Click here to download all references as Bib-File.•
2021-08-23
⋅
Youtube (SANS Digital Forensics and Incident Response)
⋅
Keynote: Cobalt Strike Threat Hunting Cobalt Strike |
2021-08-23
⋅
Intel 471
⋅
Here's how to guard your enterprise against ShinyHunters |
2021-08-20
⋅
Symantec
⋅
LockFile: Ransomware Uses PetitPotam Exploit to Compromise Windows Domain Controllers LockFile |
2021-08-19
⋅
cyble
⋅
ShinyHunters Selling Alleged AT&T Database with 70 million SSN and Date of birth; AT&T Denies it originated from their systems |
2021-08-19
⋅
Huntress Labs
⋅
Microsoft Exchange Servers Still Vulnerable to ProxyShell Exploit |
2021-08-17
⋅
Medium michaelkoczwara
⋅
Cobalt Strike Hunting — DLL Hijacking/Attack Analysis Cobalt Strike |
2021-08-17
⋅
Advanced Intelligence
⋅
Hunting for Corporate Insurance Policies: Indicators of [Ransom] Exfiltration Cobalt Strike Conti |
2021-08-17
⋅
Huntress Labs
⋅
Snakes on a Domain: An Analysis of a Python Malware Loader |
2021-08-15
⋅
Symantec
⋅
The Ransomware Threat Babuk BlackMatter DarkSide Avaddon Babuk BADHATCH BazarBackdoor BlackMatter Clop Cobalt Strike Conti DarkSide DoppelPaymer Egregor Emotet FiveHands FriedEx Hades IcedID LockBit Maze MegaCortex MimiKatz QakBot RagnarLocker REvil Ryuk TrickBot WastedLocker |
2021-08-05
⋅
Symantec
⋅
Attacks Against Critical Infrastructure: A Global Concern BlackEnergy DarkSide DistTrack Stuxnet |
2021-08-03
⋅
CrowdStrike
⋅
Squashing SPIDERS: Threat Intelligence, Threat Hunting and Rapid Response Stops SQL Injection Campaign |
2021-08-02
⋅
⋅
360 Threat Intelligence Center
⋅
Operation Hunting - The latest attack by the CNC (APT-C-48) has been revealed |
2021-07-29
⋅
Microsoft
⋅
When coin miners evolve, Part 2: Hunting down LemonDuck and LemonCat attacks Lemon Duck |
2021-07-28
⋅
Prevailion
⋅
Cert Safari: Leveraging TLS Certificates to Hunt Evil |
2021-07-26
⋅
vmware
⋅
Hunting IcedID and unpacking automation with Qiling IcedID |
2021-07-25
⋅
Medium svch0st
⋅
Guide to Named Pipes and Hunting for Cobalt Strike Pipes Cobalt Strike |
2021-07-22
⋅
Medium michaelkoczwara
⋅
Cobalt Strike Hunting — simple PCAP and Beacon Analysis Cobalt Strike |
2021-07-20
⋅
Huntress Labs
⋅
Security Researchers’ Hunt to Discover Origins of the Kaseya VSA Mass Ransomware Incident REvil |
2021-07-19
⋅
Fortinet
⋅
Fresh Malware Hunts for Crypto Wallet and Credentials |
2021-07-15
⋅
BrightTALK
⋅
Visual investigations - Speed up your IR, Forensic Analysis and Hunting Tiger RAT |