Click here to download all references as Bib-File.•
2022-03-09
⋅
Medium Invictus Incident Response
⋅
Set up Splunk for Incident Response in GCP in 15 minutes.. |
2022-02-23
⋅
splunk
⋅
An Empirically Comparative Analysis of Ransomware Binaries Avaddon Babuk BlackMatter Conti DarkSide LockBit Maze Mespinoza REvil Ryuk |
2022-01-27
⋅
splunk
⋅
Threat Advisory: STRT-TA02 - Destructive Software WhisperGate |
2022-01-27
⋅
splunk
⋅
Threat Advisory: STRT-TA02 - Destructive Software WhisperGate |
2022-01-10
⋅
splunk
⋅
Detecting Malware Script Loaders using Remcos: Threat Research Release December 2021 Remcos |
2021-11-11
⋅
splunk
⋅
FIN7 Tools Resurface in the Field – Splinter or Copycat? JSSLoader Remcos |
2021-11-04
⋅
splunk
⋅
Detecting IcedID... Could It Be A Trickbot Copycat? IcedID |
2021-10-26
⋅
splunk
⋅
High(er) Fidelity Software Supply Chain Attack Detection |
2021-07-21
⋅
splunk
⋅
Detecting Trickbot with Splunk TrickBot |
2021-07-06
⋅
splunk
⋅
REvil Ransomware Threat Research Update and Detections REvil |
2021-07-05
⋅
splunk
⋅
Kaseya, Sera. What REvil Shall Encrypt, Shall Encrypt REvil |
2021-06-10
⋅
splunk
⋅
Detecting Password Spraying Attacks: Threat Research Release May 2021 |
2021-05-17
⋅
splunk
⋅
DarkSide Ransomware: Splunk Threat Update and Detections DarkSide |
2021-05-11
⋅
splunk
⋅
The DarkSide of the Ransomware Pipeline DarkSide |
2021-05-03
⋅
splunk
⋅
Clop Ransomware Detection: Threat Research Release, April 2021 Clop |
2021-04-22
⋅
splunk
⋅
SUPERNOVA Redux, with a Generous Portion of Masquerading SUPERNOVA |
2021-04-21
⋅
splunk
⋅
Monitoring Pulse Connect Secure With Splunk (CISA Emergency Directive 21-03) |
2021-04-13
⋅
splunk
⋅
Detecting Clop Ransomware Clop |
2021-03-12
⋅
splunk
⋅
Detecting Microsoft Exchange Vulnerabilities - 0 + 8 Days Later… |
2021-03-09
⋅
splunk
⋅
Cloud Federated Credential Abuse & Cobalt Strike: Threat Research February 2021 Cobalt Strike |
2021-03-03
⋅
splunk
⋅
Detecting HAFNIUM Exchange Server Zero-Day Activity in Splunk HAFNIUM |
2021-01-08
⋅
splunk
⋅
A Golden SAML Journey: SolarWinds Continued SUNBURST |
2021-01-04
⋅
splunk
⋅
Detecting Supernova Malware: SolarWinds Continued SUPERNOVA |
2020-12-17
⋅
splunk
⋅
Onboarding Threat Indicators into Splunk Enterprise Security: SolarWinds Continued SUNBURST |
2020-12-14
⋅
splunk
⋅
Using Splunk to Detect Sunburst Backdoor SUNBURST |
2020-11-12
⋅
Hurricane Labs
⋅
Splunking with Sysmon Part 4: Detecting Trickbot TrickBot |
2020-10-31
⋅
splunk
⋅
Ryuk and Splunk Detections Ryuk |
2019-05-23
⋅
Vulnerability.ch Blog
⋅
Analysing "Retefe" with Sysmon and Splunk Retefe |
2017-02-24
⋅
Some stuff about security.. Blog
⋅
Hunting Retefe with Splunk - some interesting points Retefe |
2016-04-21
⋅
splunk
⋅
When entropy meets Shannon |