Content Paint

Threat Intelligence

Tracking Malicious Infrastructure With DNS Records - Vultur Banking Trojan

Tracking Malicious Infrastructure Of the Vultur Banking Trojan.

Identifying MatanBuchus Domains Through Hardcoded Certificate Values

Identifying malicious infrastructure through hardcoded TLS Certificates and Subdomains.

Passive DNS Pivoting -  Uncovering APT Infrastructure Through Historical Records and Subdomain Analysis

Leveraging Passive DNS to identify APT infrastructure. Building on public intelligence reports.

Introduction To Discovering Malicious Infrastructure Through Passive DNS Pivoting

Malware Infrastructure Tracking Using Passive DNS Intelligence.

Practical Queries for Identifying Malware Infrastructure With FOFA

Identifying malware infrastructure with the FOFA scanner.

Building Advanced Threat Intel Queries Utilising Regex and TLS Certificates - (BianLian)

Creating Regex Signatures on TLS Certificates with Censys.

Identifying Suspected PrivateLoader Servers with Censys

Refining Queries and Identifying Suspicious servers using Censys.

Your link has expired. Please request a new one.
Your link has expired. Please request a new one.
Your link has expired. Please request a new one.
Great! You've successfully signed up.
Great! You've successfully signed up.
Welcome back! You've successfully signed in.
Success! You now have access to additional content.