_____alecs_____'s profile picture.

___alecs

@_____alecs_____

___alecs reposted

Remember: debugging Windows kernel with IDA Pro is simpler than might think. #idapro #reversing #windows

ale_sp_brazil's tweet image. Remember: debugging Windows kernel with IDA Pro is simpler than might think. 

#idapro #reversing #windows

___alecs reposted

New release: #PEbear 0.6.5: github.com/hasherezade/pe… - several new features, fixes and improvements - check it out!

hasherezade's tweet image. New release: #PEbear 0.6.5: github.com/hasherezade/pe… - several new features, fixes and improvements - check it out!

___alecs reposted

#BREAKING On January 25th #ESETResearch discovered a new cyberattack in 🇺🇦 Ukraine. Attackers deployed a new wiper we named #SwiftSlicer using Active Directory Group Policy. The #SwiftSlicer wiper is written in Go programing language. We attribute this attack to #Sandworm. 1/3

ESETresearch's tweet image. #BREAKING On January 25th #ESETResearch discovered a new cyberattack in 🇺🇦 Ukraine. Attackers deployed a new wiper we named #SwiftSlicer using Active Directory Group Policy. The #SwiftSlicer wiper is written in Go programing language. We attribute this attack to #Sandworm. 1/3

___alecs reposted

2023-01-20 (Friday) - #TridentUrsa / #Gamaredon uses new IP, 89.185.84[.]43, to phish Ukrainian allies with lures titled "List_of_necessary_humanitarian_assistance.html." Recent samples from Poland: MD5 7dddc5e74280f772942a222d03c48582, 26ad705f126d0c1568fc247ee9a3a694

Unit42_Intel's tweet image. 2023-01-20 (Friday) - #TridentUrsa / #Gamaredon uses new IP, 89.185.84[.]43, to phish Ukrainian allies with lures titled "List_of_necessary_humanitarian_assistance.html." 
Recent samples from Poland: 
MD5 7dddc5e74280f772942a222d03c48582, 26ad705f126d0c1568fc247ee9a3a694

___alecs reposted

2023-01-18 (Wednesday) - Suspected #TridentUrsa / #Gamaredon targets Lithuanian government with Ukraine-themed lure. MD5 9f78eda28ac4d573467576a3942e8fa7 --> de4ecd1c85321f9f52e7993db7e8fae8 --> b8eee4ae87d45d698a7a08ed61b32451 --> hxxp://194.180.174[.]158/18.01/released.rtf

Unit42_Intel's tweet image. 2023-01-18 (Wednesday) - Suspected #TridentUrsa / #Gamaredon targets Lithuanian government with Ukraine-themed lure. 
MD5 9f78eda28ac4d573467576a3942e8fa7 --> de4ecd1c85321f9f52e7993db7e8fae8 --> b8eee4ae87d45d698a7a08ed61b32451 --> hxxp://194.180.174[.]158/18.01/released.rtf
Unit42_Intel's tweet image. 2023-01-18 (Wednesday) - Suspected #TridentUrsa / #Gamaredon targets Lithuanian government with Ukraine-themed lure. 
MD5 9f78eda28ac4d573467576a3942e8fa7 --> de4ecd1c85321f9f52e7993db7e8fae8 --> b8eee4ae87d45d698a7a08ed61b32451 --> hxxp://194.180.174[.]158/18.01/released.rtf

___alecs reposted

The sixth article in the Malware Analysis Series (MAS) is available: exploitreversing.com/2022/11/24/mal… The C2 configuration extractor is slightly less trivial than expected. Thank you @ilfak and @HexRaysSA for supporting and providing me with IDA Pro. #malwareanalysis #malware

ale_sp_brazil's tweet image. The sixth article in the Malware Analysis Series (MAS) is available: 

exploitreversing.com/2022/11/24/mal…

The C2 configuration extractor is slightly less trivial than expected.

Thank you @ilfak and @HexRaysSA for supporting and providing me with IDA Pro. 

#malwareanalysis #malware

___alecs reposted

Cobalt Strike, a Defender's Guide - Part 2 ➡️In this report we talk about domain fronting, SOCKS proxy, C2 traffic, Sigma rules, JARM, JA3/S, RITA & more. Big shout-out to @Kostastsale for helping put this together! thedfirreport.com/2022/01/24/cob…

TheDFIRReport's tweet image. Cobalt Strike, a Defender's Guide - Part 2

➡️In this report we talk about domain fronting, SOCKS proxy, C2 traffic, Sigma rules, JARM, JA3/S, RITA & more.

Big shout-out to @Kostastsale for helping put this together! 

thedfirreport.com/2022/01/24/cob…
TheDFIRReport's tweet image. Cobalt Strike, a Defender's Guide - Part 2

➡️In this report we talk about domain fronting, SOCKS proxy, C2 traffic, Sigma rules, JARM, JA3/S, RITA & more.

Big shout-out to @Kostastsale for helping put this together! 

thedfirreport.com/2022/01/24/cob…
TheDFIRReport's tweet image. Cobalt Strike, a Defender's Guide - Part 2

➡️In this report we talk about domain fronting, SOCKS proxy, C2 traffic, Sigma rules, JARM, JA3/S, RITA & more.

Big shout-out to @Kostastsale for helping put this together! 

thedfirreport.com/2022/01/24/cob…
TheDFIRReport's tweet image. Cobalt Strike, a Defender's Guide - Part 2

➡️In this report we talk about domain fronting, SOCKS proxy, C2 traffic, Sigma rules, JARM, JA3/S, RITA & more.

Big shout-out to @Kostastsale for helping put this together! 

thedfirreport.com/2022/01/24/cob…

___alecs reposted

#Emotet is reborn again! The botnet delivers both malicious documents and payloads from C2 right now. The maldocs for distribution are Excel and Word files. But there is no sign for active spam yet. Don't miss the latest news about #Emotet with ANYRUN! app.any.run/tasks/a6801f1b…


___alecs reposted

We just added support to crack Windows "Hello" PIN/Password authentication in hashcat! Regarding all technical details, please have a look at this forum thread: hashcat.net/forum/thread-1… Thanks to @tijldeneut and @banaanhangwagen for all the intense preparational work

hashcat's tweet image. We just added support to crack Windows "Hello" PIN/Password authentication in hashcat! Regarding all technical details, please have a look at this forum thread: hashcat.net/forum/thread-1… Thanks to @tijldeneut and @banaanhangwagen for all the intense preparational work

United States Trends

Loading...

Something went wrong.


Something went wrong.