Skip to navigation Skip to content

Michele's Blog

Madness is the emergency exit

  • About
  • Cyber-attack lifecycle
  • Cyber-Glossary
  • Malware families
  • Malware families by category
December 2020 15
Summary of SolarWinds breach for InfoSec noobs
Posted By : Michele Pariani
Comments : 5

In this blog post, I will briefly answer the most important questions about the hijack of SolarWinds Orion.

Read More

Recent Posts

  • How to connect to an Ubuntu VM via SSH with PowerShell
  • Microsoft Paint: Kernel Mode vs. User Mode
  • Emotet and “The State of IT Security in Germany in 2020”
  • A few easy tricks to improve the security of your WordPress website
  • Zeus malware. Packet capture analysis with Wireshark

Recent Comments

  • Trevor on How to change default credentials in Kali from the terminal
  • John on How to change default credentials in Kali from the terminal
  • Adolfo Enrique on How to change default credentials in Kali from the terminal
  • Michele Pariani on Microsoft Paint: Kernel Mode vs. User Mode
  • Michael on How to verify the integrity and authenticity of a Kali Linux OVA image
© 2022 Michele's Blog | WordPress Theme: Uncode