Logo
Unit42 Logo
  • Tools
  • ATOMs
  • Security Consulting
  • About Us
  • Under Attack?

Posts tagged with: URL filtering

Meddler-in-the-Middle Phishing Attacks ExplainedA pictorial representation of a meddler-in-the-middle phishing attack
33,687
people reacted

Meddler-in-the-Middle Phishing Attacks Explained

  • By Lucas Hu, Howard Tong, Suiqiang Deng and Alex Starov
  • December 21, 2022 at 6:00 AM

10

10 min. read

Russia’s Trident Ursa (aka Gamaredon APT) Cyber Conflict Operations Unwavering Since Invasion of UkraineA pictorial representation of Trident Ursa showing a purple bear and trident
49,420
people reacted

Russia’s Trident Ursa (aka Gamaredon APT) Cyber Conflict Operations Unwavering Since Invasion of Ukraine

  • By Unit 42
  • December 20, 2022 at 3:00 AM

31

15 min. read

Trending

  • Answers to Unit 42 Wireshark Quiz, January 2023 by Brad Duncan
  • Realtek SDK Vulnerability Attacks Highlight IoT Supply Chain Threats by Zhibin Zhang
  • Unit 42 Wireshark Quiz, January 2023 by Brad Duncan
  • Chinese PlugX Malware Hidden in Your USB Devices? by Mike Harbison
Cobalt Strike Analysis and Tutorial: Identifying Beacon Team Servers in the WildMalware conceptual image, covering topics such as Cobalt Strike Team Server, which can be abused by malware authors for malicious purposes
64,982
people reacted

Cobalt Strike Analysis and Tutorial: Identifying Beacon Team Servers in the Wild

  • By Durgesh Sangvikar, Chris Navarrete, Matthew Tennis, Yanhui Jia, Yu Fu and Siddhart Shibiraj
  • November 3, 2022 at 6:00 AM

22

9 min. read

Trends in Web Threats in CY Q2 2022: Malicious JavaScript Downloaders Are EvolvingTrends conceptual image, covering web threat trends such as the evolution of a malicious JavaScript downloader.
49,047
people reacted

Trends in Web Threats in CY Q2 2022: Malicious JavaScript Downloaders Are Evolving

  • By Cecilia Hu, Tao Yan, Jin Chen and Taojie Wang
  • October 26, 2022 at 6:00 AM

8

8 min. read

CNAME Cloaking: Disguising Third Parties Through the DNSDNS security conceptual image, covering concepts including CNAME cloaking
49,148
people reacted

CNAME Cloaking: Disguising Third Parties Through the DNS

  • By Rebekah Houser and Daiping Liu
  • October 24, 2022 at 6:00 AM

5

10 min. read

Trends in Web Threats: Old Web Skimmer Still Active TodayWeb Threat Trends conceptual image
46,347
people reacted

Trends in Web Threats: Old Web Skimmer Still Active Today

  • By Cecilia Hu, Tao Yan, Zhanhao Chen, Jin Chen and Taojie Wang
  • October 21, 2022 at 6:00 AM

8

9 min. read

Threat Brief: CVE-2022-41040 and CVE-2022-41082: Microsoft Exchange Server (ProxyNotShell)Threat Brief Image for CVE-2022-41040, CVE-2022-41082, ProxyNotShell
73,358
people reacted

Threat Brief: CVE-2022-41040 and CVE-2022-41082: Microsoft Exchange Server (ProxyNotShell)

  • By Shawn Westfall
  • October 4, 2022 at 4:30 PM

108

8 min. read

More Than Meets the Eye: Exposing a Polyglot File That Delivers IcedIDConceptual image representing malware, such as the information stealer IcedID, being delivered by a polyglot file.
58,515
people reacted

More Than Meets the Eye: Exposing a Polyglot File That Delivers IcedID

  • By Mark Lim
  • September 27, 2022 at 6:00 AM

70

4 min. read

Domain Shadowing: A Stealthy Use of DNS Compromise for CybercrimeDNS security and issues such as domain shadowing are represented by the caution sign within a folder structure. Image includes Palo Alto Networks and Unit 42 logos.
62,965
people reacted

Domain Shadowing: A Stealthy Use of DNS Compromise for Cybercrime

  • By Janos Szurdi, Rebekah Houser and Daiping Liu
  • September 21, 2022 at 6:00 AM

80

7 min. read

BlueSky Ransomware: Fast Encryption via MultithreadingRansomware conceptual image, covering groups including BlueSky Ransomware
79,846
people reacted

BlueSky Ransomware: Fast Encryption via Multithreading

  • By Muhammad Umer Khan, Lee Wei, Yang Ji and Wenjun Hu
  • August 10, 2022 at 12:00 PM

1140

7 min. read

Detecting Patient Zero Web Threats in Real Time With Advanced URL FilteringA conceptual image representing problems on the web, such as the patient zero web threats discussed here.
40,559
people reacted

Detecting Patient Zero Web Threats in Real Time With Advanced URL Filtering

  • By Peng Peng, Fang Liu, Ben Zhang, Stefan Springer and Oleksii Starov
  • December 9, 2021 at 6:00 AM

50

13 min. read

PhishingJS: A Deep Learning Model for JavaScript-Based Phishing DetectionA conceptual image representing phishing, such as the JavaScript-based phishing discussed here.
38,634
people reacted

PhishingJS: A Deep Learning Model for JavaScript-Based Phishing Detection

  • By Lucas Hu
  • September 10, 2021 at 6:00 AM

24

7 min. read

Discovering CAPTCHA Protected Phishing CampaignsA conceptual image representing phishing, as discussed in this post. Here, we cover CAPTCHA-protected phishing campaigns and how they can be detected and mitigated.
36,794
people reacted

Discovering CAPTCHA Protected Phishing Campaigns

  • By Shresta Bellary Seetharam, Billy Melicher and Oleksii Starov
  • August 13, 2021 at 12:00 PM

45

8 min. read

Threat Assessment: WastedLocker RansomwareConceptual image illustrating WastedLocker ransomware
43,232
people reacted

Threat Assessment: WastedLocker Ransomware

  • By Alex Hinchliffe, Doel Santos, Adrian McCabe and Robert Falcone
  • July 30, 2020 at 6:00 AM

30

4 min. read

New Android Trojan “Xbot” Phishes Credit Cards and Bank Accounts, Encrypts Devices for Ransom

  • By Cong Zheng, Claud Xiao and Zhi Xu
  • February 18, 2016 at 4:00 PM

5

7 min. read

Popular Resources

  • Resource Center
  • Blog
  • Communities
  • Tech Docs
  • Unit 42
  • Sitemap

Legal Notices

  • Privacy
  • Terms of Use
  • Documents

Account

  • Manage Subscriptions
  •  
  • Report a Vulnerability

© 2023 Palo Alto Networks, Inc. All rights reserved.