Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-03-30IBMJohn Dwyer, Fred Chidsey, Joseph Lozowski
@online{dwyer:20230330:xforce:75bb496, author = {John Dwyer and Fred Chidsey and Joseph Lozowski}, title = {{X-Force Prevents Zero Day from Going Anywhere}}, date = {2023-03-30}, organization = {IBM}, url = {https://securityintelligence.com/posts/x-force-prevents-zero-day-from-going-anywhere}, language = {English}, urldate = {2023-04-06} } X-Force Prevents Zero Day from Going Anywhere
Silence
2022-09-29GTSCGTSC SECURITY TEAM
@online{team:20220929:warning:e0972dc, author = {GTSC SECURITY TEAM}, title = {{Warning Campaign Attack Using Zero Day Vulnerability on Microsoft Exchange Server}}, date = {2022-09-29}, organization = {GTSC}, url = {https://www.gteltsc.vn/blog/canh-bao-chien-dich-tan-cong-su-dung-lo-hong-zero-day-tren-microsoft-exchange-server-12714.html}, language = {Vietnamese}, urldate = {2022-09-30} } Warning Campaign Attack Using Zero Day Vulnerability on Microsoft Exchange Server
2022-09-28BarracudaTushar Richabadas
@online{richabadas:20220928:threat:0e98b73, author = {Tushar Richabadas}, title = {{Threat Spotlight: Continuing attacks on Atlassian Confluence zero day}}, date = {2022-09-28}, organization = {Barracuda}, url = {https://blog.barracuda.com/2022/09/28/threat-spotlight-continuing-attacks-on-atlassian-confluence-zero-day/}, language = {English}, urldate = {2022-09-30} } Threat Spotlight: Continuing attacks on Atlassian Confluence zero day
2022-03-29Zero DayKim Zetter
@online{zetter:20220329:unmasking:e3dfce0, author = {Kim Zetter}, title = {{Unmasking China’s State Hackers}}, date = {2022-03-29}, organization = {Zero Day}, url = {https://zetter.substack.com/p/unmasking-chinas-state-hackers?s=r}, language = {English}, urldate = {2022-04-05} } Unmasking China’s State Hackers
2022-01-21Zero DayKim Zetter
@online{zetter:20220121:hackers:335d7dd, author = {Kim Zetter}, title = {{Hackers Were in Ukraine Systems Months Before Deploying Wiper}}, date = {2022-01-21}, organization = {Zero Day}, url = {https://zetter.substack.com/p/hackers-were-in-ukraine-systems-months}, language = {English}, urldate = {2022-01-25} } Hackers Were in Ukraine Systems Months Before Deploying Wiper
WhisperGate
2021-12-17FBIFBI
@techreport{fbi:20211217:ac000159mw:03082da, author = {FBI}, title = {{AC-000159-MW: APT Actors Exploiting Newly-Identified Zero Day in ManageEngine Desktop Central (CVE-2021-44515)}}, date = {2021-12-17}, institution = {FBI}, url = {https://www.ic3.gov/Media/News/2021/211220.pdf}, language = {English}, urldate = {2021-12-23} } AC-000159-MW: APT Actors Exploiting Newly-Identified Zero Day in ManageEngine Desktop Central (CVE-2021-44515)
ShadowPad
2021-08-30zero day initiativeSimon Zuckerbraun
@online{zuckerbraun:20210830:proxytoken:73ad176, author = {Simon Zuckerbraun}, title = {{ProxyToken: An Authentication Bypass in Microsoft Exchange Server}}, date = {2021-08-30}, organization = {zero day initiative}, url = {https://www.zerodayinitiative.com/blog/2021/8/30/proxytoken-an-authentication-bypass-in-microsoft-exchange-server}, language = {English}, urldate = {2021-08-31} } ProxyToken: An Authentication Bypass in Microsoft Exchange Server
2021-08-04Zero DayKim Zetter
@online{zetter:20210804:pegasus:480d90e, author = {Kim Zetter}, title = {{Pegasus Spyware: How It Works and What It Collects}}, date = {2021-08-04}, organization = {Zero Day}, url = {https://zetter.substack.com/p/pegasus-spyware-how-it-works-and}, language = {English}, urldate = {2021-08-06} } Pegasus Spyware: How It Works and What It Collects
Chrysaor
2021-07-06TRUESECAlexander Andersson
@online{andersson:20210706:how:5087e07, author = {Alexander Andersson}, title = {{How the Kaseya VSA Zero Day Exploit Worked}}, date = {2021-07-06}, organization = {TRUESEC}, url = {https://blog.truesec.com/2021/07/06/kaseya-vsa-zero-day-exploit}, language = {English}, urldate = {2021-07-20} } How the Kaseya VSA Zero Day Exploit Worked
REvil
2021-05-12Zero DayKim Zetter
@online{zetter:20210512:anatomy:f5df5c4, author = {Kim Zetter}, title = {{Anatomy of a $2 Million Darkside Ransomware Breach}}, date = {2021-05-12}, organization = {Zero Day}, url = {https://zetter.substack.com/p/anatomy-of-one-of-the-first-darkside}, language = {English}, urldate = {2021-05-13} } Anatomy of a $2 Million Darkside Ransomware Breach
DarkSide
2021-04-16Zero DayKim Zetter
@online{zetter:20210416:sanctioned:5ebdd05, author = {Kim Zetter}, title = {{Sanctioned Firm Accused of Helping Russian Intelligence Was Part of Microsoft’s Early Vuln Access Program — MAPP}}, date = {2021-04-16}, organization = {Zero Day}, url = {https://zetter.substack.com/p/sanctioned-firm-accused-of-helping}, language = {English}, urldate = {2021-04-19} } Sanctioned Firm Accused of Helping Russian Intelligence Was Part of Microsoft’s Early Vuln Access Program — MAPP
2021-03-06Blue Team BlogAuth 0r
@online{0r:20210306:microsoft:099b122, author = {Auth 0r}, title = {{Microsoft Exchange Zero Day’s – Mitigations and Detections.}}, date = {2021-03-06}, organization = {Blue Team Blog}, url = {https://blueteamblog.com/microsoft-exchange-zero-days-mitigations-and-detections}, language = {English}, urldate = {2021-03-11} } Microsoft Exchange Zero Day’s – Mitigations and Detections.
2018-09-05Bleeping ComputerIonut Ilascu
@online{ilascu:20180905:windows:8d74121, author = {Ionut Ilascu}, title = {{Windows Task Scheduler Zero Day Exploited by Malware}}, date = {2018-09-05}, organization = {Bleeping Computer}, url = {https://www.bleepingcomputer.com/news/security/windows-task-scheduler-zero-day-exploited-by-malware/}, language = {English}, urldate = {2019-12-20} } Windows Task Scheduler Zero Day Exploited by Malware
PowerPool
2016-06-17ThreatpostMichael Mimoso
@online{mimoso:20160617:scarcruft:4b357f7, author = {Michael Mimoso}, title = {{ScarCruft APT Group Used Latest Flash Zero Day in Two Dozen Attacks}}, date = {2016-06-17}, organization = {Threatpost}, url = {https://threatpost.com/scarcruft-apt-group-used-latest-flash-zero-day-in-two-dozen-attacks/118642/}, language = {English}, urldate = {2019-10-28} } ScarCruft APT Group Used Latest Flash Zero Day in Two Dozen Attacks
APT37