Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2017-12-15Palo Alto Networks Unit 42Ryan Olson
Introducing the Adversary Playbook: First up, OilRig
OilRig
2015-08-20Palo Alto Networks Unit 42Brandon Levene, Bryan Lee, Josh Grunzweig, Robert Falcone, Ryan Olson
Retefe Banking Trojan Targets Sweden, Switzerland and Japan
Retefe
2015-08-10Palo Alto Networks Unit 42Ryan Olson
What’s Next in Malware After Kuluoz?
Asprox
2014-09-19Palo Alto Networks Unit 42Jen Miller-Osborn, Ryan Olson
Recent Watering Hole Attacks Attributed to APT Group “th3bug” Using Poison Ivy
APT20
2014-09-19Palo Alto Networks Unit 42Jen Miller-Osborn, Ryan Olson
Recent Watering Hole Attacks Attributed to APT Group “th3bug” Using Poison Ivy
Poison Ivy
2014-08-04Palo Alto Networks Unit 42Phil Da Silva, Rob Downs, Ryan Olson
New Release: Decrypting NetWire C2 Traffic
NetWire RC