Click here to download all references as Bib-File.•
2025-01-29
⋅
Google
⋅
ScatterBrain: Unmasking the Shadow of PoisonPlug's Obfuscator POISONPLUG ShadowPad SNAPPYBEE |
2024-08-29
⋅
Google
⋅
State-backed attackers and commercial surveillance vendors repeatedly use the same exploits ANDROSNATCH Unidentified APK 009 (Chrome Recon) COOKIESNATCH VALIDVICTOR |
2024-03-22
⋅
Mandiant
⋅
APT29 Uses WINELOADER to Target German Political Parties WINELOADER |
2023-09-22
⋅
Mandiant
⋅
Backchannel Diplomacy: APT29’s Rapidly Evolving Diplomatic Phishing Operations Brute Ratel C4 Cobalt Strike EnvyScout GraphDrop QUARTERRIG sRDI Unidentified 107 (APT29) |
2022-11-29
⋅
Mandiant
⋅
Suspected Russian Activity Targeting Government and Business Entities Around the Globe CEELOADER CryptBot |
2022-08-04
⋅
Mandiant
⋅
ROADSWEEP Ransomware - Likely Iranian Threat Actor Conducts Politically Motivated Disruptive Activity Against Albanian Government Organizations ROADSWEEP |
2022-08-04
⋅
Mandiant
⋅
Likely Iranian Threat Actor Conducts Politically Motivated Disruptive Activity Against Albanian Government Organizations |
2022-01-25
⋅
Sophos
⋅
Windows services lay the groundwork for a Midas ransomware attack |
2021-12-06
⋅
Mandiant
⋅
Suspected Russian Activity Targeting Government and Business Entities Around the Globe (UNC2452) Cobalt Strike CryptBot |
2021-03-09
⋅
360 netlab
⋅
Threat Alert: z0Miner Is Spreading quickly by Exploiting ElasticSearch and Jenkins Vulnerabilities |
2021-02-04
⋅
⋅
ENKI
⋅
Internet Explorer 0day 분석 |
2019-05-14
⋅
Alibaba
⋅
Return of Watchbog: Exploiting Jenkins CVE-2018-1000861 |
2019-05-07
⋅
SANS ISC InfoSec Forums
⋅
Vulnerable Apache Jenkins exploited in the wild kerberods |