Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-05-10CISACISA
AA24-131A: #StopRansomware: Black Basta
Black Basta Black Basta
2024-03-29CISACISA
Reported Supply Chain Compromise Affecting XZ Utils Data Compression Library, CVE-2024-3094
xzbot
2024-03-20CISACyber Safety Review Board
Review of the Summer 2023 Microsoft Exchange Online Intrusion
Storm-0558
2024-02-07CISACISA
PRC State-Sponsored Actors Compromise and Maintain Persistent Access to U.S. Critical Infrastructure
ScanLine
2024-02-07CISACISA
MAR-10448362-1.v1 Volt Typhoon
ScanLine
2023-12-13CISACISA
Russian Foreign Intelligence Service (SVR) Exploiting JetBrains TeamCity CVE Globally
GraphDrop
2023-11-16CISACISA
Scattered Spider
Ave Maria BlackCat Raccoon Vidar
2023-11-16CISACISA
Scattered Spider
BlackCat Ave Maria Raccoon Vidar
2023-09-07CISACISA
Multiple Nation-State Threat Actors Exploit CVE-2022-47966 and CVE-2022-42475
Meterpreter MimiKatz
2023-09-07CISACISA
MAR-10454006.r5.v1 SUBMARINE, SKIPJACK, SEASPRAY, WHIRLPOOL, and SALTWATER Backdoors
WHIRLPOOL
2023-07-28CISACISA
MAR-10454006-r2.v1 SEASPY Backdoor
SEASPY
2023-07-28CISA
MAR-10454006-r1.v2 SUBMARINE Backdoor
2023-07-28CISACISA
CISA Releases Malware Analysis Reports on Barracuda Backdoors
SEASPY
2023-07-06CISACISA
Increased Truebot Activity Infects U.S. and Canada Based Networks
Silence
2023-06-14CISAANSSI, Australian Cyber Security Centre (ACSC), Bundesamt für Sicherheit in der Informationstechnik (BSI), Canadian Centre for Cyber Security (CCCS), CERT NZ, FBI, MS-ISAC, NCSC UK, New Zealand National Cyber Security Centre (NZ NCSC)
Understanding Ransomware Threat Actors: Lockbit
LockBit
2023-05-24CISACISA
AA23-144a: People's Republic of China State-Sponsored Cyber Actor Living off the Land to Evade Detection
2023-05-09CISACISA
Hunting Russian Intelligence “Snake” Malware
Agent.BTZ Cobra Carbon System Uroburos
2023-04-18NCSC UKCISA, FBI, NCSC UK, NSA
APT28 exploits known vulnerability to carry out reconnaissance and deploy malware on Cisco routers
2023-03-09VulnCheckJacob Baines
The VulnCheck 2022 Exploited Vulnerability Report - Missing CISA KEV Catalog Entries
2023-03-02CISACISA
#StopRansomware: Royal Ransomware
Royal Ransom Royal Ransom