Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-04-08Trend MicroAshish Verma, Deep Patel, Nitesh Surana
CVE-2022-22965: Analyzing the Exploitation of Spring4Shell Vulnerability in Weaponizing and Executing the Mirai Botnet Malware
Mirai