Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-09-07GoogleClement Lecigne, Google Threat Analysis Group, Maddie Stone
Active North Korean campaign targeting security researchers
2023-03-29GoogleClement Lecigne, Google Threat Analysis Group
Spyware vendors use 0-days and n-days against popular platforms
2022-12-07GoogleBenoit Sevens, Clement Lecigne
Internet Explorer 0-day exploited by North Korean actor APT37
2022-06-23GoogleBenoit Sevens, Clement Lecigne, Google Threat Analysis Group
Spyware vendor targets users in Italy and Kazakhstan
Hermit
2022-05-19GoogleChristian Resell, Clement Lecigne, Google Threat Analysis Group
Protecting Android users from 0-Day attacks
2021-07-14GoogleClement Lecigne, Google Threat Analysis Group, Maddie Stone
How We Protect Users From 0-Day Attacks (CVE-2021-21166, CVE-2021-30551, CVE-2021-33742, CVE-2021-1879)
Cobalt Strike
2020-06-05GoogleClement Lecigne, Google Threat Analysis Group
Exploits of a TAG analyst chasing in the wild (slides)
2020-06-05GoogleClement Lecigne, Google Threat Analysis Group
Exploits of a TAG analyst chasing in the wild (video)