Skip to navigation Skip to content

Michele's Blog

Madness is the emergency exit

  • About
  • Cyber-attack lifecycle
  • Cyber-Glossary
  • Malware families
  • Malware families by category
January 2021 11
Emotet and “The State of IT Security in Germany in 2020”
Posted By : Michele Pariani
No Comments

Emotet was the major threat to the German state, industry, and civil society in the period between 1st June 2019 and 31st May 2020.

Read More

Recent Posts

  • How to connect to an Ubuntu VM via SSH with PowerShell
  • Microsoft Paint: Kernel Mode vs. User Mode
  • Emotet and “The State of IT Security in Germany in 2020”
  • A few easy tricks to improve the security of your WordPress website
  • Zeus malware. Packet capture analysis with Wireshark

Recent Comments

  • Trevor on How to change default credentials in Kali from the terminal
  • John on How to change default credentials in Kali from the terminal
  • Adolfo Enrique on How to change default credentials in Kali from the terminal
  • Michele Pariani on Microsoft Paint: Kernel Mode vs. User Mode
  • Michael on How to verify the integrity and authenticity of a Kali Linux OVA image
© 2022 Michele's Blog | WordPress Theme: Uncode