Hunting Malware, Cyber Security, and Understanding APT with Kyle Hanslovan of Huntress Labs

Amazon Affiliate Store
https://www.amazon.com/shop/lawrencesystemspcpickup

Things we love including computers, software, services, gadgets, and of course hot sauces.
https://www.lawrencesystems.com/things-we-love/

Links Discussed
https://krebsonsecurity.com/2019/04/wipro-intruders-targeted-other-major-it-firms/

https://blog.huntresslabs.com/

https://research.checkpoint.com/finteam-trojanized-teamviewer-against-government-targets/

https://huntresslabs.com/



Our Forums
https://forums.lawrencesystems.com/

Our Web Site
https://www.lawrencesystems.com/

Twitter
https://twitter.com/TomLawrenceTech

Patreon
https://www.patreon.com/lawrencesystems

Support the originator by clicking the read the rest link below.