Hunt Blog

Check out our latest threat hunting articles, tips and stories

https://hunt.io/images/blogs/opendir_google_sm.webp

March 05, 2024

Open Directory Exposes Phishing Campaign Targeting Google & Naver Credentials

Over the past month, Hunt has tracked an ongoing phishing campaign by a likely North Korean threat actor focused on...

https://hunt.io/images/blogs/suspected_sm_1.webp

February 28, 2024

Phishing by Appointment: Suspected North Korean Hackers Target Blockchain Community Via Telegram

Hunt is tracking an ongoing sophisticated phishing campaign targeting individuals in the Telegram groups focused on...

https://hunt.io/images/blogs/shadowpad_sm_2.webp

February 09, 2024

Tracking ShadowPad Infrastructure Via Non-Standard Certificates

This post will examine ShadowPad infrastructure linked to a yet-to-be-identified threat actor. What makes this activity...

https://hunt.io/images/blogs/acc_malware_sm.webp

February 01, 2024

The Accidental Malware Repository: Hunting & Collecting Malware Via Open Directories (Part 1)

This post will serve as the first in a long series of articles on using the platform to identify malicious infrastructure and hunt...

https://hunt.io/images/blogs/int_advanced_search_sm.webp

January 30, 2024

Introducing Hunt Advanced Search

Have you ever run multiple searches seeking to identify malicious infrastructure only to be left frustrated and with ...

https://hunt.io/images/blogs/malicious-infr-sm.webp

January 24, 2024

How We Identify Malicious Infrastructure At Hunt.io

ShadowPad, Quasar RAT, HeadLace, Emotet, and SIGNBT (to name a few) often grab headlines and captivate readers...

https://hunt.io/images/blogs/c2-feed-sm-new.webp

January 15, 2024

Introducing the Hunt.io C2 Feed

It’s been a while since we announced a new feature, and with 2024 already in full swing, it is time to highlight what’s...

https://hunt.io/images/blogs/blog-9-main-sm.webp

November 14, 2023

Announcing IOC-Hunter

As the end of the year approaches, we continue to enhance our feature set by building on well-established threat-...

https://hunt.io/images/blogs/blog-8-main-sm.webp

October 31, 2023

Gateway to Intrusion: Malware Delivery Via Open Directories

Attackers constantly devise new and sophisticated methods of delivering malware to infiltrate systems and exfiltrate...