Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-03-29zetter substackKim Zetter
@online{zetter:20220329:intrusion:293ac39, author = {Kim Zetter}, title = {{Intrusion Truth - Five Years of Naming and Shaming China’s Spies}}, date = {2022-03-29}, organization = {zetter substack}, url = {https://zetter.substack.com/p/interview-with-intrusion-truth?s=r}, language = {English}, urldate = {2022-04-05} } Intrusion Truth - Five Years of Naming and Shaming China’s Spies
2022-03-29Zero DayKim Zetter
@online{zetter:20220329:unmasking:e3dfce0, author = {Kim Zetter}, title = {{Unmasking China’s State Hackers}}, date = {2022-03-29}, organization = {Zero Day}, url = {https://zetter.substack.com/p/unmasking-chinas-state-hackers?s=r}, language = {English}, urldate = {2022-04-05} } Unmasking China’s State Hackers
2022-01-21Zero DayKim Zetter
@online{zetter:20220121:hackers:335d7dd, author = {Kim Zetter}, title = {{Hackers Were in Ukraine Systems Months Before Deploying Wiper}}, date = {2022-01-21}, organization = {Zero Day}, url = {https://zetter.substack.com/p/hackers-were-in-ukraine-systems-months}, language = {English}, urldate = {2022-01-25} } Hackers Were in Ukraine Systems Months Before Deploying Wiper
WhisperGate
2022-01-18zetter substackKim Zetter
@online{zetter:20220118:dozens:55ba77a, author = {Kim Zetter}, title = {{Dozens of Computers in Ukraine Wiped with Destructive Malware in Coordinated Attack}}, date = {2022-01-18}, organization = {zetter substack}, url = {https://zetter.substack.com/p/dozens-of-computers-in-ukraine-wiped}, language = {English}, urldate = {2022-01-24} } Dozens of Computers in Ukraine Wiped with Destructive Malware in Coordinated Attack
WhisperGate
2021-08-04Zero DayKim Zetter
@online{zetter:20210804:pegasus:480d90e, author = {Kim Zetter}, title = {{Pegasus Spyware: How It Works and What It Collects}}, date = {2021-08-04}, organization = {Zero Day}, url = {https://zetter.substack.com/p/pegasus-spyware-how-it-works-and}, language = {English}, urldate = {2021-08-06} } Pegasus Spyware: How It Works and What It Collects
Chrysaor
2021-05-12Zero DayKim Zetter
@online{zetter:20210512:anatomy:f5df5c4, author = {Kim Zetter}, title = {{Anatomy of a $2 Million Darkside Ransomware Breach}}, date = {2021-05-12}, organization = {Zero Day}, url = {https://zetter.substack.com/p/anatomy-of-one-of-the-first-darkside}, language = {English}, urldate = {2021-05-13} } Anatomy of a $2 Million Darkside Ransomware Breach
DarkSide
2021-04-16Zero DayKim Zetter
@online{zetter:20210416:sanctioned:5ebdd05, author = {Kim Zetter}, title = {{Sanctioned Firm Accused of Helping Russian Intelligence Was Part of Microsoft’s Early Vuln Access Program — MAPP}}, date = {2021-04-16}, organization = {Zero Day}, url = {https://zetter.substack.com/p/sanctioned-firm-accused-of-helping}, language = {English}, urldate = {2021-04-19} } Sanctioned Firm Accused of Helping Russian Intelligence Was Part of Microsoft’s Early Vuln Access Program — MAPP
2020-12-19Yahoo NewsKim Zetter
@online{zetter:20201219:hackers:a7c865a, author = {Kim Zetter}, title = {{Hackers last year conducted a 'dry run' of SolarWinds breach}}, date = {2020-12-19}, organization = {Yahoo News}, url = {https://news.yahoo.com/hackers-last-year-conducted-a-dry-run-of-solar-winds-breach-215232815.html}, language = {English}, urldate = {2020-12-19} } Hackers last year conducted a 'dry run' of SolarWinds breach
2020-12-14Twitter (@KimZetter)Kim Zetter
@online{zetter:20201214:thread:783b5ed, author = {Kim Zetter}, title = {{Tweet thread on microsoft report on Solarwind supply chain attack by UNC2452}}, date = {2020-12-14}, organization = {Twitter (@KimZetter)}, url = {https://twitter.com/KimZetter/status/1338305089597964290}, language = {English}, urldate = {2020-12-14} } Tweet thread on microsoft report on Solarwind supply chain attack by UNC2452
SUNBURST
2020-07-15Yahoo NewsZach Dorfman, Kim Zetter, Jenna McLaughlin, Sean D. Naylor
@online{dorfman:20200715:exclusive:6a11ebe, author = {Zach Dorfman and Kim Zetter and Jenna McLaughlin and Sean D. Naylor}, title = {{Exclusive: Secret Trump order gives CIA more powers to launch cyberattacks}}, date = {2020-07-15}, organization = {Yahoo News}, url = {https://news.yahoo.com/secret-trump-order-gives-cia-more-powers-to-launch-cyberattacks-090015219.html}, language = {English}, urldate = {2020-07-16} } Exclusive: Secret Trump order gives CIA more powers to launch cyberattacks
2019-10-03Kim Zetter
@online{zetter:20191003:researchers:3e1944a, author = {Kim Zetter}, title = {{Researchers Say They Uncovered Uzbekistan Hacking Operations Due to Spectacularly Bad OPSEC}}, date = {2019-10-03}, url = {https://www.vice.com/en_us/article/3kx5y3/uzbekistan-hacking-operations-uncovered-due-to-spectacularly-bad-opsec}, language = {English}, urldate = {2019-11-20} } Researchers Say They Uncovered Uzbekistan Hacking Operations Due to Spectacularly Bad OPSEC
Chainshot
2019-09-02Yahoo NewsKim Zetter, Huib Modderkolk
@online{zetter:20190902:revealed:d33539b, author = {Kim Zetter and Huib Modderkolk}, title = {{Revealed: How a secret Dutch mole aided the U.S.-Israeli Stuxnet cyberattack on Iran}}, date = {2019-09-02}, organization = {Yahoo News}, url = {https://news.yahoo.com/revealed-how-a-secret-dutch-mole-aided-the-us-israeli-stuxnet-cyber-attack-on-iran-160026018.html}, language = {English}, urldate = {2020-01-07} } Revealed: How a secret Dutch mole aided the U.S.-Israeli Stuxnet cyberattack on Iran
Stuxnet