Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-01-08FortinetCara Lin
Deceptive Cracked Software Spreads Lumma Variant on YouTube
Lumma Stealer
2023-11-28FortiGuard LabsCara Lin
GoTitan Botnet - Ongoing Exploitation on Apache ActiveMQ
GoTitan
2023-10-09FortinetCara Lin
IZ1H9 Campaign Enhances Its Arsenal with Scores of Exploits
IZ1H9
2023-09-11FortinetCara Lin
OriginBotnet Spreads via Malicious Word Document
OriginBot
2023-07-12FortinetCara Lin
LokiBot Campaign Targets Microsoft Office Document Using Vulnerabilities and Macros
Loki Password Stealer (PWS)
2023-04-20FortinetCara Lin
EvilExtractor – All-in-One Stealer
EvilExtractor
2022-10-20FortinetCara Lin
Mirai, RAR1Ransom, and GuardMiner – Multiple Malware Campaigns Target VMware Vulnerability
Mirai
2022-07-06FortinetCara Lin
From Follina to Rozena - Leveraging Discord to Distribute a Backdoor
Rozena
2021-12-06FortinetCara Lin
Mirai-based Botnet - Moobot Targets Hikvision Vulnerability
MooBot
2021-10-22FortinetCara Lin
Recent Attack Uses Vulnerability on Confluence Server
Tsunami BillGates