Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-08-13Trend MicroMac Threat Response and Mobile Research Team
The XCSSET Malware: Inserts Malicious Code Into Xcode Projects, Performs UXSS Backdoor Planting in Safari, and Leverages Two Zero-day Exploits (Technical Brief)
XCSSET
2020-08-13Trend MicroMac Threat Response and Mobile Research Team
XCSSET Mac Malware: Infects Xcode Projects, Performs UXSS Attack on Safari, Other Browsers, Leverages Zero-day Exploits
XCSSET