Threat Research
订阅

最新

1. Purgalicious VBA: Macro Obfuscation With VBA Purging Andrew Oliveau
2. ELFant in the Room – capa v3 Reverse Engineering ‧ Willi Ballenthin
3. Pro-PRC Influence Campaign Expands to Dozens of Social Media Platforms, Websites, and Forums in at Least Seven Languages, Attempted to Physically Mobilize Protesters in the U.S. Mandiant ‧ Ryan Serabian
4. PST, Want a Shell? ProxyShell Exploiting Microsoft Exchange Servers John Wolfram ‧ Adrian Sanchez Hernandez
5. Too Log; Didn't Read — Unknown Actor Using CLFS Log Files for Stealth Mandiant ‧ Adrien Bataille
6. Detecting Embedded Content in OOXML Documents Mandiant ‧ Aaron Stephens
7. Mandiant Discloses Critical Vulnerability Affecting Millions of IoT Devices Erik Barzdukas ‧ Jake Valletta
8. Announcing the Eighth Annual Flare-On Challenge Reverse Engineering ‧ Nick Harbour
9. UNC215: Spotlight on a Chinese Espionage Campaign in Israel israel ‧ Israel Research Team
10. capa 2.0: Better, Faster, Stronger Reverse Engineering ‧ William Ballenthin
11. Smoking Out a DARKSIDE Affiliate’s Supply Chain Software Compromise Jordan Nuce ‧ Tyler McLellan
12. Re-Checking Your Pulse: Updates on Chinese APT Actors Compromising Pulse Secure VPN Devices Emiel Haeghebaert ‧ Dan Perez
13. Crimes of Opportunity: Increasing Frequency of Low Sophistication Operational Technology Compromises operational technology ‧ Keith Lunden
14. Shining a Light on DARKSIDE Ransomware Operations Jeremy Kennelly ‧ Jordan Nuce
15. The UNC2529 Triple Double: A Trifecta Phishing Campaign Nick Richard
16. UNC2447 SOMBRAT and FIVEHANDS Ransomware: A Sophisticated Financial Threat Ransomware ‧ Tyler McLellan
17. Ghostwriter Update: Cyber Espionage Group UNC1151 Likely Conducts Ghostwriter Influence Activity information operations ‧ Lee Foster
18. Abusing Replication: Stealing AD FS Secrets Over the Network Threat Research ‧ Douglas Bienstock
19. Zero-Day Exploits in SonicWall Email Security Lead to Enterprise Compromise Mandiant ‧ Josh Fleischer
20. Check Your Pulse: Suspected APT Actors Leverage Authentication Bypass Techniques and Pulse Secure Zero-Day vulnerabilities ‧ Dan Perez
21. Hacking Operational Technology for Defense: Lessons Learned From OT Red Teaming Smart Meter Control Infrastructure operational technology ‧ Shishir Gupta
22. M-Trends 2021: A View From the Front Lines Mandiant ‧ Jurgen Kutscher
23. Back in a Bit: Attacker Use of the Windows Background Intelligent Transfer Service Detection ‧ David Via
24. Detection and Response to Exploitation of Microsoft Exchange Zero-Day Vulnerabilities vulnerabilities ‧ Matt Bromiley
25. New SUNSHUTTLE Second-Stage Backdoor Uncovered Targeting U.S.-Based Entity; Possible Connection to UNC2452 Malware ‧ Lindsay Smith
26. Fuzzing Image Parsing in Windows, Part Two: Uninitialized Memory vulnerabilities ‧ Dhanesh Kizhakkinan
27. So Unchill: Melting UNC2198 ICEDID to Ransomware Operations Mandiant ‧ Bryce Abdo
28. Cyber Criminals Exploit Accellion FTA for Data Theft and Extortion Mandiant ‧ Andrew Moore
29. Shining a Light on SolarCity: Practical Exploitation of the X2e IoT Device (Part One) vulnerabilities ‧ Jake Valletta
30. Shining a Light on SolarCity: Practical Exploitation of the X2e IoT Device (Part Two) vulnerabilities ‧ Jake Valletta
31. Phishing Campaign Leverages WOFF Obfuscation and Telegram Channels for Communication Bernard Sapaden
32. Training Transformers for Cyber Security Tasks: A Case Study on Malicious URL Prediction machine learning ‧ Ethan M. Rudd
33. Emulation of Kernel Mode Rootkits With Speakeasy Andrew Davis
34. Remediation and Hardening Strategies for Microsoft 365 to Defend Against UNC2452 Mike Burns
35. SUNBURST Additional Technical Details Malware ‧ Stephen Eckels
36. Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor FireEye
37. Unauthorized Access of FireEye Red Team Tools FireEye
38. Using Speakeasy Emulation Framework Programmatically to Unpack Malware James T. Bennett
39. Election Cyber Threats in the Asia-Pacific Region Threat Research ‧ Yihao Lim
40. WOW64!Hooks: WOW64 Subsystem Internals and Hooking Techniques Detection ‧ Stephen Eckels
41. In Wild Critical Buffer Overflow Vulnerability in Solaris Can Allow Remote Takeover — CVE-2020-14871 Exploit ‧ Jacob Thompson
42. Live off the Land? How About Bringing Your Own Island? An Overview of UNC1945 Daniel Susin ‧ Justin Moore
43. Unhappy Hour Special: KEGTAP and SINGLEMALT With a Ransomware Chaser Jeremy Kennelly ‧ Kimberly Goody
44. Welcome to ThreatPursuit VM: A Threat Intelligence and Hunting Virtual Machine Nhan Huynh ‧ Dan Kennedy
45. Flare-On 7 Challenge Solutions Reverse Engineering ‧ Nick Harbour
46. FIN11: Widespread Email Campaigns as Precursor for Ransomware and Data Theft Mandiant Advantage ‧ Genevieve Stark
47. Detecting Microsoft 365 and Azure Active Directory Backdoors Mandiant ‧ Mike Burns
48. Fuzzing Image Parsing in Windows, Part One: Color Profiles vulnerabilities ‧ Dhanesh Kizhakkinan
49. A "DFUR-ent" Perspective on Threat Modeling and Application Log Forensic Analysis David Pany ‧ Ryan Tomcik
50. Emulation of Malicious Shellcode With Speakeasy Andrew Davis
51. A Hands-On Introduction to Mandiant's Approach to OT Red Teaming Mandiant ‧ Mark Heekin
52. COOKIEJAR: Tracking Adversaries With FireEye Endpoint Security’s Logon Tracker Module Malware ‧ Nick Schroeder
53. Bypassing MassLogger Anti-Analysis — a Man-in-the-Middle Approach Reverse Engineering ‧ Nhan Huynh
54. Repurposing Neural Networks to Generate Synthetic Media for Information Operations machine learning ‧ Philip Tully
55. Announcing the Seventh Annual Flare-On Challenge Reverse Engineering ‧ Nick Harbour
56. Obscured by Clouds: Insights into Office 365 Attacks and How Mandiant Managed Defense Investigates Joseph Hladik
57. 'Ghostwriter' Influence Campaign: Unknown Actors Leverage Website Compromises and Fabricated Content to Push Narratives Aligned With Russian Security Interests information operations ‧ Lee Foster
58. SCANdalous! (External Detection Using Network Scan Data and Automation) Aaron Stephens
59. Using Real-Time Events in Investigations Mandiant ‧ Daniel Pany
60. Analyzing Dark Crystal RAT, a C# Backdoor Malware Analysis ‧ Jacob Thompson
61. Navigating the MAZE: Tactics, Techniques and Procedures Associated With MAZE Ransomware Incidents Jeremy Kennelly
62. Excelerating Analysis, Part 2 — X[LOOKUP] Gon’ Pivot To Ya David Pany ‧ Jake Nicastro
63. Think Fast: Time Between Disclosure, Patch Release and Vulnerability Exploitation — Intelligence for Vulnerability Management, Part Two vulnerabilities ‧ Kathleen Metrick
64. Zero-Day Exploitation Increasingly Demonstrates Access to Money, Rather than Skill — Intelligence for Vulnerability Management, Part One vulnerabilities ‧ Kathleen Metrick
65. Kerberos Tickets on Linux Red Teams Mandiant ‧ Trevor Haskell
66. It’s Your Money and They Want It Now — The Cycle of Adversary Pursuit Aaron Stephens ‧ Van Ta
67. This Is Not a Test: APT41 Initiates Global Intrusion Campaign Using Multiple Exploits vulnerabilities ‧ Christopher Glyer
68. Monitoring ICS Cyber Operation Tools and Software Exploit Modules To Anticipate Future Threats Jeffrey Ashcraft
69. Ransomware Against the Machine: How Adversaries are Learning to Disrupt Industrial Production by Targeting IT and OT Jeremy Kennelly ‧ Daniel Kapellmann Zafra
70. Excelerating Analysis – Tips and Tricks to Analyze Data with Microsoft Excel David Pany ‧ Jake Nicastro
71. CertUtil Qualms: They Came to Drop FOMBs Niall Errity
72. Head Fake: Tackling Disruptive Ransomware Attacks Mandiant ‧ Bryce Abdo
73. Ransomware Protection and Containment Strategies: Practical Guidance for Endpoint Protection, Hardening, and Containment Ransomware ‧ Matthew McWhirt
74. APT41: A Dual Espionage and Cyber Crime Operation Raymond Leong ‧ Nalani Fraser
75. Hard Pass: Declining APT34’s Invite to Join Their Professional Network Nick Schroeder ‧ Matt Bromiley
76. FLARE VM Update FLARE ‧ Nhan Huynh
77. A Totally Tubular Treatise on TRITON and TriStation Ics ‧ Steve Miller
78. Attackers Deploy New ICS Attack Framework “TRITON” and Cause Operational Disruption to Critical Infrastructure Malware ‧ Blake Johnson
79. Insights into Iranian Cyber Espionage: APT33 Targets Aerospace and Energy Sectors and has Ties to Destructive Malware Nalani Fraser ‧ Jacqueline O’Leary
80. What About the Plant Floor? Six Subversive Concerns for ICS Environments Critical Infrastructure ‧ Sean McBride
81. Credit Card Data and Other Information Targeted in Netflix Phishing Campaign Advanced Malware ‧ Mohammed Mohsin Dalla
82. ‘One-Stop Shop’ – Phishing Domain Targets Information from Customers of Several Indian Banks Threat ‧ Santhosh Ramanchandran
83. Rotten Apples: Resurgence Url ‧ Dr. Fahim Abbasi
84. Overload: Critical Lessons from 15 Years of ICS Vulnerabilities Jeffrey Ashcraft ‧ Sean McBride
85. Cerber: Analyzing a Ransomware Attack Methodology To Enable Protection Cyber Attack ‧ Ankit Anubhav
86. Connected Cars: The Open Road for Hackers Tony Lee ‧ Will Glass
87. IRONGATE ICS Malware: Nothing to See Here...Masking Malicious Activity on SCADA Systems Scada System Security ‧ Josh Homan
88. Citrix XenApp and XenDesktop Hardening Guidance Vulnerabilities ‧ Tony Lee
89. Operation RussianDoll: Adobe & Windows Zero-Day Exploits Likely Leveraged by Russia’s APT28 in Highly-Targeted Attack Threat Research ‧ Fireeye Labs
90. The Five W’s of Penetration Testing Mandiant ‧ Chuck Willis
91. Havex, It’s Down With OPC Hacking ‧ Kyle Wilhoit
92. A Not-So Civic Duty: Asprox Botnet Campaign Spreads Court Dates and Malware Botnet ‧ Amanda Stewart
93. The 2013 FireEye Advanced Threat Report! Threat Research ‧ Kenneth Geers
94. Leveraging the Power of Solutions and Intelligence Threat Intelligence ‧ Richard Bejtlich
95. Critical Infrastructure Beyond the Power Grid Critical Infrastructure ‧ Intel Team
96. Another Darkleech Campaign J. Gomez
97. The History of OpenIOC Indicators of Compromise ‧ Doug Wilson
98. Utilities Industry in the Cyber Targeting Scope computer network attack ‧ Intel Team
99. Mandiant Exposes APT1 – One of China's Cyber Espionage Units & Releases 3,000 Indicators Indicators of Compromise ‧ Dan Mcwhorter
100. Incident Response with NTFS INDX Buffers – Part 1: Extracting an INDX Attribute Forensic Toolkit ‧ William Ballenthin
更新于 2021-10-27

近期历史最近 100 条记录

2021-10-09 ELFant in the Room – capa v3 Reverse Engineering ‧ Willi Ballenthin
2021-10-09 Pro-PRC Influence Campaign Expands to Dozens of Social Media Platforms, Websites, and Forums in at Least Seven Languages, Attempted to Physically Mobilize Protesters in the U.S. Mandiant ‧ Ryan Serabian
2021-10-09 PST, Want a Shell? ProxyShell Exploiting Microsoft Exchange Servers John Wolfram ‧ Adrian Sanchez Hernandez
2021-10-09 Too Log; Didn't Read — Unknown Actor Using CLFS Log Files for Stealth Mandiant ‧ Adrien Bataille
2021-09-15 ELFant in the Room – capa v3 Reverse Engineering ‧ Willi Ballenthin
2021-09-08 Pro-PRC Influence Campaign Expands to Dozens of Social Media Platforms, Websites, and Forums in at Least Seven Languages, Attempted to Physically Mobilize Protesters in the U.S. Mandiant ‧ Ryan Serabian
2021-09-03 PST, Want a Shell? ProxyShell Exploiting Microsoft Exchange Servers John Wolfram ‧ Adrian Sanchez Hernandez
2021-09-02 Too Log; Didn't Read — Unknown Actor Using CLFS Log Files for Stealth Mandiant ‧ Adrien Bataille
2021-08-24 Detecting Embedded Content in OOXML Documents Mandiant ‧ Aaron Stephens
2021-08-24 Mandiant Discloses Critical Vulnerability Affecting Millions of IoT Devices Erik Barzdukas ‧ Jake Valletta
2021-08-24 Announcing the Eighth Annual Flare-On Challenge Reverse Engineering ‧ Nick Harbour
2021-08-24 UNC215: Spotlight on a Chinese Espionage Campaign in Israel israel ‧ Israel Research Team
2021-08-19 Detecting Embedded Content in OOXML Documents Mandiant ‧ Aaron Stephens
2021-08-17 Mandiant Discloses Critical Vulnerability Affecting Millions of IoT Devices Erik Barzdukas ‧ Jake Valletta
2021-08-13 Announcing the Eighth Annual Flare-On Challenge Reverse Engineering ‧ Nick Harbour
2021-08-10 UNC215: Spotlight on a Chinese Espionage Campaign in Israel israel ‧ Israel Research Team
2021-07-22 capa 2.0: Better, Faster, Stronger Reverse Engineering ‧ William Ballenthin
2021-07-20 capa 2.0: Better, Faster, Stronger Reverse Engineering ‧ William Ballenthin
2021-07-15 Smoking Out a DARKSIDE Affiliate’s Supply Chain Software Compromise Jordan Nuce ‧ Tyler McLellan
2021-07-15 Re-Checking Your Pulse: Updates on Chinese APT Actors Compromising Pulse Secure VPN Devices Emiel Haeghebaert ‧ Dan Perez
2021-07-15 Crimes of Opportunity: Increasing Frequency of Low Sophistication Operational Technology Compromises operational technology ‧ Keith Lunden
2021-07-15 Shining a Light on DARKSIDE Ransomware Operations Jeremy Kennelly ‧ Jordan Nuce
2021-07-15 The UNC2529 Triple Double: A Trifecta Phishing Campaign Nick Richard
2021-07-15 UNC2447 SOMBRAT and FIVEHANDS Ransomware: A Sophisticated Financial Threat Ransomware ‧ Tyler McLellan
2021-07-15 Ghostwriter Update: Cyber Espionage Group UNC1151 Likely Conducts Ghostwriter Influence Activity information operations ‧ Lee Foster
2021-07-15 Abusing Replication: Stealing AD FS Secrets Over the Network Threat Research ‧ Douglas Bienstock
2021-07-15 Zero-Day Exploits in SonicWall Email Security Lead to Enterprise Compromise Mandiant ‧ Josh Fleischer
2021-06-30 Smoking Out a DARKSIDE Affiliate’s Supply Chain Software Compromise Jordan Nuce ‧ Tyler McLellan
2021-06-17 Smoking Out a DARKSIDE Affiliate’s Supply Chain Software Compromise Jordan Nuce ‧ Tyler McLellan
2021-06-03 Re-Checking Your Pulse: Updates on Chinese APT Actors Compromising Pulse Secure VPN Devices Emiel Haeghebaert ‧ Dan Perez
2021-05-28 Re-Checking Your Pulse: Updates on Chinese APT Actors Compromising Pulse Secure VPN Devices Emiel Haeghebaert ‧ Dan Perez
2021-05-26 Crimes of Opportunity: Increasing Frequency of Low Sophistication Operational Technology Compromises operational technology ‧ Keith Lunden
2021-05-25 Crimes of Opportunity: Increasing Frequency of Low Sophistication Operational Technology Compromises operational technology ‧ Keith Lunden
2021-05-15 Shining a Light on DARKSIDE Ransomware Operations Jeremy Kennelly ‧ Jordan Nuce
2021-05-15 The UNC2529 Triple Double: A Trifecta Phishing Campaign Nick Richard
2021-05-15 UNC2447 SOMBRAT and FIVEHANDS Ransomware: A Sophisticated Financial Threat Ransomware ‧ Tyler McLellan
2021-05-15 Ghostwriter Update: Cyber Espionage Group UNC1151 Likely Conducts Ghostwriter Influence Activity information operations ‧ Lee Foster
2021-05-15 Abusing Replication: Stealing AD FS Secrets Over the Network Threat Research ‧ Douglas Bienstock
2021-05-12 Shining a Light on DARKSIDE Ransomware Operations Jeremy Kennelly ‧ Jordan Nuce
2021-05-05 The UNC2529 Triple Double: A Trifecta Phishing Campaign Nick Richard
2021-04-30 UNC2447 SOMBRAT and FIVEHANDS Ransomware: A Sophisticated Financial Threat Ransomware ‧ Tyler McLellan
2021-04-28 Ghostwriter Update: Cyber Espionage Group UNC1151 Likely Conducts Ghostwriter Influence Activity information operations ‧ Lee Foster
2021-04-28 Abusing Replication: Stealing AD FS Secrets Over the Network Threat Research ‧ Douglas Bienstock
2021-04-24 Zero-Day Exploits in SonicWall Email Security Lead to Enterprise Compromise Mandiant ‧ Josh Fleischer
2021-04-24 Check Your Pulse: Suspected APT Actors Leverage Authentication Bypass Techniques and Pulse Secure Zero-Day vulnerabilities ‧ Dan Perez
2021-04-24 Hacking Operational Technology for Defense: Lessons Learned From OT Red Teaming Smart Meter Control Infrastructure operational technology ‧ Shishir Gupta
2021-04-24 M-Trends 2021: A View From the Front Lines Mandiant ‧ Jurgen Kutscher
2021-04-21 Zero-Day Exploits in SonicWall Email Security Lead to Enterprise Compromise Mandiant ‧ Josh Fleischer
2021-04-21 Check Your Pulse: Suspected APT Actors Leverage Authentication Bypass Techniques and Pulse Secure Zero-Day vulnerabilities ‧ Dan Perez
2021-04-21 Hacking Operational Technology for Defense: Lessons Learned From OT Red Teaming Smart Meter Control Infrastructure operational technology ‧ Shishir Gupta
2021-04-21 M-Trends 2021: A View From the Front Lines Mandiant ‧ Jurgen Kutscher
2021-04-21 Back in a Bit: Attacker Use of the Windows Background Intelligent Transfer Service Detection ‧ David Via
2021-04-21 Detection and Response to Exploitation of Microsoft Exchange Zero-Day Vulnerabilities vulnerabilities ‧ Matt Bromiley
2021-04-21 New SUNSHUTTLE Second-Stage Backdoor Uncovered Targeting U.S.-Based Entity; Possible Connection to UNC2452 Malware ‧ Lindsay Smith
2021-04-21 Fuzzing Image Parsing in Windows, Part Two: Uninitialized Memory vulnerabilities ‧ Dhanesh Kizhakkinan
2021-04-21 So Unchill: Melting UNC2198 ICEDID to Ransomware Operations Mandiant ‧ Bryce Abdo
2021-04-21 Cyber Criminals Exploit Accellion FTA for Data Theft and Extortion Mandiant ‧ Andrew Moore
2021-04-21 Shining a Light on SolarCity: Practical Exploitation of the X2e IoT Device (Part Two) vulnerabilities ‧ Jake Valletta
2021-04-21 Shining a Light on SolarCity: Practical Exploitation of the X2e IoT Device (Part One) vulnerabilities ‧ Jake Valletta
2021-04-21 Phishing Campaign Leverages WOFF Obfuscation and Telegram Channels for Communication Bernard Sapaden
2021-04-21 Training Transformers for Cyber Security Tasks: A Case Study on Malicious URL Prediction machine learning ‧ Ethan M. Rudd
2021-04-21 Emulation of Kernel Mode Rootkits With Speakeasy Andrew Davis
2021-04-21 Remediation and Hardening Strategies for Microsoft 365 to Defend Against UNC2452 Mike Burns
2021-04-21 SUNBURST Additional Technical Details Malware ‧ Stephen Eckels
2021-04-21 FLARE VM Update FLARE ‧ Nhan Huynh
2021-04-20 Check Your Pulse: Suspected APT Actors Leverage Authentication Bypass Techniques and Pulse Secure Zero-Day vulnerabilities ‧ Dan Perez
2021-04-14 Hacking Operational Technology for Defense: Lessons Learned From OT Red Teaming Smart Meter Control Infrastructure operational technology ‧ Shishir Gupta
2021-04-14 M-Trends 2021: A View From the Front Lines Mandiant ‧ Jurgen Kutscher
2021-04-07 Back in a Bit: Attacker Use of the Windows Background Intelligent Transfer Service Detection ‧ David Via
2021-04-01 Back in a Bit: Attacker Use of the Windows Background Intelligent Transfer Service Detection ‧ David Via
2021-03-11 Detection and Response to Exploitation of Microsoft Exchange Zero-Day Vulnerabilities vulnerabilities ‧ Matt Bromiley
2021-03-11 New SUNSHUTTLE Second-Stage Backdoor Uncovered Targeting U.S.-Based Entity; Possible Connection to UNC2452 Malware ‧ Lindsay Smith
2021-03-11 Fuzzing Image Parsing in Windows, Part Two: Uninitialized Memory vulnerabilities ‧ Dhanesh Kizhakkinan
2021-03-05 Detection and Response to Exploitation of Microsoft Exchange Zero-Day Vulnerabilities vulnerabilities ‧ Matt Bromiley
2021-03-05 New SUNSHUTTLE Second-Stage Backdoor Uncovered Targeting U.S.-Based Entity; Possible Connection to UNC2452 Malware ‧ Lindsay Smith
2021-03-04 Fuzzing Image Parsing in Windows, Part Two: Uninitialized Memory vulnerabilities ‧ Dhanesh Kizhakkinan
2021-02-26 So Unchill: Melting UNC2198 ICEDID to Ransomware Operations Mandiant ‧ Bryce Abdo
2021-02-26 So Unchill: Melting UNC2198 ICEDID to Ransomware Operations Mandiant ‧ Bryce Abdo
2021-02-23 Cyber Criminals Exploit Accellion FTA for Data Theft and Extortion Mandiant ‧ Andrew Moore
2021-02-23 Shining a Light on SolarCity: Practical Exploitation of the X2e IoT Device (Part Two) vulnerabilities ‧ Jake Valletta
2021-02-23 Shining a Light on SolarCity: Practical Exploitation of the X2e IoT Device (Part One) vulnerabilities ‧ Jake Valletta
2021-02-23 A Totally Tubular Treatise on TRITON and TriStation Ics ‧ Steve Miller
2021-02-23 Cyber Criminals Exploit Accellion FTA for Data Theft and Extortion Mandiant ‧ Andrew Moore
2021-02-18 Shining a Light on SolarCity: Practical Exploitation of the X2e IoT Device (Part One) vulnerabilities ‧ Jake Valletta
2021-02-18 Shining a Light on SolarCity: Practical Exploitation of the X2e IoT Device (Part Two) vulnerabilities ‧ Jake Valletta
2021-02-13 Phishing Campaign Leverages WOFF Obfuscation and Telegram Channels for Communication Bernard Sapaden
2021-02-13 FLARE VM Update FLARE ‧ Nhan Huynh
2021-02-13 FLARE VM Update FLARE ‧ Nhan Huynh
2021-01-27 Phishing Campaign Leverages WOFF Obfuscation and Telegram Channels for Communication Bernard Sapaden
2021-01-26 Purgalicious VBA: Macro Obfuscation With VBA Purging Andrew Oliveau
2021-01-26 Training Transformers for Cyber Security Tasks: A Case Study on Malicious URL Prediction machine learning ‧ Ethan M. Rudd
2021-01-26 Emulation of Kernel Mode Rootkits With Speakeasy Andrew Davis
2021-01-26 Remediation and Hardening Strategies for Microsoft 365 to Defend Against UNC2452 Mike Burns
2021-01-26 SUNBURST Additional Technical Details Malware ‧ Stephen Eckels
2021-01-26 Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor FireEye
2021-01-26 Unauthorized Access of FireEye Red Team Tools FireEye
2021-01-26 Using Speakeasy Emulation Framework Programmatically to Unpack Malware James T. Bennett
2021-01-26 Election Cyber Threats in the Asia-Pacific Region Threat Research ‧ Yihao Lim
2021-01-26 WOW64!Hooks: WOW64 Subsystem Internals and Hooking Techniques Detection ‧ Stephen Eckels
2021-01-26 In Wild Critical Buffer Overflow Vulnerability in Solaris Can Allow Remote Takeover — CVE-2020-14871 Exploit ‧ Jacob Thompson

匿名用户只展示最新 100 条榜单历史,更多历史数据请登录后查看,支持时光机按天筛选

Sponsors

今日解忧 - 赛博修行,舒缓静心,21世纪解压神器!
今日历 - 全球最全的日历,日历届的航空母舰!
百晓生AI - 全能创作助手

猜你喜欢