Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2019-06-20SymantecSymantec DeepSight Adversary Intelligence Team, Symantec Network Protection Security Labs
Waterbug: Espionage Group Rolls Out Brand-New Toolset in Attacks Against Governments
LightNeuron
2018-07-25SymantecCritical Attack Discovery and Intelligence Team, Network Protection Security Labs
Leafminer: New Espionage Campaigns Targeting Middle Eastern Regions
Imecab MimiKatz Sorgu RASPITE
2018-07-25SymantecNetwork Protection Security Labs, Security Response Attack Investigation Team
Leafminer: New Espionage Campaigns Targeting Middle Eastern Regions
Imecab Sorgu RASPITE
2018-03-14SymantecNetwork Protection Security Labs, Security Response Attack Investigation Team
Inception Framework: Alive and Well, and Hiding Behind Proxies
Inception Framework