May 18, 2023 The Phantom Menace: Brute Ratel remains rare and targeted The commercial attack tool’s use by bad actors has faded after an initial flurry, while Cobalt Strike remains the go-to post-exploitation tool for many. Threat Research
June 02, 2021 AMSI bypasses remain tricks of the malware trade Malware developers continue to try to sabotage or evade Microsoft's Anti-Malware Software Interface in "fileless" and living-off-land attacks. SophosLabs UncutThreat Research
November 18, 2020 Sophos’ 2021 threat report highlights a path forward Sophos' annual roundup of the security threats that demand attention in 2021 MTRSophosLabs UncutThreat Research