Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-01-19paloalto Networks Unit 42Ben Zhang, Billy Melicher, Bo Qu, Brad Duncan, Qi Deng, Zhanglin He
Parrot TDS: A Persistent and Evolving Malware Campaign
Parrot TDS Parrot TDS WebShell
2022-03-31Palo Alto Networks Unit 42Haozhe Zhang, Ken Hsu, Qi Deng, Tao Yan
CVE-2022-22965: Spring Core Remote Code Execution Vulnerability Exploited In the Wild (SpringShell)
2020-10-14Palo Alto Networks Unit 42Ken Hsu, Qi Deng, Vaibhav Singhal, Yue Guan
Two New IoT Vulnerabilities Identified with Mirai Payloads
Mirai
2020-09-03Palo Alto Networks Unit 42Haozhe Zhang, Qi Deng, Ruchna Nigam, Zhibin Zhang
Exploits in the Wild for vBulletin Pre-Auth RCE Vulnerability CVE-2020-17496
Mirai PerlBot