Field Notes

RSS Feed

Insights from the frontlines of defense. Technical deep-dives, tool walkthroughs, and lessons learned.

Filter by topic:
5 min read

The Lost Payload: MSIX Resurrection

How adversaries weaponize MSIX packages for initial access, and how to detect it. Plus introducing MSIXBuilder for safe testing of detection coverage.

msix malware detection splunk windows initial-access
Read more
5 min read

Unveiling Fake CAPTCHA ClickFix Attacks

Analysis of the ClickFix social engineering technique where fake CAPTCHAs trick users into executing malicious PowerShell commands via clipboard hijacking.

clickfix social-engineering phishing powershell detection splunk
Read more
5 min read

LNK Phishing: Analysis and Simulation

Deep dive into malicious LNK (shortcut) files used in phishing campaigns - how they work, real-world examples, and detection strategies.

lnk phishing malware initial-access detection splunk
Read more
5 min read

The Final Shell: Introducing ShellSweepX

ShellSweepX is the most advanced version of the ShellSweep family, featuring machine learning prediction, YARA rule matching, AI-powered triage, and a comprehensive API for enterprise deployment.

shellsweep webshell detection machine-learning yara splunk
Read more
5 min read

Guide to Detecting Sinister SQL Attacks

Comprehensive guide to detecting SQL Server attacks including xp_cmdshell abuse, credential theft, and lateral movement through database servers.

sql-server xp_cmdshell lateral-movement detection splunk
Read more
5 min read

ShellSweepPlus: Advanced Web Shell Detection

ShellSweepPlus builds on ShellSweep with multi-layered detection including entropy analysis, standard deviation, heuristics, and pattern matching for more accurate web shell identification.

shellsweep webshell detection heuristics powershell splunk
Read more
5 min read

Ghost in the Web Shell: Introducing ShellSweep

ShellSweep is a PowerShell/Python/Lua tool designed to detect potential web shell files using entropy analysis. High entropy indicates randomness - a characteristic of obfuscated or encrypted malicious code.

shellsweep webshell detection entropy powershell splunk
Read more
5 min read

LOLDrivers and HVCI

Understanding the relationship between LOLDrivers and Hypervisor-Protected Code Integrity (HVCI) - how they work together to protect against driver-based attacks.

loldrivers hvci byovd drivers windows-security
Read more
5 min read

Fancy NTLM Relay

Deep dive into NTLM relay attacks - understanding the technique, modern variations, and detection strategies for defenders.

ntlm relay active-directory credential-theft detection
Read more
5 min read

Living Off The Land Drivers

Introduction to the BYOVD threat - how attackers abuse vulnerable drivers and why defenders need to pay attention.

loldrivers byovd drivers kernel introduction
Read more
5 min read

All The Proxy Not Shells

Analysis of ProxyNotShell, ProxyShell, and related Exchange vulnerabilities - understanding the attack chains and building comprehensive detection coverage.

exchange proxynotshell proxyshell ssrf rce detection splunk
Read more
5 min read

You Bet Your Lsass: Hunting LSASS Access

Comprehensive guide to detecting LSASS credential dumping - analyzing Mimikatz, Cobalt Strike, and other tools with updated Splunk detections.

lsass mimikatz credential-dumping detection splunk
Read more
5 min read

Atomic Red Team: DumpLsass

Using Atomic Red Team to test LSASS credential dumping detections - validating your security controls against real attack techniques.

atomic-red-team lsass credential-dumping mimikatz testing
Read more
5 min read

Follina for Protocol Handlers

Analysis of the Follina vulnerability (CVE-2022-30190) and the broader attack surface of Windows protocol handlers for remote code execution.

follina cve-2022-30190 protocol-handler rce detection splunk
Read more
5 min read

Finding .NET Assemblies

Techniques for hunting malicious .NET assemblies - detecting in-memory execution, assembly loading, and CLR-based attacks.

dotnet assemblies clr detection hunting
Read more
5 min read

Suricata for Windows

Running Suricata IDS on Windows for network threat detection - installation, configuration, and integration with your security stack.

suricata ids network detection windows
Read more
5 min read

Malleable C2 Profiles and You

Understanding Cobalt Strike's Malleable C2 profiles - how attackers customize traffic and how defenders can detect it.

cobalt-strike c2 malleable detection red-team
Read more