Skip to content

Content Release Notes

2024.09.09

Summary of Changes

Totals: 277 added / 211 modified
Intelligence: 82 added / 0 modified
Detections: 134 added / 210 modified
Threats: 58 added / 0 modified
Attack Scripts: 2 added / 0 modified
Collections: 1 added / 1 modified

Content Added

SnapAttack Subscribers (subscribers only)

SnapAttack Community

Atomic Red Team

Microsoft Sentinel

Sigma Community Rules

Splunk

Content Updated

SnapAttack Community

LOLDrivers

Leonidas

Microsoft Sentinel

Sigma Community Rules

Splunk

Blog Posts

2024.08.26

Summary of Changes

Totals: 388 added / 5087 modified
Intelligence: 101 added / 0 modified
Detections: 266 added / 5084 modified
Threats: 11 added / 0 modified
Attack Scripts: 10 added / 1 modified
Collections: 0 added / 2 modified

Content Added

SnapAttack Subscribers (subscribers only)

SnapAttack Community

Atomic Red Team

Microsoft Sentinel

Sigma Community Rules

Splunk

Content Updated

SnapAttack Subscribers (subscribers only)

SnapAttack Community

Atomic Red Team

Chronicle Detection Rules

Joe Sandbox

LOLDrivers

Microsoft Sentinel

Sigma Community Rules

Splunk

Threat SnapShots

FIN7 is Dead, Long Live FIN7 | Threat SnapShot

2024.08.12

Summary of Changes

Totals: 433 added / 162 modified
Intelligence: 114 added / 0 modified
Detections: 87 added / 152 modified
Threats: 218 added / 0 modified
Attack Scripts: 13 added / 8 modified
Collections: 1 added / 2 modified

Content Added

SnapAttack Subscribers (subscribers only)

SnapAttack Community

Atomic Red Team

Sigma Community Rules

Splunk

Content Updated

SnapAttack Subscribers (subscribers only)

SnapAttack Community

Atomic Red Team

LOLDrivers

Microsoft Sentinel

Sigma Community Rules

Splunk

Blog Posts

2024.07.29

Summary of Changes

Totals: 234 added / 2506 modified
Intelligence: 83 added / 0 modified
Detections: 93 added / 2488 modified
Threats: 5 added / 0 modified
Attack Scripts: 53 added / 17 modified
Collections: 0 added / 1 modified

Content Added

SnapAttack Subscribers (subscribers only)

SnapAttack Community

Atomic Red Team

Microsoft Sentinel

Sigma Community Rules

Splunk

Content Updated

SnapAttack Subscribers (subscribers only)

SnapAttack Community

Atomic Red Team

Chronicle Detection Rules

LOLDrivers

Microsoft Sentinel

Sigma Community Rules

Splunk

Blog Posts

2024.07.01

Summary of Changes

Totals: 148 added / 29 modified
Intelligence: 115 added / 0 modified
Detections: 21 added / 11 modified
Threats: 5 added / 16 modified
Attack Scripts: 6 added / 0 modified
Collections: 1 added / 2 modified

Content Added

SnapAttack Subscribers (subscribers only)

SnapAttack Community

Atomic Red Team

Sigma Community Rules

Content Updated

SnapAttack Subscribers (subscribers only)

SnapAttack Community

Microsoft Sentinel

Splunk

Blog Posts

Threat SnapShots

GrimResource: Arbitrary Code Execution via Malicious MSC file | Threat SnapShot

2024.06.17

Summary of Changes

Totals: 909 added / 122 modified
Intelligence: 142 added / 0 modified
Detections: 743 added / 114 modified
Threats: 19 added / 0 modified
Attack Scripts: 4 added / 2 modified
Collections: 1 added / 6 modified

Content Added

SnapAttack Subscribers (subscribers only)

SnapAttack Community

Atomic Red Team

Sigma Community Rules

Splunk

Content Updated

SnapAttack Subscribers (subscribers only)

Threat Snapshot (subscribers only)

SnapAttack Community

Atomic Red Team

Leonidas

Microsoft Sentinel

Sigma Community Rules

Blog Posts

Threat SnapShots

Microsoft Recall: Detecting Abuse | Threat SnapShot

2024.06.03

Summary of Changes

Totals: 150 added / 105 modified
Intelligence: 117 added / 0 modified
Detections: 21 added / 30 modified
Threats: 8 added / 0 modified
Attack Scripts: 3 added / 1 modified
Collections: 1 added / 74 modified

Content Added

SnapAttack Subscribers (subscribers only)

SnapAttack Community

Atomic Red Team

Microsoft Sentinel

Sigma Community Rules

Content Updated

SnapAttack Subscribers (subscribers only)

Mandiant (subscribers only)

Threat Snapshot (subscribers only)

SnapAttack Community

Microsoft Sentinel

Sigma Community Rules

Splunk

Blog Posts

Threat SnapShots

Understanding CVE-2024-32002: Git Remote Code Execution | Threat SnapShot

2024.05.20

Summary of Changes

Totals: 194 added / 203 modified
Intelligence: 137 added / 0 modified
Detections: 34 added / 130 modified
Threats: 8 added / 0 modified
Attack Scripts: 12 added / 1 modified
Collections: 3 added / 72 modified

Content Added

SnapAttack Subscribers (subscribers only)

SnapAttack Community

Atomic Red Team

Microsoft Sentinel

Sigma Community Rules

Content Updated

SnapAttack Subscribers (subscribers only)

Mandiant (subscribers only)

Threat Snapshot (subscribers only)

SnapAttack Community

Atomic Red Team

Microsoft Sentinel

Sigma Community Rules

Splunk

Blog Posts

Threat SnapShots

Hunting CVE-2024-30051: Desktop Window Manager Privilege Escalation | Threat SnapShot

ESXi Ransomware: Trends, Logging, and Detection | Threat SnapShot

2024.05.06

Summary of Changes

Totals: 190 added / 133 modified
Intelligence: 141 added / 0 modified
Detections: 19 added / 70 modified
Threats: 4 added / 5 modified
Attack Scripts: 16 added / 0 modified
Collections: 10 added / 58 modified

Content Added

SnapAttack Subscribers (subscribers only)

SnapAttack Community

Atomic Red Team

Microsoft Sentinel

Sigma Community Rules

The DFIR Report

Content Updated

SnapAttack Subscribers (subscribers only)

Mandiant (subscribers only)

Threat Snapshot (subscribers only)

SnapAttack Community

Chronicle Detection Rules

Microsoft Sentinel

Sigma Community Rules

Blog Posts

Threat SnapShots

Operationalizing the 2024 M-Trends Report | Threat SnapShot

Hunting the XZ Backdoor (CVE-2024-3094) | Threat SnapShot