Datum | Název | Blog | Companies |
13.3.21 | Microsoft Exchange Server Attack Timeline | OS Blog | Palo Alto Unity42 |
13.3.21 | Remediation Steps for the Microsoft Exchange Server Vulnerabilities | OS Blog | Palo Alto Unity42 |
13.3.21 | Analyzing Attacks Against Microsoft Exchange Server With China Chopper Webshells | OS Blog | Palo Alto Unity42 |
13.3.21 | Detection and Response to Exploitation of Microsoft Exchange Zero-Day Vulnerabilities | OS Blog | FireEye |
13.3.21 | Clast82 – A new Dropper on Google Play Dropping the AlienBot Banker and MRAT | OS Blog | Checkpoint |
13.3.21 | Playing in the (Windows) Sandbox | OS Blog | Checkpoint |
13.3.21 | Hafnium Update: Continued Microsoft Exchange Server Exploitation | OS Blog | Cisco Talos |
13.3.21 | Microsoft Patch Tuesday for March 2021 — Snort rules and prominent vulnerabilities | OS Blog | Cisco Talos |
6.3.21 | Threat Assessment: Active Exploitation of Four Zero-Day Vulnerabilities in Microsoft Exchange Server | OS Blog | Palo Alto Unity42 |
6.3.21 | Threat Brief: Kerberos KDC Security Feature Bypass Vulnerability (CVE-2020-17049 AKA Bronze Bit) | OS Blog | Palo Alto Unity42 |
6.3.21 | Fuzzing Image Parsing in Windows, Part Two: Uninitialized Memory | OS Blog | FireEye |
6.3.21 | Detection and Response to Exploitation of Microsoft Exchange Zero-Day Vulnerabilities | OS Blog | FireEye |
6.3.21 | Threat Advisory: HAFNIUM and Microsoft Exchange zero-day | OS Blog | Cisco Talos |
6.3.21 | Microsoft rushes out fixes for four zero‑day flaws in Exchange Server | OS Blog | Eset |
27.2.21 | Google’s Password Checkup tool rolling out to Android devices | OS Blog | Eset |
12.2.21 | Threat Brief: Windows IPv4 and IPv6 Stack Vulnerabilities (CVE-2021-24074, CVE-2021-24086 and CVE-2021-24094) | OS Blog | Palo Alto Unity42 |
12.2.21 | Microsoft patches actively exploited Windows kernel flaw | OS Blog | Eset |
30.1.21 | A Look at iMessage in iOS 14 | OS Blog | Project Zero |
30.1.21 | Apple patches three iOS zero‑days under attack | OS Blog | Eset |