Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-01-10Medium knight0x070x4427, knight0x07
Analyzing APT28’s OCEANMAP Backdoor & Exploring its C2 Server Artifacts
OCEANMAP
2024-01-10Medium knight0x070x4427, knight0x07
Analyzing APT28’s OCEANMAP Backdoor & Exploring its C2 Server Artifacts
OCEANMAP