Click here to download all references as Bib-File.•
2022-09-15
⋅
Symantec
⋅
Webworm: Espionage Attackers Testing and Using Older Modified RATs 9002 RAT Ghost RAT Trochilus RAT |
2022-09-13
⋅
Symantec
⋅
New Wave of Espionage Activity Targets Asian Governments MimiKatz PlugX Quasar RAT ShadowPad Trochilus RAT |
2022-09-08
⋅
Microsoft
⋅
The art and science behind Microsoft threat hunting: Part 1 |
2022-09-01
⋅
Medium michaelkoczwara
⋅
Hunting C2/Adversaries Infrastructure with Shodan and Censys Brute Ratel C4 Cobalt Strike Deimos GRUNT IcedID Merlin Meterpreter Nighthawk PoshC2 Sliver |
2022-08-30
⋅
Medium the_abjuri5t
⋅
NanoCore RAT Hunting Guide Nanocore RAT |
2022-08-24
⋅
Microsoft
⋅
Looking for the ‘Sliver’ lining: Hunting for emerging command-and-control frameworks BumbleBee Sliver |
2022-08-17
⋅
VirusTotal
⋅
Hunting Follina |
2022-08-16
⋅
Huntress Labs
⋅
Cleartext Shenanigans: Gifting User Passwords to Adversaries With NPPSPY |
2022-08-15
⋅
Symantec
⋅
Shuckworm: Russia-Linked Group Maintains Ukraine Focus |
2022-08-11
⋅
Tweet on BianLian Ransomware BianLian |
2022-08-07
⋅
Resecurity
⋅
Vulnerabilities In E-Commerce Solutions - Hunting On Big Apples |
2022-07-18
⋅
Palo Alto Networks Unit 42
⋅
Hunter Serpens CASHY200 Snugy COBALT KATANA |
2022-07-12
⋅
Google
⋅
TAG Bulletin: Q2 2022 |
2022-06-30
⋅
Google
⋅
Countering hack-for-hire groups Void Balaur |
2022-06-28
⋅
Symantec
⋅
Bumblebee: New Loader Rapidly Assuming Central Position in Cyber-crime Ecosystem BumbleBee |
2022-06-24
⋅
Group-IB
⋅
We see you, Gozi Hunting the latest TTPs used for delivering the Trojan ISFB |
2022-06-13
⋅
Avast Decoded
⋅
Linux Threat Hunting: ‘Syslogk’ a kernel rootkit found under development in the wild Rekoobe |
2022-06-06
⋅
Hunting PrivateLoader: Pay-Per-Install Service PrivateLoader |
2022-06-02
⋅
Symantec
⋅
Clipminer Botnet Makes Operators at Least $1.7 Million |
2022-05-25
⋅
CrowdStrike
⋅
Hunting a Global Telecommunications Threat: DecisiveArchitect and Its Custom Implant JustForFun BPFDoor |