Click here to download all references as Bib-File.•
2022-09-05
⋅
Team Cymru
⋅
Mythic Case Study: Assessing Common Offensive Security Tools |
2022-04-29
⋅
Team Cymru
⋅
Sliver Case Study: Assessing Common Offensive Security Tools The Use of the Sliver C2 Framework for Malicious Purposes Sliver |
2022-04-11
⋅
Offensive Security
⋅
IRQLs Close Encounters of the Rootkit Kind |
2021-04-24
⋅
⋅
Non-offensive security
⋅
Detect Cobalt Strike server through DNS protocol Cobalt Strike |
2021-03-02
⋅
Metabase Q
⋅
Ploutus is back, targeting Itautec ATMs in Latin America Ploutus ATM |
2021-01-06
⋅
Red Canary
⋅
Hunting for GetSystem in offensive security tools Cobalt Strike Empire Downloader Meterpreter PoshC2 |