11/28

Emotet Strikes Again - Lnk File Leads to Domain Wide Ransomware - The DFIR Report

https://thedfirreport.com/2022/11/28/emotet-strikes-again-lnk-file-leads-to-domain-wide-ransomware/
Emotet Strikes Again - Lnk File Leads to Domain Wide Ransomware - The DFIR Report

Twitter grapples with Chinese spam obscuring news of protests - The Washington Post

https://www.washingtonpost.com/technology/2022/11/27/twitter-china-spam-protests/
Twitter grapples with Chinese spam obscuring news of protests - The Washington Post

Qakbot/Qakbot_BB08_28.11.2022.txt at main · pr0xylife/Qakbot · GitHub

https://github.com/pr0xylife/Qakbot/blob/main/Qakbot_BB08_28.11.2022.txt
Qakbot/Qakbot_BB08_28.11.2022.txt at main · pr0xylife/Qakbot · GitHub

MalwareBazaar | Browse Checking your browser

https://bazaar.abuse.ch/sample/9546ad96dd59612da1ea20637613ad0c1154e599b3c5a37b5404f4301cf78348/
MalwareBazaar | Browse Checking your browser

MalwareBazaar | Browse Checking your browser

https://bazaar.abuse.ch/sample/7d1d7d196b3932e4e3e7cc1159f0e3ebab252f6a5f1ed6000f78d2133052a0de/
MalwareBazaar | Browse Checking your browser

HITCON CTF 2022 -- Fourchain - Hypervisor | Hacking Tube 2.0

https://bruce30262.github.io/hitcon-ctf-2022-fourchain-hypervisor/
HITCON CTF 2022 -- Fourchain - Hypervisor | Hacking Tube 2.0

HITCON CTF 2022 -- Fourchain - Browser | Hacking Tube 2.0

https://bruce30262.github.io/hitcon-ctf-2022-fourchain-browser/
HITCON CTF 2022 -- Fourchain - Browser | Hacking Tube 2.0

5.4 million Twitter users' stolen data leaked online — more shared privately

https://www.bleepingcomputer.com/news/security/54-million-twitter-users-stolen-data-leaked-online-more-shared-privately/
5.4 million Twitter users' stolen data leaked online — more shared privately

Holiday Online Shopping | CISA

http://cisa.gov/shop-safely
Holiday Online Shopping | CISA