Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-02-08Huntress LabsJoe Slowik, Matt Anderson
Investigating Intrusions From Intriguing Exploits
Silence
2022-11-23Stranded on Pylos BlogJoe Slowik
Detailing Daily Domain Hunting
2022-04-23Stranded on Pylos BlogJoe Slowik
Industroyer2 in Perspective
INDUSTROYER2
2022-01-27GigamonJoe Slowik
Focusing on “Left of Boom”
WhisperGate
2021-12-30Stranded on Pylos BlogJoe Slowik
Lights Out in Isfahan
2021-12-21GigamonJoe Slowik
The Log Keeps Rolling On: Evaluating Log4j Developments and Defensive Requirements
2021-12-14GigamonJoe Slowik
Network Security Monitoring Opportunities and Best Practices for Log4j Defense
2021-10-25GigamonJoe Slowik
Bear in the Net: A Network-Focused Perspective on Berserk Bear
2021-09-10GigamonJoe Slowik
Rendering Threats: A Network Perspective
BumbleBee Cobalt Strike
2021-09-09Stranded on Pylos BlogJoe Slowik
A Spectrum of State Ransomware Responsibility
2021-07-27GigamonJoe Slowik
Ghosts on the Wire: Expanding Conceptions of Network Anomalies
SUNBURST
2021-07-08GigamonJoe Slowik
Observations and Recommendations from the Ongoing REvil-Kaseya Incident
REvil
2021-06-24GigamonJoe Slowik
The Baffling Berserk Bear: A Decade's Activity targeting Critical Infrastructure
Havex RAT Heriplor Karagany
2021-06-17GigamonJoe Slowik
Hold the Door: Examining Exfiltration Activity and Applying Countermeasures
2021-05-17GigamonJoe Slowik
Tracking DarkSide and Ransomware: The Network View
DarkSide DarkSide
2021-05-13Stranded on Pylos BlogJoe Slowik
Mind the (Air) Gap
DarkSide
2021-04-29DomainToolsJoe Slowik
Leaping Down a Rabbit Hole of Fraud and Misdirection
2021-04-22DomainToolsJoe Slowik
An Undersea Royal Road: Exploring Malicious Documents and Associated Malware
2021-04-01DomainToolsJoe Slowik
COVID-19 Phishing With a Side of Cobalt Strike
Cobalt Strike
2021-03-10DomainToolsJoe Slowik
Examining Exchange Exploitation and its Lessons for Defenders
CHINACHOPPER