Click here to download all references as Bib-File.•
2023-06-14
⋅
CISA
⋅
Understanding Ransomware Threat Actors: Lockbit LockBit |
2022-04-27
⋅
CISA
⋅
Alert (AA22-117A) 2021 Top Routinely Exploited Vulnerabilities |
2022-04-20
⋅
CISA
⋅
AA22-110A Joint CSA: Russian State-Sponsored and Criminal Cyber Threats to Critical Infrastructure VPNFilter BlackEnergy DanaBot DoppelDridex Emotet EternalPetya GoldMax Industroyer Sality SmokeLoader TrickBot Triton Zloader |
2021-12-22
⋅
CISA
⋅
Alert (AA21-356A) Mitigating Log4Shell and Other Log4j-Related Vulnerabilities |
2021-11-30
⋅
Canadian Centre for Cyber Security
⋅
Ransomware playbook ITSM.00.099 |
2019-09-20
⋅
Canadian Centre for Cyber Security
⋅
TFlower Ransomware Campaign TFlower |