Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-02-11MicrosoftDetection and Response Team (DART), Microsoft 365 Defender Research Team
Web shell attacks continue to rise
2021-02-11MicrosoftDetection and Response Team (DART), Microsoft 365 Defender Research Team
Web shell attacks continue to rise
2021-02-11Twitter (@TheDFIRReport)The DFIR Report
Tweet on Hancitor Activity followed by cobaltsrike beacon
Cobalt Strike Hancitor
2021-02-10AnomaliAnomali Threat Research, Gage Mele, Winston Marydasan, Yury Polozov
Probable Iranian Cyber Actors, Static Kitten, Conducting Cyberespionage Campaign Targeting UAE and Kuwait Government Agencies
2021-02-10AnomaliAnomali Threat Research, Gage Mele, Winston Marydasan, Yury Polozov
Probable Iranian Cyber Actors, Static Kitten, Conducting Cyberespionage Campaign Targeting UAE and Kuwait Government Agencies
2021-02-10AnomaliAnomali Threat Research, Gage Mele, Winston Marydasan, Yury Polozov
Probable Iranian Cyber Actors, Static Kitten, Conducting Cyberespionage Campaign Targeting UAE and Kuwait Government Agencies
2021-02-10AnomaliAnomali Threat Research, Gage Mele, Winston Marydasan, Yury Polozov
Probable Iranian Cyber Actors, Static Kitten, Conducting Cyberespionage Campaign Targeting UAE and Kuwait Government Agencies
2021-02-10360 netlabLiu Ya
Rinfo Is Making A Comeback and Is Scanning and Mining in Full Speed
2021-02-10Anheng Threat Intelligence CenterHunting Shadow Lab
Windows kernel zero-day exploit (CVE-2021-1732) is used by BITTER APT in targeted attack
2021-02-10Cado SecurityChristopher Doman
Punk Kitty Ransom - Analysing HelloKitty Ransomware Attacks
HelloKitty
2021-02-09Stranded on Pylos BlogJoe Slowik
Water, Water Everywhere – But Nary a Hacker to Blame
2021-02-09Medium (@alex.birsan)Alex Birsan
Dependency Confusion: How I Hacked Into Apple, Microsoft and Dozens of Other Companies
2021-02-09MicrosoftMicrosoft
3 Ways to Mitigate Risk When Using Private Package Feeds
2021-02-09Trend MicroAlfredo Oliveira, David Fiser
Threat actors now target Docker via container escape features
2021-02-09Trend MicroAlfredo Oliveira, David Fiser
Threat actors now target Docker via container escape features
2021-02-09SecurehatSecurehat
Extracting the Cobalt Strike Config from a TEARDROP Loader
Cobalt Strike TEARDROP
2021-02-09CofenseZachary Bailey
BazarBackdoor’s Stealthy Infiltration Evades Multiple SEGs
BazarBackdoor
2021-02-08DragosGus Serino
Recommendations Following the Oldsmar Water Treatment Facility Cyber Attack
2021-02-08WiredAndy Greenberg
A Hacker Tried to Poison a Florida City's Water Supply, Officials Say
2021-02-08CrowdStrikeSeb Walla, Tom Henry, Tom Simpson
Blocking SolarMarker Backdoor
solarmarker