共 36 条
[1]
An Improved Honeypot Model for Attack Detection and Analysis
[J].
18TH INTERNATIONAL CONFERENCE ON AVAILABILITY, RELIABILITY & SECURITY, ARES 2023,
2023,
[2]
Cyber Kill Chain-Based Taxonomy of Advanced Persistent Threat Actors: Analogy of Tactics, Techniques, and Procedures
[J].
JOURNAL OF INFORMATION PROCESSING SYSTEMS,
2019, 15 (04)
:865-889
[3]
Burita L, 2021, 2021 COMMUNICATION I, P1
[4]
Clustering APT Groups Through Cyber Threat Intelligence by Weighted Similarity Measurement
[J].
IEEE ACCESS,
2024, 12
:141851-141865
[5]
Cybersecurity and Infrastructure Security Agency (CISA), 2023, CISA cybersecurity advisory: AA23-108A-APT actors exploiting CVE-2023-23397 and other vulnerabilities
[7]
Fahad M., 2023, BIN: Bull Inform, V1, P84
[8]
FreeBuf, 2019, 0day vulnerability (CVE-2018-8174) by APT-C-06
[9]
Kaspersky, 2023, Lazarus Group's new malware: a detailed analysis
[10]
A Comprehensive Survey on Advanced Persistent Threat (APT) Detection Techniques
[J].
CMC-COMPUTERS MATERIALS & CONTINUA,
2024, 80 (02)
:2675-2719