Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-06-22MaltegoIntel 471, Maltego Team
Chasing DarkSide Affiliates: Identifying Threat Actors Connected to Darkside Ransomware Using Maltego & Intel 471
DarkSide DarkSide
2021-06-22MaltegoIntel 471, Maltego Team
Chasing DarkSide Affiliates: Identifying Threat Actors Connected to Darkside Ransomware Using Maltego & Intel 471
DarkSide DarkSide
2021-04-29MaltegoMaltego Team
Investigating TA413 Threat Actor Group Using OpenCTI in Maltego
2020-08-20DomainToolsChad Anderson
Revealing REvil Ransomware With DomainTools and Maltego
REvil
2018-07-19Nulled.to Forums (Google webcache)Maltego
Forum thread with announcement for Eredel Stealer
Eredel