Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-09-15SymantecThreat Hunter Team
Webworm: Espionage Attackers Testing and Using Older Modified RATs
9002 RAT Ghost RAT Trochilus RAT
2022-09-13SymantecThreat Hunter Team
New Wave of Espionage Activity Targets Asian Governments
MimiKatz PlugX Quasar RAT ShadowPad Trochilus RAT
2022-09-08MicrosoftMicrosoft Detection and Response Team (DART), Microsoft Security Experts
The art and science behind Microsoft threat hunting: Part 1
2022-09-01Medium michaelkoczwaraMichael Koczwara
Hunting C2/Adversaries Infrastructure with Shodan and Censys
Brute Ratel C4 Cobalt Strike Deimos GRUNT IcedID Merlin Meterpreter Nighthawk PoshC2 Sliver
2022-08-30Medium the_abjuri5tJohn F
NanoCore RAT Hunting Guide
Nanocore RAT
2022-08-24MicrosoftMicrosoft Security Experts
Looking for the ‘Sliver’ lining: Hunting for emerging command-and-control frameworks
BumbleBee Sliver
2022-08-17VirusTotalAlexey Firsh, Vicente Diaz
Hunting Follina
2022-08-16Huntress LabsDray Agha
Cleartext Shenanigans: Gifting User Passwords to Adversaries With NPPSPY
2022-08-15SymantecThreat Hunter Team
Shuckworm: Russia-Linked Group Maintains Ukraine Focus
2022-08-11MalwareHunterTeam
Tweet on BianLian Ransomware
BianLian
2022-08-07ResecurityResecurity
Vulnerabilities In E-Commerce Solutions - Hunting On Big Apples
2022-07-18Palo Alto Networks Unit 42Unit 42
Hunter Serpens
CASHY200 Snugy COBALT KATANA
2022-07-12GoogleGoogle Threat Analysis Group, Shane Huntley
TAG Bulletin: Q2 2022
2022-06-30GoogleGoogle Threat Analysis Group, Shane Huntley
Countering hack-for-hire groups
Void Balaur
2022-06-28SymantecThreat Hunter Team, Vishal Kamble
Bumblebee: New Loader Rapidly Assuming Central Position in Cyber-crime Ecosystem
BumbleBee
2022-06-24Group-IBAlbert Priego
We see you, Gozi Hunting the latest TTPs used for delivering the Trojan
ISFB
2022-06-13Avast DecodedDavid Álvarez, Jan Neduchal
Linux Threat Hunting: ‘Syslogk’ a kernel rootkit found under development in the wild
Rekoobe
2022-06-06André Tavares
Hunting PrivateLoader: Pay-Per-Install Service
PrivateLoader
2022-06-02SymantecThreat Hunter Team
Clipminer Botnet Makes Operators at Least $1.7 Million
2022-05-25CrowdStrikeJamie Harris
Hunting a Global Telecommunications Threat: DecisiveArchitect and Its Custom Implant JustForFun
BPFDoor