Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2017-10-19ProofpointKafeine, Pierre T
APT28 racing to exploit CVE-2017-11292 Flash vulnerability before patches are deployed
Seduploader
2017-10-16ProofpointAxel F, Pierre T
Leviathan: Espionage actor spearphishes maritime and defense targets
NanHaiShu SeDll APT40
2017-06-01ProofpointAxel F, Matthew Mesa, Pierre T, Travis Green
Microsoft Word Intruder Integrates CVE-2017-0199, Utilized by Cobalt Group to Target Financial Institutions
Cobalt
2017-02-02ProofpointAxel F, Darien Huss, Pierre T, Proofpoint Staff
Oops, they did it again: APT Targets Russia and Belarus with ZeroT and PlugX
ZeroT