Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-07-13AvastDavid Álvarez
Go malware on the rise
Backdoorit Caligula
2022-06-13Avast DecodedDavid Álvarez, Jan Neduchal
Linux Threat Hunting: ‘Syslogk’ a kernel rootkit found under development in the wild
Rekoobe
2022-02-03AvastDavid Álvarez Pérez, Jan Neduchal
Analysis of Attack Against National Games of China Systems
2017-12-15GradiantDavid Alvarez-Perez
In depth analysis of malware exploiting CVE-2017-11826
x4