Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-06-15NCC GroupMichael Matthews, NCC RIFT, William Backhouse
Handy guide to a new Fivehands ransomware variant
FiveHands
2021-05-04NCC Groupfumik0, NCC RIFT
RM3 – Curiosities of the wildest banking malware
ISFB RM3
2021-01-23NCC GroupNCC RIFT
RIFT: Analysing a Lazarus Shellcode Execution Method
2020-07-05NCC GroupNCC RIFT
RIFT: F5 Networks K52145254: TMUI RCE vulnerability CVE-2020-5902 Intelligence
2020-06-02Fox-ITNCC RIFT, Nikolaos Pantazopoulos, Stefano Antenucci
In-depth analysis of the new Team9 malware family
BazarBackdoor