Logo
Unit42 Logo
  • Tools
  • ATOMs
  • Security Consulting
  • About Us
  • Under Attack?

Posts tagged with: threat prevention

Mirai Variant V3G4 Targets IoT DevicesA pictorial representation of the Mirai Variant V3G4
47,218
people reacted

Mirai Variant V3G4 Targets IoT Devices

  • By Chao Lei, Zhibin Zhang, Cecilia Hu and Aveek Das
  • February 15, 2023 at 6:00 AM

13

9 min. read

Answers to Unit 42 Wireshark Quiz, January 2023The text Wireshark Quiz in orange set across a screenshot of the Wireshark program.
48,639
people reacted

Answers to Unit 42 Wireshark Quiz, January 2023

  • By Brad Duncan
  • January 23, 2023 at 6:00 AM

8

6 min. read

Trending

  • Malicious JavaScript Injection Campaign Infects 51k Websites by Brody Kutt
  • Finding Gozi: Unit 42 Wireshark Quiz, March 2023 by Brad Duncan
  • Finding Gozi: Answers to Unit 42 Wireshark Quiz, March 2023 by Brad Duncan
Unit 42 Wireshark Quiz, January 2023The text Wireshark Quiz in orange set across a screenshot of the Wireshark program.
53,996
people reacted

Unit 42 Wireshark Quiz, January 2023

  • By Brad Duncan
  • January 20, 2023 at 6:00 AM

14

4 min. read

Threat Brief: OWASSRF Vulnerability ExploitationA pictorial representation of the ProxyNotShell bypass threat brief
61,035
people reacted

Threat Brief: OWASSRF Vulnerability Exploitation

  • By Robert Falcone and Lior Rochberger
  • December 22, 2022 at 5:30 PM

11

9 min. read

Russia’s Trident Ursa (aka Gamaredon APT) Cyber Conflict Operations Unwavering Since Invasion of UkraineA pictorial representation of Trident Ursa showing a purple bear and trident
72,869
people reacted

Russia’s Trident Ursa (aka Gamaredon APT) Cyber Conflict Operations Unwavering Since Invasion of Ukraine

  • By Unit 42
  • December 20, 2022 at 3:00 AM

34

15 min. read

An AI Based Solution to Detecting the DoubleZero .NET WiperConceptual image representing malware detection, including the machine learning model that can analyze the DoubleZero .NET wiper.
54,192
people reacted

An AI Based Solution to Detecting the DoubleZero .NET Wiper

  • By Akshata Rao, Zong-Yu Wu and Wenjun Hu
  • November 18, 2022 at 6:00 PM

8

7 min. read

Typhon Reborn With New CapabilitiesMalware conceptual image, covering variants such as Typhon Reborn
55,502
people reacted

Typhon Reborn With New Capabilities

  • By Riley Porter and Uday Pratap Singh
  • November 14, 2022 at 6:00 AM

7

7 min. read

Unit 42 Finds Three Vulnerabilities in OpenLiteSpeed Web ServerCloud vulnerabilities conceptual image, covering topics such as OpenLiteSpeed vulnerabilities
58,153
people reacted

Unit 42 Finds Three Vulnerabilities in OpenLiteSpeed Web Server

  • By Artur Avetisyan
  • November 10, 2022 at 6:00 AM

8

5 min. read

Cobalt Strike Analysis and Tutorial: Identifying Beacon Team Servers in the WildMalware conceptual image, covering topics such as Cobalt Strike Team Server, which can be abused by malware authors for malicious purposes
67,511
people reacted

Cobalt Strike Analysis and Tutorial: Identifying Beacon Team Servers in the Wild

  • By Durgesh Sangvikar, Chris Navarrete, Matthew Tennis, Yanhui Jia, Yu Fu and Siddhart Shibiraj
  • November 3, 2022 at 6:00 AM

23

9 min. read

Threat Brief: CVE-2022-3786 and CVE-2022-3602: OpenSSL X.509 Buffer OverflowsThreat brief image, covering vulnerabilities such as CVE-2022-3786 and CVE-2022-3602, OpenSSL X.509 Buffer Overflows
57,509
people reacted

Threat Brief: CVE-2022-3786 and CVE-2022-3602: OpenSSL X.509 Buffer Overflows

  • By Shawn Westfall
  • November 2, 2022 at 6:00 PM

18

7 min. read

Defeating Guloader Anti-Analysis TechniqueMalware conceptual image, including types of malware such as the Guloader variant covered here.
54,017
people reacted

Defeating Guloader Anti-Analysis Technique

  • By Mark Lim
  • October 28, 2022 at 6:00 AM

8

5 min. read

Trends in Web Threats in CY Q2 2022: Malicious JavaScript Downloaders Are EvolvingTrends conceptual image, covering web threat trends such as the evolution of a malicious JavaScript downloader.
50,555
people reacted

Trends in Web Threats in CY Q2 2022: Malicious JavaScript Downloaders Are Evolving

  • By Cecilia Hu, Tao Yan, Jin Chen and Taojie Wang
  • October 26, 2022 at 6:00 AM

8

8 min. read

Trends in Web Threats: Old Web Skimmer Still Active TodayWeb Threat Trends conceptual image
47,460
people reacted

Trends in Web Threats: Old Web Skimmer Still Active Today

  • By Cecilia Hu, Tao Yan, Zhanhao Chen, Jin Chen and Taojie Wang
  • October 21, 2022 at 6:00 AM

8

9 min. read

Threat Brief: CVE-2022-41040 and CVE-2022-41082: Microsoft Exchange Server (ProxyNotShell)Threat Brief Image for CVE-2022-41040, CVE-2022-41082, ProxyNotShell
75,870
people reacted

Threat Brief: CVE-2022-41040 and CVE-2022-41082: Microsoft Exchange Server (ProxyNotShell)

  • By Shawn Westfall
  • October 4, 2022 at 4:30 PM

109

8 min. read

More Than Meets the Eye: Exposing a Polyglot File That Delivers IcedIDConceptual image representing malware, such as the information stealer IcedID, being delivered by a polyglot file.
60,872
people reacted

More Than Meets the Eye: Exposing a Polyglot File That Delivers IcedID

  • By Mark Lim
  • September 27, 2022 at 6:00 AM

70

4 min. read

Popular Resources

  • Resource Center
  • Blog
  • Communities
  • Tech Docs
  • Unit 42
  • Sitemap

Legal Notices

  • Privacy
  • Terms of Use
  • Documents

Account

  • Manage Subscriptions
  •  
  • Report a Vulnerability

© 2023 Palo Alto Networks, Inc. All rights reserved.