unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Rss
黑夜模式
NodeStealer 2.0 – The Python Version: Stealing Facebook Business Accounts
Executive SummaryUnit 42 res...
2023-8-1 21:0:47 | 阅读: 29 |
收藏
|
Unit 42 - unit42.paloaltonetworks.com
facebook
nodestealer
analysis
windows
phishing
Threat Brief: Multiple Vulnerabilities Including Zero-Day Remote Unauthenticated API Access – CVE-2023-35078 – in Ivanti Endpoint Manager Mobile
Executive SummaryOn July 24,...
2023-7-29 08:42:26 | 阅读: 65 |
收藏
|
Unit 42 - unit42.paloaltonetworks.com
ivanti
cortex
35078
xpanse
software
Threat Brief: RCE Vulnerability CVE-2023-3519 on Customer-Managed Citrix Servers
Executive SummaryOn July 18,...
2023-7-29 07:0:54 | 阅读: 73 |
收藏
|
Unit 42 - unit42.paloaltonetworks.com
netscaler
citrix
adc
3519
alto
Ransomware Delivery URLs: Top Campaigns and Trends
This post is also available i...
2023-7-28 21:0:53 | 阅读: 28 |
收藏
|
Unit 42 - unit42.paloaltonetworks.com
ransomware
coin
buildz
rgyui
attackers
Threat Group Assessment: Mallox Ransomware
Executive SummaryMallox (aka...
2023-7-21 01:15:11 | 阅读: 36 |
收藏
|
Unit 42 - unit42.paloaltonetworks.com
mallox
ransomware
cortex
taskkill
security
P2PInfect: The Rusty Peer-to-Peer Self-Replicating Worm
Executive SummaryOn July 11,...
2023-7-20 01:0:56 | 阅读: 31 |
收藏
|
Unit 42 - unit42.paloaltonetworks.com
p2pinfect
network
worm
cloud
0543
CVE-2023-36884 - Microsoft Office and Windows HTML Remote Code Execution: Threat Brief
With July's Patch Tuesday rel...
2023-7-13 02:45:56 | 阅读: 87 |
收藏
|
Unit 42 - unit42.paloaltonetworks.com
36884
cortex
alto
palo
microsoft
Diplomats Beware: Cloaked Ursa Phishing With a Twist
Executive SummaryRussia’s Fo...
2023-7-12 18:0:21 | 阅读: 29 |
收藏
|
Unit 42 - unit42.paloaltonetworks.com
cloaked
ursa
bmw
payload
shellcode
Six Malicious Python Packages in the PyPI Targeting Windows Users
This post is also available i...
2023-7-11 21:0:57 | 阅读: 27 |
收藏
|
Unit 42 - unit42.paloaltonetworks.com
malicious
prisma
cloud
security
software
Manic Menagerie 2.0: The Evolution of a Highly Motivated Threat Actor
Executive SummaryUnit 42 res...
2023-6-28 21:0:31 | 阅读: 32 |
收藏
|
Unit 42 - unit42.paloaltonetworks.com
manic
menagerie
attacker
shells
security
Detecting Popular Cobalt Strike Malleable C2 Profile Techniques
Executive SummaryUnit 42 res...
2023-6-28 06:0:32 | 阅读: 45 |
收藏
|
Unit 42 - unit42.paloaltonetworks.com
cobalt
c2
beacon
security
cloud
IoT Under Siege: The Anatomy of the Latest Mirai Campaign Leveraging Multiple IoT Exploits
Executive SummarySince March...
2023-6-22 21:0:3 | 阅读: 83 |
收藏
|
Unit 42 - unit42.paloaltonetworks.com
injection
remote
sanitize
251
225
Threat Group Assessment: Muddled Libra
Executive SummaryAt the inte...
2023-6-21 21:0:37 | 阅读: 34 |
收藏
|
Unit 42 - unit42.paloaltonetworks.com
libra
muddled
security
defenders
network
Inside Win32k Exploitation: Analysis of CVE-2022-21882 and CVE-2021-1732
Executive SummaryAfter seein...
2023-6-20 21:0:48 | 阅读: 46 |
收藏
|
Unit 42 - unit42.paloaltonetworks.com
21882
1732
windows
analysis
microsoft
Android Malware Impersonates ChatGPT-Themed Applications
By , Xingjiali Zhang, Yang Ji, Wenjun Hu and Royce Lu June 15, 2...
2023-6-15 21:0:22 | 阅读: 46 |
收藏
|
Unit 42 - unit42.paloaltonetworks.com
chatgpt
apk
malicious
supergpt
payload
Inside Win32k Exploitation: Background on Implementations of Win32k and Exploitation Methodologies
Executive SummaryIn late Jan...
2023-6-13 21:0:13 | 阅读: 34 |
收藏
|
Unit 42 - unit42.paloaltonetworks.com
windows
win32k
tagwnd
microsoft
CVE-2023-34362: MOVEit Transfer SQL Injection Vulnerability Threat Brief
Executive SummaryOn May 31,...
2023-6-7 05:30:8 | 阅读: 84 |
收藏
|
Unit 42 - unit42.paloaltonetworks.com
moveit
cortex
34362
252
palo
Analyzing Web Application and API Attacks: The Cloud as a Target and a Launch Pad
This post is also available i...
2023-6-2 21:0:57 | 阅读: 28 |
收藏
|
Unit 42 - unit42.paloaltonetworks.com
cloud
attackers
alto
palo
security
Cold as Ice: Answers to Unit 42 Wireshark Quiz for IcedID
This post is also available i...
2023-5-30 21:0:36 | 阅读: 30 |
收藏
|
Unit 42 - unit42.paloaltonetworks.com
icedid
windows
quiz
victim
backconnect
Threat Brief: Attacks on Critical Infrastructure Attributed to Volt Typhoon
Executive SummaryOn May 24,...
2023-5-27 05:30:15 | 阅读: 29 |
收藏
|
Unit 42 - unit42.paloaltonetworks.com
typhoon
volt
prisma
attackers
Previous
7
8
9
10
11
12
13
14
Next