Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-03-01ESET ResearchMartin Smolár
BlackLotus UEFI bootkit: Myth confirmed
BlackLotus
2021-10-05ESET ResearchAnton Cherepanov, Martin Smolár
UEFI threats moving to the ESP: Introducing ESPecter bootkit
ESPecter
2020-11-12ESET ResearchMartin Smolár
Hungry for data, ModPipe backdoor hits POS software used in hospitality sector
ModPipe
2020-05-21ESET ResearchMartin Smolár, Mathieu Tartare
No “Game over” for the Winnti Group
ACEHASH HTran MimiKatz PipeMon