Click here to download all references as Bib-File.•
2023-06-14
⋅
CISA
⋅
Understanding Ransomware Threat Actors: Lockbit LockBit |
2023-01-24
⋅
ACSC
⋅
2023-01: ACSC Ransomware Profile - Royal Royal Ransom |
2022-09-14
⋅
CISA
⋅
Alert (AA22-257A): Iranian Islamic Revolutionary Guard Corps-Affiliated Cyber Actors Exploiting Vulnerabilities for Data Extortion and Disk Encryption for Ransom Operations |
2022-04-27
⋅
CISA
⋅
Alert (AA22-117A) 2021 Top Routinely Exploited Vulnerabilities |
2022-04-20
⋅
CISA
⋅
AA22-110A Joint CSA: Russian State-Sponsored and Criminal Cyber Threats to Critical Infrastructure VPNFilter BlackEnergy DanaBot DoppelDridex Emotet EternalPetya GoldMax Industroyer Sality SmokeLoader TrickBot Triton Zloader |
2022-02-09
⋅
CISA
⋅
Alert (AA22-040A) 2021 Trends Show Increased Globalized Threat of Ransomware |
2022-02-09
⋅
2021 Trends Show Increased Globalized Threat of Ransomware |
2021-12-22
⋅
CISA
⋅
Alert (AA21-356A) Mitigating Log4Shell and Other Log4j-Related Vulnerabilities |
2021-11-17
⋅
CISA
⋅
Alert (AA21-321A): Iranian Government-Sponsored APT Cyber Actors Exploiting Microsoft Exchange and Fortinet Vulnerabilities in Furtherance of Malicious Activities |
2021-07-28
⋅
CISA
⋅
Top Routinely Exploited Vulnerabilities |
2021-05-08
⋅
Australian Signals Directorate
⋅
2021-003: Ongoing campaign using Avaddon Ransomware Avaddon |
2020-11-12
⋅
Australian Cyber Security Centre
⋅
Biotech research firm Miltenyi Biotec hit by ransomware, data leaked SDBbot |
2020-06-19
⋅
ACSC
⋅
Copy-paste compromises Copy-Paste |
2020-06-19
⋅
Australian Signals Directorate
⋅
Advisory 2020-008: Copy-paste compromises - tactics, techniques and procedures used to target multiple Australian networks Copy-Paste |
2020-06-18
⋅
Australian Cyber Security Centre
⋅
Advisory 2020-008: Copy-Paste Compromises –tactics, techniques and procedures used to target multiple Australian networks TwoFace Cobalt Strike Empire Downloader |
2020-05-23
⋅
Australian Cyber Security Centre
⋅
Summary of Tradecraft Trends for 2019-20: Tactics, Techniques and Procedures Used to Target Australian Networks |