04/18

Quick POC looking at how encryption works for LAPS (v2) · GitHub

https://gist.github.com/xpn/23dc5b6c260a7571763ca8ca745c32f4
Quick POC looking at how encryption works for LAPS (v2) · GitHub

The Limited Edition BloodHound Shirt Custom Ink Fundraising

https://www.customink.com/fundraising/specterops-mdafr?pc=TXN-170516&utm_content=image&utm_source=fr_org_drafted_txn&utm_medium=email&utm_campaign=fr_org_saved_draft%252520%252528Ybrnqj%252529&_kx=QwWrrqFdZDAQYb89RSPMBmD81LpOl1n1CrorybjBR6s%25253D.SKGNUp&side=front&type=1&zoom=false
The Limited Edition BloodHound Shirt Custom Ink Fundraising

Apple’s high security mode blocked NSO spyware, researchers say | TechCrunch

https://techcrunch.com/2023/04/18/apple-lockdown-mode-iphone-nso-pegasus/
Apple’s high security mode blocked NSO spyware, researchers say | TechCrunch

Microsoft shifts to a new threat actor naming taxonomy - Microsoft Security Blog

https://www.microsoft.com/en-us/security/blog/2023/04/18/microsoft-shifts-to-a-new-threat-actor-naming-taxonomy/
Microsoft shifts to a new threat actor naming taxonomy - Microsoft Security Blog

How Microsoft names threat actors | Microsoft Learn

https://learn.microsoft.com/en-us/microsoft-365/security/intelligence/microsoft-threat-actor-naming?view=o365-worldwide
How Microsoft names threat actors | Microsoft Learn

Raspberry Robin: Anti-Evasion How-To & Exploit Analysis - Check Point Research

https://research.checkpoint.com/2023/raspberry-robin-anti-evasion-how-to-exploit-analysis/
Raspberry Robin: Anti-Evasion How-To & Exploit Analysis - Check Point Research

Careers

https://crowdstrike.wd5.myworkdayjobs.com/en-US/crowdstrikecareers/job/Principal-Consultant--Red-Team--Remote-_R13107
Careers

Qakbot/Qakbot_obama253_18.04.2023.txt at main · pr0xylife/Qakbot · GitHub

https://github.com/pr0xylife/Qakbot/blob/main/Qakbot_obama253_18.04.2023.txt
Qakbot/Qakbot_obama253_18.04.2023.txt at main · pr0xylife/Qakbot · GitHub

Microsoft shifts to a new threat actor naming taxonomy - Microsoft Security Blog

http://www.microsoft.com/en-us/security/blog/2023/04/18/microsoft-shifts-to-a-new-threat-actor-naming-taxonomy/
Microsoft shifts to a new threat actor naming taxonomy - Microsoft Security Blog

Iranian Hackers Using SimpleHelp Remote Support Software for Persistent Access

https://thehackernews.com/2023/04/iranian-hackers-using-simplehelp-remote.html
Iranian Hackers Using SimpleHelp Remote Support Software for Persistent Access

MalwareBazaar | Browse Checking your browser

https://bazaar.abuse.ch/sample/a1e12d4289ff4d97268d309c68d94e9791c38e3963741391246fd4f351670feb/
MalwareBazaar | Browse Checking your browser

eventvwr | LOLBAS

https://lolbas-project.github.io/lolbas/Binaries/Eventvwr/
eventvwr | LOLBAS

I hack, U-Boot

https://www.synacktiv.com/publications/i-hack-u-boot.html
I hack, U-Boot

MalwareBazaar | Browse Checking your browser

https://bazaar.abuse.ch/sample/ae38f93b3c9b574d7ce6920906581a1ffe18782f58e751f8c1794592c264926d/
MalwareBazaar | Browse Checking your browser