooks
2021-12-29CrowdStrikeBenjamin Wiley, Falcon OverWatch Team
OverWatch Exposes AQUATIC PANDA in Possession of Log4Shell Exploit Tools During Hands-on Intrusion Attempt
Earth Lusca
2021-12-29CrowdStrikeBenjamin Wiley, Falcon OverWatch Team
OverWatch Exposes AQUATIC PANDA in Possession of Log4Shell Exploit Tools During Hands-on Intrusion Attempt
Earth Lusca
2021-12-29CrowdStrikeBenjamin Wiley, Falcon OverWatch Team
OverWatch Exposes AQUATIC PANDA in Possession of Log4Shell Exploit Tools During Hands-on Intrusion Attempt
Cobalt Strike
2021-12-29CrowdStrikeBenjamin Wiley, Falcon OverWatch Team
OverWatch Exposes AQUATIC PANDA in Possession of Log4Shell Exploit Tools During Hands-on Intrusion Attempt
Cobalt Strike
2021-12-29AquaNitzan Yaakov
Threat Alert: Evolving Attack Techniques of Autom Cryptomining Campaign
2021-11-25DSIHCharles Blanc-Rolin
Emotet de retour, POC Exchange, 0-day Windows : à quelle sauce les attaquants prévoient de nous manger cette semaine?
Emotet
2021-06-22AquaTEAM Nautilus
Attacks in the Wild on the Container Supply Chain and Infrastructure
2021-02-17AquasecAssaf Morag
Threat Alert: TeamTNT Pwn Campaign Against Docker and K8s Environments
TeamTNT TeamTNT
2020-12-02AquaAssaf Morag, Idan Revivo
Threat Alert: Fileless Malware Executing in Containers
Tsunami
2020-12-02AquaAssaf Morag, Idan Revivo
Threat Alert: Fileless Malware Executing in Containers
Tsunami
2020-12-01FREE RUSSIA FOUNDATIONCatherine A. Fitzpatrick, Michael Weiss
Aquarium Leaks. Inside the GRU’S Psychological Warfare Program
2020-12-01FREE RUSSIA FOUNDATIONCatherine A. Fitzpatrick, Michael Weiss
Aquarium Leaks. Inside the GRU’S Psychological Warfare Program
2020-08-17AquaYaniv Agman
Uncover Malware Payload Executions Automatically with Tracee
2020-04-03AquaGal Singer
Kinsing Malware Attacks Targeting Container Environments
Kinsing Kinsing
2014-09-05GoogleBilly Leonard, Neel Mehta, Shane Huntiey
Peering Into the Aquarium: Analysis of a Sophisticated Multi-Stage Malware Family
X-Agent
2014-09-05GoogleBilly Leonard, Neel Mehta, Shane Huntiey
Peering Into the Aquarium: Analysis of a Sophisticated Multi-Stage Malware Family
X-Agent
2014-09-05GoogleBilly Leonard, Neel Mehta, Shane Huntiey
Peering Into the Aquarium: Analysis of a Sophisticated Multi-Stage Malware Family
X-Agent