Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-09-05NetbyteSECFareed, Rosamira, Taqi
@online{fareed:20220905:scam:4f9ce37, author = {Fareed and Rosamira and Taqi}, title = {{Scam Android app steals Bank Credentials and SMS: MyPetronas APK}}, date = {2022-09-05}, organization = {NetbyteSEC}, url = {https://notes.netbytesec.com/2022/09/scam-android-app-steals-bank.html}, language = {English}, urldate = {2023-03-13} } Scam Android app steals Bank Credentials and SMS: MyPetronas APK
2022-06-03NetbyteSECFareed
@online{fareed:20220603:cve202230190:229539f, author = {Fareed}, title = {{CVE-2022-30190 aka "Follina" MSDT: Advisory and Technical Analysis}}, date = {2022-06-03}, organization = {NetbyteSEC}, url = {https://notes.netbytesec.com/2022/06/cve-2022-30190-aka-follina-msdt.html}, language = {English}, urldate = {2022-10-30} } CVE-2022-30190 aka "Follina" MSDT: Advisory and Technical Analysis
2022-05-19NetbyteSECFareed
@online{fareed:20220519:scam:1d261f3, author = {Fareed}, title = {{Scam and Malicious APK targeting Malaysian: MyMaidKL Technical Analysis}}, date = {2022-05-19}, organization = {NetbyteSEC}, url = {https://notes.netbytesec.com/2022/05/scam-and-malicious-apk-targeting.html}, language = {English}, urldate = {2022-10-30} } Scam and Malicious APK targeting Malaysian: MyMaidKL Technical Analysis
2022-04-05NetbyteSECFareed, Rosamira, Taqi
@online{fareed:20220405:rtf:8e99ba1, author = {Fareed and Rosamira and Taqi}, title = {{RTF template injection sample targeting Malaysia}}, date = {2022-04-05}, organization = {NetbyteSEC}, url = {https://notes.netbytesec.com/2022/04/rtf-template-injection-sample-targeting-Malaysia.html}, language = {English}, urldate = {2023-03-13} } RTF template injection sample targeting Malaysia
2022-02-13NetbyteSECTaqi, Rosamira, Fareed
@online{taqi:20220213:technical:50aa099, author = {Taqi and Rosamira and Fareed}, title = {{Technical Malware Analysis: The Return of Emotet}}, date = {2022-02-13}, organization = {NetbyteSEC}, url = {https://notes.netbytesec.com/2022/02/technical-malware-analysis-return-of.html}, language = {English}, urldate = {2022-02-14} } Technical Malware Analysis: The Return of Emotet
Emotet
2021-09-19NetbyteSECFareed
@online{fareed:20210919:discovering:19f2d6b, author = {Fareed}, title = {{Discovering Linux ELF Beacon of Cobalt Strike Tool}}, date = {2021-09-19}, organization = {NetbyteSEC}, url = {https://notes.netbytesec.com/2021/09/discovering-linux-elf-beacon-of-cobalt_18.html}, language = {English}, urldate = {2022-02-14} } Discovering Linux ELF Beacon of Cobalt Strike Tool
Vermilion Strike
2021-06-02NetbyteSECFareed
@online{fareed:20210602:lemonduck:d9bb177, author = {Fareed}, title = {{Lemon-Duck Cryptominer Technical Analysis}}, date = {2021-06-02}, organization = {NetbyteSEC}, url = {https://notes.netbytesec.com/2021/06/lemon-duck-cryptominer-technical.html}, language = {English}, urldate = {2022-02-14} } Lemon-Duck Cryptominer Technical Analysis
Lemon Duck
2021-01-21NetbyteSECFareed Fauzi
@online{fauzi:20210121:solarwinds:7388fbc, author = {Fareed Fauzi}, title = {{Solarwinds Attack: Sunburst's DLL Technical Analysis}}, date = {2021-01-21}, organization = {NetbyteSEC}, url = {https://notes.netbytesec.com/2021/01/solarwinds-attack-sunbursts-dll.html}, language = {English}, urldate = {2022-02-14} } Solarwinds Attack: Sunburst's DLL Technical Analysis
SUNBURST