03/11

Defining the Cobalt Strike Reflective Loader

https://securityintelligence.com/posts/defining-cobalt-strike-reflective-loader/
Defining the Cobalt Strike Reflective Loader

BATLOADER Malware Uses Google Ads to Deliver Vidar Stealer and Ursnif Payloads

https://thehackernews.com/2023/03/batloader-malware-uses-google-ads-to.html
BATLOADER Malware Uses Google Ads to Deliver Vidar Stealer and Ursnif Payloads

Microsoft OneNote to get enhanced security after recent malware abuse

https://www.bleepingcomputer.com/news/microsoft/microsoft-onenote-to-get-enhanced-security-after-recent-malware-abuse/
Microsoft OneNote to get enhanced security after recent malware abuse

New GoBruteforcer malware targets phpMyAdmin, MySQL, FTP, Postgres

https://www.bleepingcomputer.com/news/security/new-gobruteforcer-malware-targets-phpmyadmin-mysql-ftp-postgres/
New GoBruteforcer malware targets phpMyAdmin, MySQL, FTP, Postgres

PSBits/OfflineSAM/OfflineAddAdmin2 at master · gtworek/PSBits · GitHub

https://github.com/gtworek/PSBits/tree/master/OfflineSAM/OfflineAddAdmin2
PSBits/OfflineSAM/OfflineAddAdmin2 at master · gtworek/PSBits · GitHub

Rule Info MAL_Stealc_Stealer_Feb23 - Valhalla

https://valhalla.nextron-systems.com/info/rule/MAL_Stealc_Stealer_Feb23
Rule Info MAL_Stealc_Stealer_Feb23 - Valhalla

Shared Modules, Technique T1129 - Enterprise | MITRE ATT&CK®

https://attack.mitre.org/techniques/T1129/
Shared Modules, Technique T1129 - Enterprise | MITRE ATT&CK®

Prometei bot evolves and infected +10,000 systems since Nov 22Security Affairs

https://securityaffairs.com/143343/hacking/prometei-botnet-v3.html
Prometei bot evolves and infected +10,000 systems since Nov 22Security Affairs

Brazil seizing Flipper Zero shipments to prevent use in crime

https://www.bleepingcomputer.com/news/security/brazil-seizing-flipper-zero-shipments-to-prevent-use-in-crime/
Brazil seizing Flipper Zero shipments to prevent use in crime

Scripts-With-Malware-Analysis/stealc_stealer at main · MalGamy/Scripts-With-Malware-Analysis · GitHub

https://github.com/MalGamy/Scripts-With-Malware-Analysis/tree/main/stealc_stealer
Scripts-With-Malware-Analysis/stealc_stealer at main · MalGamy/Scripts-With-Malware-Analysis · GitHub

GOAD - part 5 - exploit with user | Mayfly

https://mayfly277.github.io/posts/GOADv2-pwning-part5/
GOAD - part 5 - exploit with user | Mayfly

BBC will not broadcast Attenborough episode over fear of ‘rightwing backlash’ | BBC | The Guardian

https://www.theguardian.com/media/2023/mar/10/david-attenborough-bbc-wild-isles-episode-rightwing-backlash-fears?CMP=share_btn_tw
BBC will not broadcast Attenborough episode over fear of ‘rightwing backlash’ | BBC | The Guardian

Mental health provider Cerebral alerts 3.1M people of data breach

https://www.bleepingcomputer.com/news/security/mental-health-provider-cerebral-alerts-31m-people-of-data-breach/
Mental health provider Cerebral alerts 3.1M people of data breach

GOAD - part 6 - ADCS | Mayfly

https://mayfly277.github.io/posts/GOADv2-pwning-part6/
GOAD - part 6 - ADCS | Mayfly

Technical Analysis of Rhadamanthys Obfuscation Techniques

https://www.zscaler.com/blogs/security-research/technical-analysis-rhadamanthys-obfuscation-techniques
Technical Analysis of Rhadamanthys Obfuscation Techniques

GitHub - Orange-Cyberdefense/GOAD: game of active directory

https://github.com/Orange-Cyberdefense/GOAD
GitHub - Orange-Cyberdefense/GOAD: game of active directory

100DY_2023/RhadamanthysQ3VM.yara at main · MayerDaniel/100DY_2023 · GitHub

https://github.com/MayerDaniel/100DY_2023/blob/main/dan/RhadamanthysQ3VM.yara
100DY_2023/RhadamanthysQ3VM.yara at main · MayerDaniel/100DY_2023 · GitHub

Ejercito Espía - Ejército Espía

https://ejercitoespia.r3d.mx/
Ejercito Espía - Ejército Espía

Call for Villages - Blue Team Con

https://blueteamcon.com/2023/cfv
Call for Villages - Blue Team Con

International Law Enforcement Takes Down Infamous NetWire Cross-Platform RAT

https://thehackernews.com/2023/03/international-law-enforcement-takes.html
International Law Enforcement Takes Down Infamous NetWire Cross-Platform RAT

China-linked Hackers Targeting Unpatched SonicWall SMA Devices with Malware

https://thehackernews.com/2023/03/china-linked-hackers-targeting.html
China-linked Hackers Targeting Unpatched SonicWall SMA Devices with Malware

GOAD - part 3 - enumeration with user | Mayfly

https://mayfly277.github.io/posts/GOADv2-pwning-part3/
GOAD - part 3 - enumeration with user | Mayfly

Xenomorph Android Banking Trojan Returns with a New and More Powerful Variant

https://thehackernews.com/2023/03/xenomorph-android-banking-trojan.html
Xenomorph Android Banking Trojan Returns with a New and More Powerful Variant

Blackbaud to pay $3M for misleading ransomware attack disclosure

https://www.bleepingcomputer.com/news/security/blackbaud-to-pay-3m-for-misleading-ransomware-attack-disclosure/
Blackbaud to pay $3M for misleading ransomware attack disclosure

Speakers | Hack Space Con '23

https://www.hackspacecon.com/speakers
Speakers | Hack Space Con '23

GOAD - part 1 - reconnaissance and scan | Mayfly

https://mayfly277.github.io/posts/GOADv2-pwning_part1/
GOAD - part 1 - reconnaissance and scan | Mayfly

New Version of Prometei Botnet Infects Over 10,000 Systems Worldwide

https://thehackernews.com/2023/03/new-version-of-prometei-botnet-infects.html
New Version of Prometei Botnet Infects Over 10,000 Systems Worldwide

AT&T alerts 9 million customers of data breach after vendor hack

https://www.bleepingcomputer.com/news/security/atandt-alerts-9-million-customers-of-data-breach-after-vendor-hack/
AT&T alerts 9 million customers of data breach after vendor hack

APT_REPORT/Memo-Citizen-Lab-Raymundo-Ramos-230304.pdf at master · blackorbird/APT_REPORT · GitHub

https://github.com/blackorbird/APT_REPORT/blob/master/NSOGroup/Memo-Citizen-Lab-Raymundo-Ramos-230304.pdf
APT_REPORT/Memo-Citizen-Lab-Raymundo-Ramos-230304.pdf at master · blackorbird/APT_REPORT · GitHub

CISA warns of critical VMware RCE flaw exploited in attacks

https://www.bleepingcomputer.com/news/security/cisa-warns-of-critical-vmware-rce-flaw-exploited-in-attacks/
CISA warns of critical VMware RCE flaw exploited in attacks

Game Of Active Directory v2 | Mayfly

https://mayfly277.github.io/posts/GOADv2/
Game Of Active Directory v2 | Mayfly

Security researchers targeted with new malware via job offers on LinkedIn

https://www.bleepingcomputer.com/news/security/security-researchers-targeted-with-new-malware-via-job-offers-on-linkedin/
Security researchers targeted with new malware via job offers on LinkedIn

Twitter’s $42,000-per-Month API Prices Out Nearly Everyone | WIRED

https://www.wired.com/story/twitter-data-api-prices-out-nearly-everyone/
Twitter’s $42,000-per-Month API Prices Out Nearly Everyone | WIRED

GOAD - part 2 - find users | Mayfly

https://mayfly277.github.io/posts/GOADv2-pwning-part2/
GOAD - part 2 - find users | Mayfly