Conducting Robust Learning for Empire Command and Control Detection 1,979 people reacted Conducting Robust Learning for Empire Command and Control Detection By Qian Feng, Chris Navarrete, Yanhui Jia, Yu Fu, Iris Dai, Nina Smith and Brad Duncan November 1, 2023 at 3:00 AM 14 10 min. read
Detecting Popular Cobalt Strike Malleable C2 Profile Techniques 18,317 people reacted Detecting Popular Cobalt Strike Malleable C2 Profile Techniques By Durgesh Sangvikar, Matthew Tennis, Chris Navarrete, Yanhui Jia, Yu Fu and Nina Smith June 27, 2023 at 3:00 PM 18 6 min. read
Cobalt Strike Analysis and Tutorial: Identifying Beacon Team Servers in the Wild 72,701 people reacted Cobalt Strike Analysis and Tutorial: Identifying Beacon Team Servers in the Wild By Durgesh Sangvikar, Chris Navarrete, Matthew Tennis, Yanhui Jia, Yu Fu and Siddhart Shibiraj November 3, 2022 at 6:00 AM 26 9 min. read
Cobalt Strike Analysis and Tutorial: CS Metadata Encryption and Decryption 51,495 people reacted Cobalt Strike Analysis and Tutorial: CS Metadata Encryption and Decryption By Chris Navarrete, Durgesh Sangvikar, Yu Fu, Yanhui Jia and Siddhart Shibiraj July 13, 2022 at 6:00 AM 31 9 min. read
Cobalt Strike Analysis and Tutorial: CS Metadata Encoding and Decoding 40,911 people reacted Cobalt Strike Analysis and Tutorial: CS Metadata Encoding and Decoding By Chris Navarrete, Durgesh Sangvikar, Yu Fu, Yanhui Jia and Siddhart Shibiraj May 6, 2022 at 12:00 PM 11 9 min. read
Cobalt Strike Analysis and Tutorial: How Malleable C2 Profiles Make Cobalt Strike Difficult to Detect 79,397 people reacted Cobalt Strike Analysis and Tutorial: How Malleable C2 Profiles Make Cobalt Strike Difficult to Detect By Chris Navarrete, Durgesh Sangvikar, Andrew Guan, Yu Fu, Yanhui Jia and Siddhart Shibiraj March 16, 2022 at 3:00 PM 20 9 min. read
Emotet Command and Control Case Study 41,349 people reacted Emotet Command and Control Case Study By Chris Navarrete and Yanhui Jia April 9, 2021 at 12:00 PM 13 9 min. read
Attack Chain Overview: Emotet in December 2020 and January 2021 29,995 people reacted Attack Chain Overview: Emotet in December 2020 and January 2021 By Chris Navarrete, Yanhui Jia, Matthew Tennis, Durgesh Sangvikar and Rongbo Shao March 8, 2021 at 6:00 AM 19 11 min. read
njRAT Spreading Through Active Pastebin Command and Control Tunnel 41,869 people reacted njRAT Spreading Through Active Pastebin Command and Control Tunnel By Yanhui Jia, Chris Navarrete and Haozhe Zhang December 9, 2020 at 6:00 AM 22 6 min. read
Attackers Increasingly Targeting Oracle WebLogic Server Vulnerability for XMRig and Ransomware 48,868 people reacted Attackers Increasingly Targeting Oracle WebLogic Server Vulnerability for XMRig and Ransomware By Ken Hsu, Matthew Tennis, Yanhui Jia, Zhibin Zhang and Durgesh Sangvikar May 3, 2019 at 4:14 PM 17 6 min. read
Muhstik Botnet Exploits the Latest WebLogic Vulnerability for Cryptomining and DDoS Attacks 48,894 people reacted Muhstik Botnet Exploits the Latest WebLogic Vulnerability for Cryptomining and DDoS Attacks By Cong Zheng and Yanhui Jia April 30, 2019 at 2:15 PM 13 2 min. read
75,139 people reacted Exploit in the Wild: #drupalgeddon2 - Analysis of CVE-2018-7600 By Yanhui Jia, Matthew Tennis, Yi Ren and Rongbo Shao May 1, 2018 at 1:00 PM 20 6 min. read
57,641 people reacted IoT Malware Evolves to Harvest Bots by Exploiting a Zero-day Home Router Vulnerability By Cong Zheng, Claud Xiao and Yanhui Jia January 11, 2018 at 1:00 PM 10 5 min. read
105,575 people reacted Analysis of CVE-2017-11882 Exploit in the Wild By Yanhui Jia December 8, 2017 at 5:00 AM 14 6 min. read