Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-06-14CISAANSSI, Australian Cyber Security Centre (ACSC), Bundesamt für Sicherheit in der Informationstechnik (BSI), Canadian Centre for Cyber Security (CCCS), CERT NZ, FBI, MS-ISAC, NCSC UK, New Zealand National Cyber Security Centre (NZ NCSC)
Understanding Ransomware Threat Actors: Lockbit
LockBit
2023-06-14CISAANSSI, Australian Cyber Security Centre (ACSC), Bundesamt für Sicherheit in der Informationstechnik (BSI), Canadian Centre for Cyber Security (CCCS), CERT NZ, FBI, MS-ISAC, NCSC UK, New Zealand National Cyber Security Centre (NZ NCSC)
Understanding Ransomware Threat Actors: Lockbit
LockBit
2023-05-24CISACISA
AA23-144a: People's Republic of China State-Sponsored Cyber Actor Living off the Land to Evade Detection
2023-05-09CISACISA
Hunting Russian Intelligence “Snake” Malware
Agent.BTZ Cobra Carbon System Uroburos
2023-04-18NCSC UKCISA, FBI, NCSC UK, NSA
APT28 exploits known vulnerability to carry out reconnaissance and deploy malware on Cisco routers
2023-03-09VulnCheckJacob Baines
The VulnCheck 2022 Exploited Vulnerability Report - Missing CISA KEV Catalog Entries
2023-03-02CISACISA
#StopRansomware: Royal Ransomware
Royal Ransom Royal Ransom
2023-02-09CISACISA
#StopRansomware: Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities
Maui Ransomware SiennaBlue SiennaPurple Storm-0530
2023-02-09CISA, DSA, FBI, HHS, NSA, ROK
#StopRansomware: Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities
Dtrack MagicRAT Maui Ransomware SiennaBlue SiennaPurple Tiger RAT YamaBot
2022-12-01CISACISA
#StopRansomware: Cuba Ransomware
Cuba
2022-10-21CISAFBI, HHS, US-CERT
Alert (AA22-294A) #StopRansomware: Daixin Team
2022-10-21CISAFBI, HHS, US-CERT
Alert (AA22-294A) #StopRansomware: Daixin Team
2022-10-21CISAFBI, HHS, US-CERT
Alert (AA22-294A) #StopRansomware: Daixin Team
2022-10-07FlashpointFlashpoint
Analysis of CISA releases Advisory on Top CVEs Exploited Chinese State-Sponsored Groups
Lilac Typhoon
2022-10-06CISAFBI, NSA, US-CERT
Alert (AA22-279A) Top CVEs Actively Exploited By People’s Republic of China State-Sponsored Cyber Actors
2022-10-06CISAFBI, NSA, US-CERT
Alert (AA22-279A) Top CVEs Actively Exploited By People’s Republic of China State-Sponsored Cyber Actors
2022-10-06CISAFBI, NSA, US-CERT
Alert (AA22-279A) Top CVEs Actively Exploited By People’s Republic of China State-Sponsored Cyber Actors
2022-10-04CISAUS-CERT
Alert (AA22-277A) Impacket and Exfiltration Tool Used to Steal Sensitive Information from Defense Industrial Base Organization
2022-09-22CISANSA, US-CERT
Alert (AA22-265A) Control System Defense: Know the Opponent
2022-09-22CISANSA, US-CERT
Alert (AA22-265A) Control System Defense: Know the Opponent