Tom Hegel(@TomHegel) 's Twitter Profileg
Tom Hegel

@TomHegel

Information Security Research, Threat Intelligence, Adversary Analysis.
Principal Threat Researcher with SentinelLabs / @SentinelOne

ID:3279943920

linkhttp://tomhegel.com calendar_today14-07-2015 22:30:31

1,1K Tweets

6,2K Followers

692 Following

hakan(@hatr) 's Twitter Profile Photo

Had such a fun time at Labscon (their CfP is open atm cvent.com/c/abstracts/05……). If you're interested in how we're using OSINT-based tooling to report stories, this talkmight be of interest

account_circle
Validin(@ValidinLLC) 's Twitter Profile Photo

We expand a single domain reported by the FBI as part of a recent toll road smishing campaign into hundreds of phishing campaigns, including dozens related to 'unpaid toll' smishing scams.

Check out our latest blog post here:
validin.com/blog/hunting-f…

account_circle
Michael Caster(@michaelcaster) 's Twitter Profile Photo

Very excited to drop our long awaited report on 's Digital Silk Road! We show how Beijing is seeking to create a China-centric global authoritarian alternative to digital governance norms, through examples in the Indo-Pacific article19.org/resources/chin…

account_circle
Chris Krebs(@C_C_Krebs) 's Twitter Profile Photo

Lots of foreign election influence news/drops this week. Here's one from Cybersecurity and Infrastructure Security Agency, FBI, & Office of the DNI highlighting a few tactics we're seeing from the 'usual suspects' (Russia, China, Iran): narrative farming, AI generated images & Audio clips, hack & leaks, paying witting &…

Lots of foreign election influence news/drops this week. Here's one from @CISAgov, @FBI, & @ODNIgov highlighting a few tactics we're seeing from the 'usual suspects' (Russia, China, Iran): narrative farming, AI generated images & Audio clips, hack & leaks, paying witting &…
account_circle
Greg Lesnewich(@greglesnewich) 's Twitter Profile Photo

New piece on TA427 (overlaps with Emerald Sleet, APT43, the K-word) 🇰🇵🇰🇵

Lots of benign email conversations to gather strategic information from NGOs, think tanks, and academics in the DPRK research space 📧📮

DMARC, typosquats, and solicitation oh my!

proofpoint.com/us/blog/threat…

account_circle
Paul Rascagnères(@r00tbsd) 's Twitter Profile Photo

The purpose of the attacker was to pivot internally. To steal sensitive data (Active Directory database, DPAPI keys, event logs and browsers cookies/creds). They mainly used VPN, VPS, compromised routers, and compromised AWS bucket as infrastructure. 4/4

account_circle
Validin(@ValidinLLC) 's Twitter Profile Photo

Tired of those package tracking messages? In this blog post, we explore some techniques for tracking those domains using unique fingerprinting techniques developed by Validin.

Also, we drop 709 phishing domains and IPs. Enjoy!

validin.com/blog/unwrappin…

account_circle