Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-10-21CISAFBI, HHS, US-CERT
Alert (AA22-294A) #StopRansomware: Daixin Team
2022-10-06CISAFBI, NSA, US-CERT
Alert (AA22-279A) Top CVEs Actively Exploited By People’s Republic of China State-Sponsored Cyber Actors
2022-10-04CISAUS-CERT
Alert (AA22-277A) Impacket and Exfiltration Tool Used to Steal Sensitive Information from Defense Industrial Base Organization
2022-09-22CISANSA, US-CERT
Alert (AA22-265A) Control System Defense: Know the Opponent
2022-09-14CISAAustralian Cyber Security Centre (ACSC), CSE Canada, FBI, NCSC UK, NSA, U.S. Cyber Command, U.S. Department of the Treasury, US-CERT
Alert (AA22-257A): Iranian Islamic Revolutionary Guard Corps-Affiliated Cyber Actors Exploiting Vulnerabilities for Data Extortion and Disk Encryption for Ransom Operations
2022-09-06CISACISA, FBI, MS-ISAC, US-CERT
Alert (AA22-249A) #StopRansomware: Vice Society
Cobalt Strike Empire Downloader FiveHands HelloKitty SystemBC Zeppelin
2022-04-13CISAUS-CERT
Alert (AA22-103A) APT Cyber Tools Targeting ICS/SCADA Devices
2022-03-24CISAUS-CERT
Alert (AA22-083A) Tactics, Techniques, and Procedures of Indicted State-Sponsored Russian Cyber Actors Targeting the Energy Sector
Havex RAT Triton
2022-03-17CISAUS-CERT
Alert (AA22-076A) Strengthening Cybersecurity of SATCOM Network Providers and Customers
2022-03-15CISAUS-CERT
Alert (AA22-074A) Russian State-Sponsored Cyber Actors Gain Network Access by Exploiting Default Multifactor Authentication Protocols and “PrintNightmare” Vulnerability
2022-02-24CISAUS-CERT
Malware Analysis Report (AR22-055A) MuddyWater
2022-02-16CISAFBI, NSA, US-CERT
Alert (AA22-047A) Russian State-Sponsored Cyber Actors Target Cleared Defense Contractor Networks to Obtain Sensitive U.S. Defense Information and Technology
2021-12-02CISAUS-CERT
Alert (AA21-336A): APT Actors Exploiting CVE-2021-44077 in Zoho ManageEngine ServiceDesk Plus
KDC Sponge NGLite
2021-10-18CISAUS-CERT
Alert (AA21-291A): BlackMatter Ransomware
BlackMatter BlackMatter
2021-10-14CISAUS-CERT
Alert (AA21-287A) Ongoing Cyber Threats to U.S. Water and Wastewater Systems
2021-09-22CISAUS-CERT
Alert (AA21-265A) Conti Ransomware
Cobalt Strike Conti
2021-09-16CISAUS-CERT
APT Actors Exploiting Newly Identified Vulnerability in ManageEngine ADSelfService Plus
2021-07-21CISAUS-CERT
Malware Targeting Pulse Secure Devices
2021-07-20CISAUS-CERT
Alert (AA21-201A): Chinese Gas Pipeline Intrusion Campaign, 2011 to 2013
2021-07-08CISAUS-CERT
Malware Analysis Report (AR21-189A): DarkSide Ransomware
DarkSide