Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-02-09CISAAustralian Cyber Security Centre (ACSC), CISA, FBI, NCSC UK, NSA
Alert (AA22-040A) 2021 Trends Show Increased Globalized Threat of Ransomware
2021-12-15NCSC UKNCSC UK
Jolly Jellyfish
FishMaster Earth Lusca
2021-11-17CISAAustralian Cyber Security Centre (ACSC), CISA, FBI, NCSC UK
Alert (AA21-321A): Iranian Government-Sponsored APT Cyber Actors Exploiting Microsoft Exchange and Fortinet Vulnerabilities in Furtherance of Malicious Activities
2021-07-28CISAAustralian Cyber Security Centre (ACSC), CISA, FBI, NCSC UK
Top Routinely Exploited Vulnerabilities
2021-07-19NCSC UKNCSC UK
UK and allies hold Chinese state responsible for pervasive pattern of hacking
APT31 APT40
2021-07-19GOV.UKDominic Raab, NCSC UK
UK and allies hold Chinese state responsible for a pervasive pattern of hacking
APT31 APT40 HAFNIUM
2021-07-01CISA, FBI, NCSC UK, NSA
Russian GRU (APT28) Conducting Global Brute Force Campaign to Compromise Enterprise and Cloud Environments
reGeorg
2021-05-07NCSC UKNCSC UK
Further TTPs associated with SVR cyber actors
Sliver
2021-05-07GCHQCISA, FBI, NCSC UK, NSA
Further TTPs associated with SVR cyber actors: Use of multiple publicly available exploits and Sliver framework to target organisations globally
2020-07-27CISACISA, NCSC UK
Alert (AA20-209A): Potential Legacy Risk from Malware Targeting QNAP NAS Devices
QSnatch
2020-07-27NCSC UKCISA, NCSC UK
Alert: Potential legacy risk from malware targeting QNAP NAS devices
QSnatch
2020-07-27NCSC UKCISA, NCSC UK
Alert: Potential legacy risk from malware targeting QNAP NAS devices
QSnatch
2020-07-16NCSC UKNCSC UK
Advisory: APT29 targets COVID-19 vaccine development
WellMail elf.wellmess SoreFang WellMess
2020-02-20NCSC UKNCSC UK
UK condemns Russia's GRU over Georgia cyber-attacks
2019-10-21NCSC UKNCSC UK
Advisory: Turla group exploits Iranian APT to expand coverage of victims
Nautilus Neuron
2018-10-11NCSC UKNCSC UK
Joint report on publicly available hacking tools: How to limit the effectiveness of tools commonly used by malicious actors
APT10 APT19
2018-10-04NCSC UKNCSC UK
Indicators of Compromise for Malware used by APT28
X-Tunnel (.NET)
2018-10-04NCSC UKNCSC UK
Indicators of Compromise for Malware used by APT28
X-Agent
2018-04-04NCSC UKNCSC UK
Hostile state actors compromising UK organisations with focus on engineering and industrial control companies
Goodor
2018-01-17NCSC UKNCSC UK
Turla group malware
Nautilus Neuron