Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2016-05-11FireEyeDan Caselden, Dhanesh Kizhakkinan, Erica Eng, Yu Wang
Threat Actor Leverages Windows Zero-day Exploit in Payment Card Data Attacks
FIN8
2015-06-23FireEyeDan Caselden, Erica Eng
Operation Clandestine Wolf – Adobe Flash Zero-Day in APT3 Phishing Campaign
APT3
2011-01-01SymantecErica Eng, Gavin O'Gorman
The Nitro Attacks: Stealing Secrets from the Chemical Industry
Poison Ivy Nitro