• ESXiArgs Ransomware: never too early to jump the gun

    VMware ESXi hypervisor allows organizations to host multiple virtual systems on a single physical [...]

  • Russia V Ukraine: Round two – Gamma Edition

    A year on since the first attack on Ukrainian territory and the unofficial beginning of [...]

  • Emerging Threat: The PLAY with OWASSRF

    Executive Summary:First appeared in June 2022, still active and victimizing high-profile targets.Second Highest number of [...]

  • A BOLDMOVE by the Chinese Hackers: Exploiting Fortinet Systems

    By Nilaa Maharjan, Security Research.ContentsKey FindingsWhich Products and Versions are Affected?Making a BOLD statementBoldly going [...]

  • Hive hunter: The tools and tactics to track down Hive ransomware

    By Rabindra Dev Bhatta, Security ResearchContentsFast FactsTechnical analysisHunting Hive with LogpointInvestigation and response with LogpointRemediation [...]

  • A crowning achievement: Exploring the exploit of Royal ransomware

    By Anish Bogati, Security ResearchContentsFast FactsRoyal analysisAnalysis of an older version of RoyalDetecting Royal using [...]

  • Emerging Threats: Emotet-ually Unstable – The resurgence of a nuisance

    By Anish Bogati, Logpoint Global Services and Security ResearchContentsTL;DRWhat is Emotet?Fast FactsBackgroundEmotet operations, tactics and [...]

  • Hunting and remediating BlackCat ransomware

    By Anish Bogati and Bibek Thapa Magar; Security ResearchTL;DR Known by many names, including ALPHV, [...]

  • Text4Shell: Detecting exploitation of CVE-2022-42889

    -Anish Bogati & Nilaa Maharjan; Security ResearchIndexRemnant of Log4Shell?PoC of CVE-2022-42889Detecting Text4shell using LogpointApply mitigations [...]

  • Emerging Threat: IcedID Beacon – Hunting, Preventing, and Responding to IcedID Malware using Logpoint

    By Nilaa Maharjan, Security Research Index Why is this threat noteworthy? Ice-breaker #1. Delivering [...]

  • Emerging Threat: Hunting LockBit Variations using Logpoint

    - Anish Bogati & Nilaa Maharjan; Logpoint Global Services & Security ResearchExecutive Summary:LockBit has been [...]

  • ProxyNotShell: Detecting exploitation of zero-day Exchange server vulnerabilities

    by Bhabesh Raj Rai, Security ResearchOn September 29, 2022, Microsoft confirmed reports of adversaries exploiting [...]