Click here to download all references as Bib-File.•
2021-03-09
⋅
splunk
⋅
Cloud Federated Credential Abuse & Cobalt Strike: Threat Research February 2021 Cobalt Strike |
2021-03-03
⋅
splunk
⋅
Detecting HAFNIUM Exchange Server Zero-Day Activity in Splunk HAFNIUM |
2021-01-08
⋅
splunk
⋅
A Golden SAML Journey: SolarWinds Continued SUNBURST |
2021-01-04
⋅
splunk
⋅
Detecting Supernova Malware: SolarWinds Continued SUPERNOVA |
2020-12-17
⋅
splunk
⋅
Onboarding Threat Indicators into Splunk Enterprise Security: SolarWinds Continued SUNBURST |
2020-12-14
⋅
splunk
⋅
Using Splunk to Detect Sunburst Backdoor SUNBURST |
2020-11-12
⋅
Hurricane Labs
⋅
Splunking with Sysmon Part 4: Detecting Trickbot TrickBot |
2020-10-31
⋅
splunk
⋅
Ryuk and Splunk Detections Ryuk |
2019-05-23
⋅
Vulnerability.ch Blog
⋅
Analysing "Retefe" with Sysmon and Splunk Retefe |
2017-02-24
⋅
Some stuff about security.. Blog
⋅
Hunting Retefe with Splunk - some interesting points Retefe |
2016-04-21
⋅
splunk
⋅
When entropy meets Shannon |