Click here to download all references as Bib-File.•
2022-04-05
⋅
Medium jsecurity101
⋅
Bypassing Access Mask Auditing Strategies |
2022-04-04
⋅
Bankinfo Security
⋅
The Ransomware Files, Episode 6: Kaseya and REvil REvil |
2022-04-04
⋅
Cyber Security News
⋅
AcidRain Wiper Malware hit Routers and Modems, Haults Communication AcidRain |
2022-04-02
⋅
GovInfo Security
⋅
Cyber Espionage Actor Deploying Malware Using Excel GraphSteel GrimPlant |
2022-03-31
⋅
Lunasec
⋅
Spring4Shell: Security Analysis of the latest Java RCE '0-day' vulnerabilities in Spring |
2022-03-30
⋅
Twitter (@hpsecurity)
⋅
Tweet on recent Mekotio Banker campaign Mekotio |
2022-03-28
⋅
KrabsOnSecurity
⋅
Betabot in the Rearview Mirror BetaBot |
2022-03-24
⋅
Cyber Security News
⋅
GIMMICK Malware Attacks macOS to Attack Organizations Across Asia GIMMICK |
2022-03-24
⋅
United States Senate
⋅
New Portman Report Demonstrates Threat Ransomware Presents to the United States REvil |
2022-03-24
⋅
United States Senate
⋅
America's Data Held Hostage: Case Studies in Ransomware Attacks on American Companies REvil |
2022-03-23
⋅
SecurityAffairs
⋅
It’s official, Lapsus$ gang compromised a Microsoft employee’s account RedLine Stealer |
2022-03-23
⋅
Security Boulevard
⋅
Midas Ransomware : Tracing the Evolution of Thanos Ransomware Variants Hakbit Midas |
2022-03-23
⋅
KrebsOnSecurity
⋅
A Closer Look at the LAPSUS$ Data Extortion Group RedLine Stealer |
2022-03-22
⋅
Rewterz Information Security
⋅
Russian-Ukrainian Cyber Warfare – Rewterz Threat Intelligence Rollup NB65 |
2022-03-21
⋅
COMPASS SECURITY
⋅
VPN Appliance Forensics LockBit |
2022-03-21
⋅
Info Security
⋅
Emotet Is Back and Is Deadlier Than Ever! A Rundown of the Emotet Malware Emotet |
2022-03-17
⋅
CISA
⋅
Alert (AA22-076A) Strengthening Cybersecurity of SATCOM Network Providers and Customers |
2022-03-17
⋅
Trend Micro
⋅
Navigating New Frontiers Trend Micro 2021 Annual Cybersecurity Report REvil BazarBackdoor Buer IcedID QakBot REvil |
2022-03-17
⋅
NioGuard
⋅
Analysis of CaddyWiper CaddyWiper |
2022-03-16
⋅
Cyber Security News
⋅
Destructive Data Wiper Malware Targeting high-profile Ukrainian Organizations CaddyWiper |