Common Information
Type | Value |
---|---|
Value |
cve-2020-0609 |
Category | |
Type | Cve |
Misp Type | |
Description |
Details | Published | Attributes | CTI | Title | ||
---|---|---|---|---|---|---|
Details | 2024-02-07 | 100 | Patterns and Targets for Ransomware Exploitation of Vulnerabilities: 2017–2023 | |||
Details | 2023-04-26 | 207 | A Comprehensive Guide to Detect Ransomware | |||
Details | 2023-04-17 | 205 | A Comprehensive Guide to Detect Ransomware | |||
Details | Website | 2023-03-02 | 5 | Leveraging Data Science to Minimize the Blast Radius of Ransomware Attacks | ||
Details | Website | 2023-03-02 | 5 | Leveraging Data Science to Minimize the Blast Radius of Ransomware Attacks | ||
Details | 2023-02-22 | 8 | What Decision-Makers Need to Know About Ransomware Risk: Data Science Applied to Ransomware Ecosystem Analysis | |||
Details | 2023-02-22 | 8 | What Decision-Makers Need to Know About Ransomware Risk: Data Science Applied to Ransomware Ecosystem Analysis | |||
Details | Website | 2023-01-01 | 6 | GitHub - MalwareTech/RDGScanner: A proof-of-concept scanner to check an RDG Gateway Server for vulnerabilities CVE-2020-0609 & CVE-2020-0610. | ||
Details | Website | 2023-01-01 | 4 | GitHub - ly4k/BlueGate: PoC (DoS + scanner) for CVE-2020-0609 & CVE-2020-0610 - RD Gateway RCE | ||
Details | Website | 2021-10-14 | 10 | Schneider Electric October 2021 updates | ||
Details | Website | 2021-09-09 | 17 | LockBit 2.0: Ransomware Attacks Surge After Successful Affiliate Recruitment | ||
Details | Website | 2021-07-21 | 14 | This Chat is Being Recorded: Egregor Ransomware Negotiations Uncovered | ||
Details | Website | 2021-07-09 | 6 | REvil-ution - A Persistent Ransomware Operation | ||
Details | Website | 2021-06-25 | 13 | Deep analysis of REvil Ransomware | Written in Korean | ||
Details | Website | 2021-02-09 | 1188 | GitHub - qazbnm456/awesome-cve-poc: ✍️ A curated list of CVE PoCs. | ||
Details | 2021-01-06 | 12 | 6 January 2021 20210106-001 Egregor Ransomware Targets Businesses Worldwide, Attempting to Extort Businesses by Publicly Releasing Exfiltrated Data | |||
Details | Website | 2020-10-29 | 2 | REvil ransomware gang claims over $100 million profit in a year | ||
Details | Website | 2020-05-20 | 26 | IT threat evolution Q1 2020. Statistics | ||
Details | Website | 2020-05-07 | 7 | Cybercriminals Actively Exploiting RDP to Target Remote Organizations | McAfee Blog | ||
Details | 2020-04-28 | 22 | Как организована удаленная работа | |||
Details | 2020-01-15 | 15 | Critical Vulnerabilities in Microsoft Windows | |||
Details | Website | 2020-01-15 | 11 | January Patch Tuesday: IE, RDP, Crypto Bugs Updates | ||
Details | Website | 2020-01-14 | 8 | January 2020 Patch Tuesday delivers fixes for 50 bugs | ||
Details | Website | 2020-01-14 | 52 | Microsoft Patch Tuesday — Jan. 2020: Vulnerability disclosures and Snort coverage | ||
Details | Website | 2019-09-05 | 727 | Vulnerability Information - K7 Labs |