Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-07-13SymantecThreat Hunter Team
Attacks Against the Government Sector
Raindrop TEARDROP
2021-07-03SymantecThreat Hunter Team
Kaseya Ransomware Supply Chain Attack: What You Need To Know
REvil
2021-07-02Huntress LabsHuntress Labs
Crticial Ransomware Incident in Progress
REvil
2021-06-23SymantecThreat Hunter Team
Ransomware: Growing Number of Attackers Using Virtual Machines
Mount Locker
2021-06-21laceworkTom Hegel
Threat Hunting SSH Keys – Bash Script Feature Pivoting
2021-06-16Medium BI.ZONEAnton Medvedev, Vadim Khrykov
Hunting Down MS Exchange Attacks. Part 2 (CVE-2020–0688, CVE-2020–16875, CVE-2021–24085)
2021-06-10HUNT & HACKETTKrijn de Mik
REvil: the usage of legitimate remote admin tooling
REvil
2021-05-25Huntress LabsMatthew Brennan
Cobalt Strikes Again: An Analysis of Obfuscated Malware
Cobalt Strike
2021-05-20Github (microsoft)Microsoft
Microsoft 365 Defender Hunting Queries for hunting multiple threat actors' TTPs and malwares
STRRAT OceanLotus BabyShark Elise Revenge RAT WastedLocker Zebrocy
2021-05-19Medium Mehmet ErgeneMehmet Ergene
Enterprise Scale Threat Hunting: Network Beacon Detection with Unsupervised ML and KQL — Part 2
Cobalt Strike
2021-05-17TelekomThomas Barabosch
Let’s set ice on fire: Hunting and detecting IcedID infections
IcedID
2021-05-12Medium Mehmet ErgeneMehmet Ergene
Enterprise Scale Threat Hunting: Network Beacon Detection with Unsupervised ML and KQL — Part 1
Cobalt Strike
2021-05-10Anheng Threat Intelligence CenterHunting Shadow Lab
Analysis of U.S. Oil Products Pipeline Operators Suspended by Ransomware Attacks
DarkSide
2021-05-07Medium svch0stsvch0st
Stats from Hunting Cobalt Strike Beacons
Cobalt Strike
2021-05-06Black HatAnurag Khanna, Thirumalai Natarajan Muthiah
Threat Hunting in Active Directory Environment
2021-05-06Cyborg SecurityBrandon Denker
Ransomware: Hunting for Inhibiting System Backup or Recovery
Avaddon Conti DarkSide LockBit Mailto Maze Mespinoza Nemty PwndLocker RagnarLocker RansomEXX REvil Ryuk Snatch ThunderX
2021-05-05SymantecThreat Hunter Team
Multi-Factor Authentication: Headache for Cyber Actors Inspires New Attack Techniques
CHINACHOPPER
2021-05-02The RecordCatalin Cimpanu
DOJ hiring new liaison prosecutor to hunt cybercriminals in Eastern Europe
2021-04-27Positive TechnologiesPT ESC Threat Intelligence
Lazarus Group Recruitment: Threat Hunters vs Head Hunters
2021-04-26getrevueTwitter (@80vul)
Hunting Cobalt Strike DNS redirectors by using ZoomEye
Cobalt Strike