Logo
Unit42 Logo
  • Tools
  • ATOMs
  • Security Consulting
  • About Us
  • Under Attack?

Posts created by: Rongbo Shao

Attack Chain Overview: Emotet in December 2020 and January 2021A conceptual image representing malware, such as Emotet, discussed in this blog.
28,080
people reacted

Attack Chain Overview: Emotet in December 2020 and January 2021

  • By Chris Navarrete, Yanhui Jia, Matthew Tennis, Durgesh Sangvikar and Rongbo Shao
  • March 8, 2021 at 6:00 AM

18

11 min. read

Web-Based Threats: First Half 2019
34,035
people reacted

Web-Based Threats: First Half 2019

  • By Fang Liu, Tao Yan, Jin Chen, Rongbo Shao, Zhanglin He and Bo Qu
  • November 1, 2019 at 6:00 AM

29

8 min. read

Trending

  • Malicious JavaScript Injection Campaign Infects 51k Websites by Brody Kutt
  • Finding Gozi: Unit 42 Wireshark Quiz, March 2023 by Brad Duncan
  • Finding Gozi: Answers to Unit 42 Wireshark Quiz, March 2023 by Brad Duncan
Web-based Threats-2018 Q4: France Rises to #1 for Malicious URL Hosting, US #1 for Phishing
30,394
people reacted

Web-based Threats-2018 Q4: France Rises to #1 for Malicious URL Hosting, US #1 for Phishing

  • By Bo Qu, Tao Yan, Rongbo Shao and Zhanglin He
  • May 30, 2019 at 9:00 AM

9

6 min. read

Web-based Threats-2018 Q3: Malicious URLs and Domains take a Dip

  • By Bo Qu, Tao Yan, Rongbo Shao, Zhanglin He and Xingyu Jin
  • December 27, 2018 at 6:00 AM

8

7 min. read

27,148
people reacted

Web-based Threats-2018 Q2: U.S. Remains #1 in Malicious Web Addresses, China Falls from #2 to #7

  • By Bo Qu, Tao Yan, Rongbo Shao and Zhanglin He
  • September 5, 2018 at 6:12 AM

4

11 min. read

39,528
people reacted

The Old and New: Current Trends in Web-based Threats

  • By Tao Yan, Bo Qu, Zhanglin He and Rongbo Shao
  • June 20, 2018 at 5:00 AM

27

7 min. read

71,144
people reacted

Exploit in the Wild: #drupalgeddon2 - Analysis of CVE-2018-7600

  • By Yanhui Jia, Matthew Tennis, Yi Ren and Rongbo Shao
  • May 1, 2018 at 1:00 PM

20

6 min. read

Popular Resources

  • Resource Center
  • Blog
  • Communities
  • Tech Docs
  • Unit 42
  • Sitemap

Legal Notices

  • Privacy
  • Terms of Use
  • Documents

Account

  • Manage Subscriptions
  •  
  • Report a Vulnerability

© 2023 Palo Alto Networks, Inc. All rights reserved.