Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-09-05Team CymruS2 Research Team
Mythic Case Study: Assessing Common Offensive Security Tools
2022-04-29Team CymruJoshua Picolet
Sliver Case Study: Assessing Common Offensive Security Tools The Use of the Sliver C2 Framework for Malicious Purposes
Sliver
2022-04-11Offensive SecurityMatteo Malvica
IRQLs Close Encounters of the Rootkit Kind
2021-04-24Non-offensive securityNon-offensive security team
Detect Cobalt Strike server through DNS protocol
Cobalt Strike
2021-03-02Metabase QJesus Dominguez, Ocelot Offensive Security Team
Ploutus is back, targeting Itautec ATMs in Latin America
Ploutus ATM
2021-01-06Red CanaryTony Lambert
Hunting for GetSystem in offensive security tools
Cobalt Strike Empire Downloader Meterpreter PoshC2