Logo
Unit42 Logo
  • Tools
  • ATOMs
  • Security Consulting
  • About Us
  • Under Attack?

Posts created by: Matthew Tennis

Cobalt Strike Analysis and Tutorial: Identifying Beacon Team Servers in the WildMalware conceptual image, covering topics such as Cobalt Strike Team Server, which can be abused by malware authors for malicious purposes
69,650
people reacted

Cobalt Strike Analysis and Tutorial: Identifying Beacon Team Servers in the Wild

  • By Durgesh Sangvikar, Chris Navarrete, Matthew Tennis, Yanhui Jia, Yu Fu and Siddhart Shibiraj
  • November 3, 2022 at 6:00 AM

23

9 min. read

Attack Chain Overview: Emotet in December 2020 and January 2021A conceptual image representing malware, such as Emotet, discussed in this blog.
29,130
people reacted

Attack Chain Overview: Emotet in December 2020 and January 2021

  • By Chris Navarrete, Yanhui Jia, Matthew Tennis, Durgesh Sangvikar and Rongbo Shao
  • March 8, 2021 at 6:00 AM

18

11 min. read

Trending

  • Threat Brief: Attacks on Critical Infrastructure Attributed to Volt Typhoon by Unit 42
  • Cold as Ice: Unit 42 Wireshark Quiz for IcedID by Brad Duncan
  • Old Wine in the New Bottle: Mirai Variant Targets Multiple IoT Devices by Zhibin Zhang
  • Cold as Ice: Answers to Unit 42 Wireshark Quiz for IcedID by Brad Duncan
SUPERNOVA: A Novel .NET WebshellA conceptual image illustrating the concept of an adversary, such as the SolarStorm attackers discussed here, who created a novel .NET webshell known as SUPERNOVA.
87,377
people reacted

SUPERNOVA: A Novel .NET Webshell

  • By Matthew Tennis
  • December 17, 2020 at 3:37 PM

59

6 min. read

Attackers Increasingly Targeting Oracle WebLogic Server Vulnerability for XMRig and Ransomware
48,094
people reacted

Attackers Increasingly Targeting Oracle WebLogic Server Vulnerability for XMRig and Ransomware

  • By Ken Hsu, Matthew Tennis, Yanhui Jia, Zhibin Zhang and Durgesh Sangvikar
  • May 3, 2019 at 4:14 PM

17

6 min. read

73,087
people reacted

Exploit in the Wild: #drupalgeddon2 - Analysis of CVE-2018-7600

  • By Yanhui Jia, Matthew Tennis, Yi Ren and Rongbo Shao
  • May 1, 2018 at 1:00 PM

20

6 min. read

Popular Resources

  • Resource Center
  • Blog
  • Communities
  • Tech Docs
  • Unit 42
  • Sitemap

Legal Notices

  • Privacy
  • Terms of Use
  • Documents

Account

  • Manage Subscriptions
  •  
  • Report a Vulnerability

© 2023 Palo Alto Networks, Inc. All rights reserved.