Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-08-29AquasecAssaf Morag, Nitzan Yaakov
Kinsing Malware Exploits Novel Openfire Vulnerability
Kinsing
2022-09-15AquasecAsaf Eitani, Assaf Morag
Threat Alert: New Malware in the Cloud By TeamTNT
Tsunami
2022-03-29AquasecAssaf Morag
Threat Alert: First Python Ransomware Attack Targeting Jupyter Notebooks
2021-02-17AquasecAssaf Morag
Threat Alert: TeamTNT Pwn Campaign Against Docker and K8s Environments
TeamTNT TeamTNT
2020-12-02AquaAssaf Morag, Idan Revivo
Threat Alert: Fileless Malware Executing in Containers
Tsunami