Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-01-19Emerging ThreatsIsaac O'Shaughnessy
Vidar Stealer Picks Up Steam!
Vidar
2022-12-18ZAYOTEMMeryem Ahıskalı, Nisanur Çıldız, Ömer Faruk Kayıkcı
Mars Stealer Technical Analysis Report
Mars Stealer
2022-12-05KISAKrCERT
TTPs#9: Analyzing the attack strategy monitoring the daily life of individuals
Chinotto
2022-12-01CISACISA
#StopRansomware: Cuba Ransomware
Cuba
2022-11-21Risky.bizCatalin Cimpanu
Risky Biz News: Cyber Partisans hack and disrupt Kremlin censor
Cyber Partisans
2022-10-21CISAFBI, HHS, US-CERT
Alert (AA22-294A) #StopRansomware: Daixin Team
2022-10-21CISAFBI, HHS, US-CERT
Alert (AA22-294A) #StopRansomware: Daixin Team
2022-10-21CISAFBI, HHS, US-CERT
Alert (AA22-294A) #StopRansomware: Daixin Team
2022-10-07FlashpointFlashpoint
Analysis of CISA releases Advisory on Top CVEs Exploited Chinese State-Sponsored Groups
Lilac Typhoon
2022-10-06CISAFBI, NSA, US-CERT
Alert (AA22-279A) Top CVEs Actively Exploited By People’s Republic of China State-Sponsored Cyber Actors
2022-10-06CISAFBI, NSA, US-CERT
Alert (AA22-279A) Top CVEs Actively Exploited By People’s Republic of China State-Sponsored Cyber Actors
2022-10-06CISAFBI, NSA, US-CERT
Alert (AA22-279A) Top CVEs Actively Exploited By People’s Republic of China State-Sponsored Cyber Actors
2022-10-04SophosAndreas Klopsch
Remove All The Callbacks – BlackByte Ransomware Disables EDR Via RTCore64.sys Abuse
BlackByte
2022-10-04CISAUS-CERT
Alert (AA22-277A) Impacket and Exfiltration Tool Used to Steal Sensitive Information from Defense Industrial Base Organization
2022-09-22CISANSA, US-CERT
Alert (AA22-265A) Control System Defense: Know the Opponent
2022-09-22CISANSA, US-CERT
Alert (AA22-265A) Control System Defense: Know the Opponent
2022-09-21CISACISA, FBI
AA22-264A: Iranian State Actors Conduct Cyber Operations Against the Government of Albania (PDF)
Unidentified 095 (Iranian Wiper)
2022-09-21CISACISA, FBI
AA22-264A: Iranian State Actors Conduct Cyber Operations Against the Government of Albania (PDF)
Unidentified 095 (Iranian Wiper)
2022-09-21CISACISA, FBI
Alert (AA22-264A) Iranian State Actors Conduct Cyber Operations Against the Government of Albania
Unidentified 095 (Iranian Wiper)
2022-09-21CISACISA, FBI
Alert (AA22-264A) Iranian State Actors Conduct Cyber Operations Against the Government of Albania
Unidentified 095 (Iranian Wiper)