Open in app

Sign In

Write

Sign In

Kyle Hanslovan
Kyle Hanslovan

330 Followers

Home

About

Published in Huntress

·Nov 27, 2020

I Have a Lot to be Thankful for in 2020

I have a lot to be thankful for in 2020 — and it starts with the MSP community. Thanksgiving 2015: I was a punk with hacking skills but hardly knew SMB security (let alone MSPs). The MSP community had SMB skills but hardly knew security (let alone hacking). Thanksgiving 2020…

5 min read

I Have a Lot to be Thankful for in 2020
I Have a Lot to be Thankful for in 2020

5 min read


Published in Huntress

·Sep 17, 2020

Phishing, Office 365 and the Commercialization of Cybercrime

We are no longer battling against the classic Hollywood depiction of cyber criminals. Hackers are now acting at the same maturity level as leading software vendors — using advanced automation tactics to find their next targets, making it easier to deploy and scale their attacks, and innovating faster than ever…

Office 365

5 min read

Phishing, Office 365 and  Cybercrime
Phishing, Office 365 and  Cybercrime
Office 365

5 min read


Published in Huntress

·Jan 24, 2020

Validating the SolarWinds N-central “Dumpster Diver” Vulnerability

Update 1/26/2020: MITRE assigned CVE-2020–7984 for this vulnerability. Update 12:55pm 1/24/2020: SolarWinds has released two hotfixes for the vulnerabilities! You can find these fixes on their support website. According to the documentation these hotfixes disable N-central’s device auto-import feature temporarily. A future release will re-enable the feature. • 12.1 SP1…

5 min read

Validating the SolarWinds N-central “Dumpster Diver” Vulnerability
Validating the SolarWinds N-central “Dumpster Diver” Vulnerability

5 min read


Published in Huntress

·Jan 22, 2020

Validating the Bishop Fox Findings in ConnectWise Control

We’ve updated each section with additional information we gained from discussions with Bishop Fox and with the ConnectWise Control team. Additionally ConnectWise released a summary matrix of the analyses and their own response. In computer security, responsible disclosure is a vulnerability disclosure model in which an issue is publicly disclosed…

7 min read

Validating the Bishop Fox Findings in ConnectWise Control
Validating the Bishop Fox Findings in ConnectWise Control

7 min read


Published in Huntress

·Nov 15, 2019

Assisted Remediation in Action

This week we had the opportunity to help an MSP partner contain and remediate an Emotet/TrickBot infection that impacted a client with 50+ computers and servers. Considering how quickly TrickBot reinfects systems and drops ransomware, this was the perfect opportunity to kick the tires on our new Assisted Remediation beta…

Ransomware

3 min read

Assisted Remediation in Action
Assisted Remediation in Action
Ransomware

3 min read


Published in Huntress

·May 16, 2019

Incident Education: Sales Ammo for the IT Arsenal

There’s not a day that goes by where I don’t hear cringe-worthy stories of sales tactics peddling FEAR, UNCERTAINTY, and DOUBT (FUD) to close deals. Within the cybersecurity industry, it’s such a common practice you can find numerous pleas to “cut the crap”. …

Cybersecurity Sales

4 min read

Incident Education: Sales Ammo for the IT Arsenal
Incident Education: Sales Ammo for the IT Arsenal
Cybersecurity Sales

4 min read


Published in Huntress

·Mar 26, 2019

Rapid Response: ASUS Live Update Attack (Operation ShadowHammer)

Periodically, a large scale cybersecurity issue requires “all hands on deck” from the Huntress Team (see WannaCry, Kaseya Cryptominer, GANDGRAB outbreak). The unfolding ASUS Live Update fiasco also happens to be one of those moments. …

Shadowhammer

5 min read

Rapid Response: ASUS Live Update Attack (Operation ShadowHammer)
Rapid Response: ASUS Live Update Attack (Operation ShadowHammer)
Shadowhammer

5 min read


Published in Huntress

·Dec 30, 2018

Failing to Revive AUTOEXEC.BAT on Windows 7 & 10

I was recently tagged in a Twitter thread about an obscure DOS feature in relation to auto-launching applications (commonly called persistence in offensive cyber security). …

Windows 10

4 min read

Failing to Revive AUTOEXEC.BAT on Windows 7 & 10
Failing to Revive AUTOEXEC.BAT on Windows 7 & 10
Windows 10

4 min read


Published in Huntress

·Aug 16, 2018

Attackers Abuse Trust with Indirection

Preventive security products like antivirus have made major strides in their ability to detect malicious behaviors as opposed to weak/static signatures. When implemented properly, these heuristics are capable of discovering even the most cleverly obfuscated routines. But don’t ring the victory bells yet. This cat-and-mouse game is just getting started… …

Analysis

5 min read

Attackers Abuse Trust with Indirection
Attackers Abuse Trust with Indirection
Analysis

5 min read


Published in Huntress

·Jul 17, 2018

Ask Huntress: Fake .XPS Invoice Leading to Credential Phishing

Every so often, the Huntress ThreatOps Team receives questions from our partners asking for our perspective on IT security and malware related issues. We typically respond with quick/tactical feedback and close the ticket afterwards. However, many of these responses are great lessons to learn from. …

Defender

5 min read

Ask Huntress: Fake .XPS Invoice Leading to Phishing
Ask Huntress: Fake .XPS Invoice Leading to Phishing
Defender

5 min read

Kyle Hanslovan

Kyle Hanslovan

330 Followers

Ethical Hacker. Malware Connoisseur. CEO at @HuntressLabs.

Following
  • Kevin Beaumont

    Kevin Beaumont

  • Christoph Janz

    Christoph Janz

  • Andy Robbins

    Andy Robbins

  • Brian Seel

    Brian Seel

  • Amina Mahmood

    Amina Mahmood

Help

Status

Writers

Blog

Careers

Privacy

Terms

About

Text to speech