Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-12-14GigamonJoe Slowik
Network Security Monitoring Opportunities and Best Practices for Log4j Defense
2021-12-14Cado SecurityMatt Muir
Analysis of Novel Khonsari Ransomware Deployed by the Log4Shell Vulnerability
Khonsari
2021-12-13Cado SecurityCado Security
Analysis of Initial In The Wild Attacks Exploiting Log4Shell/Log4J/CVE-2021-44228
Kinsing Mirai Tsunami
2021-12-06MicrosoftMicrosoft Digital Security Unit (DSU), Microsoft Threat Intelligence Center (MSTIC)
NICKEL targeting government organizations across Latin America and Europe
MimiKatz
2021-12-03KrebsOnSecurityBrian Krebs
Who Is the Network Access Broker ‘Babam’?
2021-11-30Canadian Centre for Cyber SecurityCanadian Centre for Cyber Security
Ransomware playbook ITSM.00.099
2021-11-24GoogleGoogle Cybersecurity Action Team, Google Threat Analysis Group
Threat Horizons Cloud Threat Intelligence November 2021. Issue 1
BlackMatter
2021-11-24Lasq's Security BlogLasq's Security Blog
From the archive #1: OSTap downloader deobfuscation and analysis
ostap
2021-11-18MicrosoftMicrosoft Digital Security Unit (DSU), Microsoft Threat Intelligence Center (MSTIC)
Iranian targeting of IT sector on the rise
MimiKatz ShellClient RAT Cuboid Sandstorm
2021-11-17Black Hills Information SecurityKyle Avery
DNS Over HTTPS for Cobalt Strike
Cobalt Strike
2021-11-17CISAAustralian Cyber Security Centre (ACSC), CISA, FBI, NCSC UK
Alert (AA21-321A): Iranian Government-Sponsored APT Cyber Actors Exploiting Microsoft Exchange and Fortinet Vulnerabilities in Furtherance of Malicious Activities
2021-11-17CISACISA
Cybersecurity Incident & Vulnerability Response Playbooks
2021-11-16HornetsecuritySecurity Lab
Comeback of Emotet
Emotet
2021-11-14Github (gabrielcurrie)Gabriel Currie
Ready for (nearly) anything: Five things to prepare for a cyber security incident
2021-11-11scyllaCynthia Dunlop
Stopping Cybersecurity Threats: Why Databases Matter
2021-11-09Cisco TalosClaudio Bozzato, Lilith Wyatt
Cisco Talos finds 10 vulnerabilities in Azure Sphere’s Linux kernel, Security Monitor and Pluton
2021-11-08KrebsOnSecurityBrian Krebs
REvil Ransom Arrest, $6M Seizure, and $10M Reward
REvil REvil
2021-11-05Emanuele De Lucia on SecurityEmanuele De Lucia
The BigBoss Rules: Something about one of the Uroburos’ RPC-based backdoors
Turla SilentMoon
2021-11-04Security Service of UkraineSecurity Service of Ukraine
Gamaredon / Armageddon Group: FSB RF Cyber attacks against Ukraine
EvilGnome Pteranodon RMS
2021-11-04Security Service of UkraineSecurity Service of Ukraine
SSU identified FSB hackers who carried out more than 5,000 cyberattacks on state bodies of Ukraine (video)