Logo
Unit42 Logo
  • Tools
  • ATOMs
  • Security Consulting
  • About Us
  • Under Attack?

Category: Threat Advisories – Advisories

Threat Brief: OWASSRF Vulnerability ExploitationA pictorial representation of the ProxyNotShell bypass threat brief
62,976
people reacted

Threat Brief: OWASSRF Vulnerability Exploitation

  • By Robert Falcone and Lior Rochberger
  • December 22, 2022 at 5:30 PM

12

9 min. read

30,568
people reacted

Chinese Taomike Monetization Library Steals SMS Messages

  • By Claud Xiao and Zhi Xu
  • October 21, 2015 at 3:45 PM

23

5 min. read

Trending

  • Threat Brief: Attacks on Critical Infrastructure Attributed to Volt Typhoon by Unit 42
  • Cold as Ice: Unit 42 Wireshark Quiz for IcedID by Brad Duncan
  • Old Wine in the New Bottle: Mirai Variant Targets Multiple IoT Devices by Zhibin Zhang
  • Cold as Ice: Answers to Unit 42 Wireshark Quiz for IcedID by Brad Duncan

Scareware App Downloaded Over a Million Times from Google Play

  • By Claud Xiao
  • January 22, 2015 at 2:45 PM

8

4 min. read

DTLS Vulnerabilities in CVE-2014-6321

  • By Jin Chen and Shengming Xu
  • December 10, 2014 at 2:45 PM

23

4 min. read

Palo Alto Networks Addresses Bash Vulnerability Shellshock: Mitigation for CVE-2014-6271

  • By Ryan Olson
  • September 25, 2014 at 7:32 AM

5

3 min. read

Examining the CHS Breach and Heartbleed Exploitation

  • By Ryan Olson
  • August 20, 2014 at 1:50 PM

18

2 min. read

Hunting the Mutex

  • By Palo Alto Networks
  • August 14, 2014 at 2:15 PM

12

8 min. read

Backoff and Citadel Abuse Remote Access Tools

  • By Rob Downs and Ryan Olson
  • August 4, 2014 at 2:55 PM

8

2 min. read

New Release: Decrypting NetWire C2 Traffic

  • By Phil Da Silva, Rob Downs and Ryan Olson
  • August 4, 2014 at 9:05 AM

2

3 min. read

Is It the Beginning of the End For Use-After-Free Exploitation?

  • By Tao Yan, Bo Qu and Royce Lu
  • July 16, 2014 at 7:45 PM

19

6 min. read

Iptables Backdoor: Even Linux Is At Risk of Intrusion

  • By Jin Chen
  • July 16, 2014 at 10:00 AM

12

4 min. read

SMS-Based In-App Purchase on Android Is Not Worth The Risk

  • By Claud Xiao and Zhi Xu
  • July 15, 2014 at 9:20 AM

4

6 min. read

The Latest Kuluoz Spam Campaign Kicks Off

  • By Ryan Olson
  • May 20, 2014 at 3:06 PM

5

2 min. read

Funtasy Trojan Targets Spanish Android Users with Sneaky SMS Charges

  • By Zhi Xu, Claud Xiao and Ryan Olson
  • May 12, 2014 at 11:32 AM

9

8 min. read

A Tale of 3 Vulnerabilities, CVE-2014-1776 Exploit Linked to Previous Attacks

  • By Bo Qu
  • May 2, 2014 at 3:31 PM

9

4 min. read

Popular Resources

  • Resource Center
  • Blog
  • Communities
  • Tech Docs
  • Unit 42
  • Sitemap

Legal Notices

  • Privacy
  • Terms of Use
  • Documents

Account

  • Manage Subscriptions
  •  
  • Report a Vulnerability

© 2023 Palo Alto Networks, Inc. All rights reserved.