Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-05-20Palo Alto Networks Unit 42Ruchna Nigam
Threat Brief: VMware Vulnerabilities Exploited in the Wild (CVE-2022-22954 and Others)
Bashlite Mirai PerlBot
2021-08-24Palo Alto Networks Unit 42Doel Santos, Ruchna Nigam
Ransomware Groups to Watch: Emerging Threats
HelloKitty AvosLocker HelloKitty Hive LockBit
2021-08-10paloalto Netoworks: Unit42Haozhe Zhang, Ruchna Nigam, Zhibin Zhang
New eCh0raix Ransomware Variant Targets QNAP and Synology Network-Attached Storage Devices
QNAPCrypt
2021-03-15Palo Alto Networks Unit 42Asher Davila, Ruchna Nigam, Vaibhav Singhal, Zhibin Zhang
New Mirai Variant Targeting New IoT Vulnerabilities, Including in Network Security Devices
Mirai
2020-09-03Palo Alto Networks Unit 42Haozhe Zhang, Qi Deng, Ruchna Nigam, Zhibin Zhang
Exploits in the Wild for vBulletin Pre-Auth RCE Vulnerability CVE-2020-17496
Mirai PerlBot
2020-05-14paloalto Networks Unit 42Ruchna Nigam
Mirai and Hoaxcalls Botnets Target Legacy Symantec Web Gateways
Bashlite Mirai
2020-04-03Palo Alto Networks Unit 42Haozhe Zhang, Ken Hsu, Ruchna Nigam, Zhibin Zhang
Grandstream and DrayTek Devices Exploited to Power New Hoaxcalls DDoS Botnet
Bashlite
2020-03-19Palo Alto Networks Unit 42Ken Hsu, Ruchna Nigam, Zhibin Zhang
New Mirai Variant Targets Zyxel Network-Attached Storage Devices
Mirai
2019-12-13Palo Alto Networks Unit 42Ruchna Nigam
Mirai Variant ECHOBOT Resurfaces with 13 Previously Unexploited Vulnerabilities
Echobot Mirai
2019-06-12Palo Alto Networks Unit 42Ruchna Nigam
Hide ‘N Seek Botnet Updates Arsenal with Exploits Against Nexus Repository Manager & ThinkPHP
Hide and Seek
2019-06-06Palo Alto Networks Unit 42Ruchna Nigam
New Mirai Variant Adds 8 New Exploits, Targets Additional IoT Devices
Echobot Mirai
2019-04-08Palo Alto Networks Unit 42Ruchna Nigam
Mirai Compiled for New Processors Surfaces in the Wild
Mirai
2019-03-18Palo Alto Networks Unit 42Ruchna Nigam
New Mirai Variant Targets Enterprise Wireless Presentation & Display Systems
Mirai
2018-09-09Palo Alto Networks Unit 42Ruchna Nigam
Multi-exploit IoT/Linux Botnets Mirai and Gafgyt Target Apache Struts, SonicWall
Bashlite Mirai
2018-07-20Palo Alto Networks Unit 42Ruchna Nigam
Unit 42 Finds New Mirai and Gafgyt IoT/Linux Botnet Campaigns
Hakai Mirai
2018-04-05Palo Alto Networks Unit 42Ruchna Nigam
Reaper Group’s Updated Mobile Arsenal
KevDroid
2018-03-20Palo Alto Networks Unit 42Kyle Wilhoit, Ruchna Nigam
TeleRAT: Another Android Trojan Leveraging Telegram’s Bot API to Target Iranian Users
IRRat TeleRAT
2016-04-05FortiGuard LabsRuchna Nigam
SCADA Security Report 2016
2016-03-31FortiGuard LabsRuchna Nigam
Stored XSS Vulnerabilites on Foscam
2016-01-22FortiGuard LabsRuchna Nigam
CVE-2015-4400 : Backdoorbot, Network Configuration Leak on a Connected Doorbell
2016-01-21FortiGuard LabsRuchna Nigam
Android Spywaller: Firewall-Style Antivirus Blocking