Cobalt Strike Analysis and Tutorial: Identifying Beacon Team Servers in the Wild 69,650 people reacted Cobalt Strike Analysis and Tutorial: Identifying Beacon Team Servers in the Wild By Durgesh Sangvikar, Chris Navarrete, Matthew Tennis, Yanhui Jia, Yu Fu and Siddhart Shibiraj November 3, 2022 at 6:00 AM 23 9 min. read
Attack Chain Overview: Emotet in December 2020 and January 2021 29,130 people reacted Attack Chain Overview: Emotet in December 2020 and January 2021 By Chris Navarrete, Yanhui Jia, Matthew Tennis, Durgesh Sangvikar and Rongbo Shao March 8, 2021 at 6:00 AM 18 11 min. read
SUPERNOVA: A Novel .NET Webshell 87,377 people reacted SUPERNOVA: A Novel .NET Webshell By Matthew Tennis December 17, 2020 at 3:37 PM 59 6 min. read
Attackers Increasingly Targeting Oracle WebLogic Server Vulnerability for XMRig and Ransomware 48,094 people reacted Attackers Increasingly Targeting Oracle WebLogic Server Vulnerability for XMRig and Ransomware By Ken Hsu, Matthew Tennis, Yanhui Jia, Zhibin Zhang and Durgesh Sangvikar May 3, 2019 at 4:14 PM 17 6 min. read
73,087 people reacted Exploit in the Wild: #drupalgeddon2 - Analysis of CVE-2018-7600 By Yanhui Jia, Matthew Tennis, Yi Ren and Rongbo Shao May 1, 2018 at 1:00 PM 20 6 min. read