Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-06-14CISAANSSI, Australian Cyber Security Centre (ACSC), Bundesamt für Sicherheit in der Informationstechnik (BSI), Canadian Centre for Cyber Security (CCCS), CERT NZ, FBI, MS-ISAC, NCSC UK, New Zealand National Cyber Security Centre (NZ NCSC)
Understanding Ransomware Threat Actors: Lockbit
LockBit
2022-04-27CISAAustralian Cyber Security Centre (ACSC), Canadian Centre for Cyber Security (CCCS), CISA, FBI, New Zealand National Cyber Security Centre (NZ NCSC), NSA, United Kingdom’s National Cyber Security Centre (NCSC-UK)
Alert (AA22-117A) 2021 Top Routinely Exploited Vulnerabilities
2022-04-20CISAAustralian Cyber Security Centre (ACSC), Canadian Centre for Cyber Security (CCCS), CISA, FBI, Government Communications Security Bureau, National Crime Agency (NCA), NCSC UK, NSA
AA22-110A Joint CSA: Russian State-Sponsored and Criminal Cyber Threats to Critical Infrastructure
VPNFilter BlackEnergy DanaBot DoppelDridex Emotet EternalPetya GoldMax Industroyer Sality SmokeLoader TrickBot Triton Zloader
2021-12-22CISAAustralian Cyber Security Centre (ACSC), Canadian Centre for Cyber Security (CCCS), CISA, Computer Emergency Response Team New Zealand (CERT NZ), FBI, New Zealand National Cyber Security Centre (NZ NCSC), NSA, United Kingdom’s National Cyber Security Centre (NCSC-UK)
Alert (AA21-356A) Mitigating Log4Shell and Other Log4j-Related Vulnerabilities
2021-08-22media.ccc.deLars Wallenborn
The Bangladesh cyber bank robbery: Tracking down major criminals with malware analysis
DYEPACK
2021-02-22National Security and Defense Council of UkraineOrganization of the National Security and Defense Council of Ukraine
The NCCC at the NSDC of Ukraine warns of a new mechanism of attacks on Ukrainian infrastructure
2016-12-27CCCMax Bazally
Pegasus internals: Technical Teardown of the Pegasus malware and Trident exploit chain
Chrysaor
2011-10-08CCCCCC
ANALYSE EINER REGIERUNGS-MALWARE
Bundestrojaner
2010-12-27media.ccc.deBruce Dang, Peter Ferrie
Adventures in analyzing Stuxnet
Stuxnet
2010-12-27media.ccc.deBruce Dang, Peter Ferrie
Adventures in analyzing Stuxnet
Stuxnet