Open in app

Sign in

Medium Logo
Write

Sign in

Kyle Hanslovan
Kyle Hanslovan

343 followers

Home

About

Huntress

Published in

Huntress

I Have a Lot to be Thankful for in 2020

Thanksgiving 2015: I was a punk with hacking skills but hardly knew SMB security (let alone MSPs). The MSP community had SMB skills but…

Nov 27, 2020
I Have a Lot to be Thankful for in 2020
I Have a Lot to be Thankful for in 2020
Nov 27, 2020
Huntress

Published in

Huntress

Phishing, Office 365 and Cybercrime

One of the most common targets of phishing and Business Email Compromise are Microsoft 365 / Office 365 credentials. Although most…

Sep 17, 2020
Phishing, Office 365 and  Cybercrime
Phishing, Office 365 and  Cybercrime
Sep 17, 2020
Huntress

Published in

Huntress

Validating the SolarWinds N-central “Dumpster Diver” Vulnerability

Thanks to the efforts of multiple MSP partners, our team was notified about a zero-day vulnerability posted to PacketStorm for SolarWinds…

Jan 24, 2020
Validating the SolarWinds N-central “Dumpster Diver” Vulnerability
Validating the SolarWinds N-central “Dumpster Diver” Vulnerability
Jan 24, 2020
Huntress

Published in

Huntress

Validating the Bishop Fox Findings in ConnectWise Control

In computer security, responsible disclosure is a vulnerability disclosure model in which an issue is publicly disclosed only after a…

Jan 22, 2020
Validating the Bishop Fox Findings in ConnectWise Control
Validating the Bishop Fox Findings in ConnectWise Control
Jan 22, 2020
Huntress

Published in

Huntress

Assisted Remediation in Action

This week we had the opportunity to help an MSP partner contain and remediate an Emotet/TrickBot infection that impacted a client with 50+…

Nov 15, 2019
Assisted Remediation in Action
Assisted Remediation in Action
Nov 15, 2019
Huntress

Published in

Huntress

Incident Education: Sales Ammo for the IT Arsenal

There’s not a day that goes by where I don’t hear cringe-worthy stories of sales tactics peddling FEAR, UNCERTAINTY, and DOUBT (FUD) to…

May 16, 2019
Incident Education: Sales Ammo for the IT Arsenal
Incident Education: Sales Ammo for the IT Arsenal
May 16, 2019
Huntress

Published in

Huntress

Rapid Response: ASUS Live Update Attack (Operation ShadowHammer)

A simple overview on how hackers pushed backdoored updates to over a million ASUS devices running Windows.

Mar 26, 2019
Rapid Response: ASUS Live Update Attack (Operation ShadowHammer)
Rapid Response: ASUS Live Update Attack (Operation ShadowHammer)
Mar 26, 2019
Huntress

Published in

Huntress

Failing to Revive AUTOEXEC.BAT on Windows 7 & 10

I was recently tagged in a Twitter thread about obscure DOS functionality in relation to auto-launching functionality (commonly called…

Dec 30, 2018
Failing to Revive AUTOEXEC.BAT on Windows 7 & 10
Failing to Revive AUTOEXEC.BAT on Windows 7 & 10
Dec 30, 2018
Huntress

Published in

Huntress

Attackers Abuse Trust with Indirection

Preventive security products like antivirus have made major strides in their ability to detect malicious behaviors as opposed to…

Aug 16, 2018
Attackers Abuse Trust with Indirection
Attackers Abuse Trust with Indirection
Aug 16, 2018
Huntress

Published in

Huntress

Ask Huntress: Fake .XPS Invoice Leading to Phishing

Every so often, the Huntress ThreatOps Team receives questions from our partners asking for our perspective on IT security and malware…

Jul 17, 2018
Ask Huntress: Fake .XPS Invoice Leading to Phishing
Ask Huntress: Fake .XPS Invoice Leading to Phishing
Jul 17, 2018
Kyle Hanslovan

Kyle Hanslovan

343 followers

Ethical Hacker. Malware Connoisseur. CEO at @HuntressLabs.

Following
  • Huntress

    Huntress

  • Amina Mahmood

    Amina Mahmood

  • Matt Nelson

    Matt Nelson

  • DoublePulsar

    DoublePulsar

  • Andy Robbins

    Andy Robbins

See all (50)

Help

Status

About

Careers

Press

Blog

Privacy

Rules

Terms

Text to speech