Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-04-02DarktraceAlexandra Sentenac, Trent Kessler, Victoria Baldie
The Early Bird Catches the Worm: Darktrace’s Hunt for Raspberry Robin
Raspberry Robin
2024-04-02DarktraceAlexandra Sentenac, Trent Kessler, Victoria Baldie
The Early Bird Catches the Worm: Darktrace’s Hunt for Raspberry Robin
Raspberry Robin
2024-04-02DarktraceAlexandra Sentenac, Trent Kessler, Victoria Baldie
The Early Bird Catches the Worm: Darktrace’s Hunt for Raspberry Robin
Raspberry Robin
2024-03-04WeixinHunting Shadow Lab
Shadow Hunting: Analysis of APT37’s attack activities against South Korea using North Korean political topics
RokRAT
2024-02-27BitSightAndré Tavares
Hunting PrivateLoader: The malware behind InstallsKey PPI service
PrivateLoader RisePro
2024-02-09Hunt.ioMichael R
Tracking ShadowPad Infrastructure Via Non-Standard Certificates
ShadowPad
2024-01-05HUNT & HACKETTHunt & Hackett Research Team
Turkish espionage campaigns in the Netherlands
SnappyTCP
2024-01-04NetresecErik Hjelmvik
Hunting for Cobalt Strike in PCAP
Cobalt Strike
2023-12-19SymantecSymantec Threat Hunter Team
Seedworm: Iranian Hackers Target Telecoms Orgs in North and East Africa
MuddyC2Go
2023-12-02openhunting.ioopenhunting.io
Threat Hunting Malware Infrastructure
VBREVSHELL AsyncRAT
2023-11-30BlackberryBlackBerry Research & Intelligence Team, Dmitry Bestuzhev
AeroBlade on the Hunt Targeting the U.S. Aerospace Industry
AeroBlade
2023-11-30BlackberryBlackBerry Research & Intelligence Team, Dmitry Bestuzhev
AeroBlade on the Hunt Targeting the U.S. Aerospace Industry
AeroBlade
2023-11-14Medium joshuapenny88Joshua Penny
HostingHunter Series: CHANG WAY TECHNOLOGIES CO. LIMITED
Hook Hydra Cobalt Strike SectopRAT
2023-11-13Twitter (@malwrhunterteam)MalwareHunterTeam
Tweet on Qilin Linux Locker
Qilin
2023-11-13Twitter (@malwrhunterteam)MalwareHunterTeam
Tweet on Linux version of Rhysida
Rhysida
2023-10-26Fourcoreparth gol
Threat Hunting: Detecting Browser Credential Stealing [T1555.003]
LaZagne RedLine Stealer
2023-10-19SymantecThreat Hunter Team
Crambus: New Campaign Targets Middle Eastern Government
Clipog
2023-10-10SymantecThreat Hunter Team
Grayling: Previously Unseen Threat Actor Targets Multiple Organizations in Taiwan
Cobalt Strike Havoc MimiKatz Grayling
2023-10-01CYBERWARZONEReza Rafati
ShinyHunters’ 22-Year-Old Member Pleads Guilty to Cyber Extortion, Causing $6 Million in Damage
ShinyHunters
2023-09-12SymantecThreat Hunter Team
Redfly: Espionage Actors Continue to Target Critical Infrastructure
ShadowPad Redfly