Dominic Chell 👻(@domchell) 's Twitter Profileg
Dominic Chell 👻

@domchell

Just your friendly neighbourhood red teamer @MDSecLabs | Creator of /r/redteamsec | https://t.co/3k3EBAZqGd | https://t.co/KwO2OwDOkl

ID:20015415

linkhttps://www.mdsec.co.uk calendar_today04-02-2009 00:02:39

14,4K Tweets

15,7K Followers

534 Following

Follow People
Daniel Cuthbert(@dcuthbert) 's Twitter Profile Photo

Sigh, I mean the use of steganography is pretty sweet but the backdooring aspect sucks: blog.phylum.io/malicious-go-b…

Targeting macOS users, and calling ioreg -d2 -c IOPlatformExpertDevice which tells me this is super specific and one wonders exactly what.

account_circle
ESET Research(@ESETresearch) 's Twitter Profile Photo

has released its latest APT Activity Report covering October 2023 to March 2024 (Q4 2023 - Q1 2024). During this period, we observed a sharp increase in activity of 🇮🇷 Iran-aligned threat groups, which shifted their focus to more disruptive operations. 1/2

#ESETresearch has released its latest APT Activity Report covering October 2023 to March 2024 (Q4 2023 - Q1 2024). During this period, we observed a sharp increase in activity of 🇮🇷 Iran-aligned threat groups, which shifted their focus to more disruptive operations. 1/2
account_circle
vx-underground(@vxunderground) 's Twitter Profile Photo

Hello,

Exciting news.

In case you missed it, earlier today an individual requested a refund via PayPal for a vx-underground harddrive. They failed to read the e-mails we sent them. The PayPal inquiry hurt our wallet, because we don't have a lot of money.

In an extreme act of

Hello, Exciting news. In case you missed it, earlier today an individual requested a refund via PayPal for a vx-underground harddrive. They failed to read the e-mails we sent them. The PayPal inquiry hurt our wallet, because we don't have a lot of money. In an extreme act of
account_circle
Intel-Ops(@Intel_Ops_io) 's Twitter Profile Photo

🚨Hunting Black Basta's Cobalt Strike🧵

Intel-Ops is actively tracking servers in the wild, including those deployed by . In this post, we’ll cover some findings from our analysis of servers included in the FBI/CISA advisory.

medium.com/@Intel_Ops/hun…

🚨Hunting Black Basta's Cobalt Strike🧵 Intel-Ops is actively tracking #CobaltStrike servers in the wild, including those deployed by #BlackBasta. In this post, we’ll cover some findings from our analysis of #C2 servers included in the FBI/CISA advisory. medium.com/@Intel_Ops/hun…
account_circle
Stephan Berger(@malmoeb) 's Twitter Profile Photo

In-depth examination of the Sliver C2 framework.

I highly recommend reading this series for every BlueTeamer to understand the internals and building blocks of a (modern) C2 framework.

dominicbreuker.com/post/learning_…

In-depth examination of the Sliver C2 framework. I highly recommend reading this series for every BlueTeamer to understand the internals and building blocks of a (modern) C2 framework. dominicbreuker.com/post/learning_…
account_circle
NCSC UK(@NCSC) 's Twitter Profile Photo

Lockbit has been the leading ransomware threat to the UK and globally for nearly two years.

Today’s action will help disrupt the ransom payment model at the core of the operation.

account_circle
National Crime Agency (NCA)(@NCA_UK) 's Twitter Profile Photo

A leader of what was once the world’s most harmful cyber crime group has been unmasked and sanctioned by the UK, US and Australia, following an NCA-led international disruption campaign.

FBI Europol

Full story ➡️ nationalcrimeagency.gov.uk/news/lockbit-l…

account_circle
vx-underground(@vxunderground) 's Twitter Profile Photo

Today the United States Department of Treasury announced sanctions against Dmitry Yuryevich Khoroshev a/k/a LockbitSupp, the individual believed to be the leader behind Lockbit ransomware group

home.treasury.gov/news/press-rel…

account_circle
Dirk-jan(@_dirkjan) 's Twitter Profile Photo

New blog: Lateral movement and on-prem NT hash dumping with Microsoft Entra Temporary Access Passes.
Some tips and tricks on abusing TAPs for Windows Hello persistence and NT hash recovery over Cloud Kerberos Trust. dirkjanm.io/lateral-moveme…

account_circle
Dominic Chell 👻(@domchell) 's Twitter Profile Photo

Well my bank holiday weekend was eventful.... response incident drops on Friday and what was originally tagged as a basic cred capture alert, with some digging, turned out to be full domain dominance with dwell time exceeding 9 months 😬 I love supporting our blue functions (it

account_circle
Simone Kraus(@simonekrausora1) 's Twitter Profile Photo


'APT28: From Initial Damage to Domain Controller Threats in an Hour' is now updated and has some additional sources with the latest IOCs including own research (at the end of the article as threat hunting opportunities).
link.medium.com/xfX7eNU7mJb

account_circle
vx-underground(@vxunderground) 's Twitter Profile Photo

An unknown Threat Actor(s) claims to have compromised International Baccalaureate Organization (IBO), a nonprofit foundation headquartered in Geneva, Switzerland.

We have briefly reviewed the data and from a high-level overview this breach looks legitimate and like they've got

An unknown Threat Actor(s) claims to have compromised International Baccalaureate Organization (IBO), a nonprofit foundation headquartered in Geneva, Switzerland. We have briefly reviewed the data and from a high-level overview this breach looks legitimate and like they've got
account_circle
Brody(@brody_n77) 's Twitter Profile Photo

The following thread is entirely my own thoughts, and while I reference CrowdStrike, this not reflective of my employer or their policies.

Sorry for the length. (1/21)

account_circle