Previous page Next page

iEmoji Feeds @David Ledbetter (Ledtech3)

1.

Ledtech3
David Ledbetter @Ledtech3
Newly-observed domain shadowing #FakeUpdates/#SocGholish

resort[.]reliablecommunityservices[.]com
resale[.]adke… twitter.com/i/web/status/1…
Retweet of status by @MBThreatIntel
14 Oct 22 copy & paste +upvote -downvote ℹ️ Newly-observed domain shadowing #FakeUpdates/#SocGholish resort[.]reliablecommunityservices[.]com resale[.]adke… https://t.co/yhgoUAhzKN

2.

Ledtech3
David Ledbetter @Ledtech3
New files here
H/T @MichalKoczwara

pe64.ps1 exploits CVE-2021-26411

We have already seen CS, PoschC2, SystemBC… twitter.com/i/web/status/1…
Retweet of status by @1ZRR4H
09 Oct 22 copy & paste +upvote -downvote New files here 👀 H/T @MichalKoczwara pe64.ps1 exploits CVE-2021-26411 We have already seen CS, PoschC2, SystemBC… https://t.co/mbuiGMPSPw
3.
Ledtech3
David Ledbetter @Ledtech3
#VBA declare statement: from libname #obfuscation to remote dll loading

Declare is used to declare a ref to an e… twitter.com/i/web/status/1…
Retweet of status by @DissectMalware
06 Jul 22 copy & paste +upvote -downvote #VBA declare statement: from libname #obfuscation to remote dll loading 🧵 Declare is used to declare a ref to an e… https://t.co/EXUP3bApDk
4.
Ledtech3
David Ledbetter @Ledtech3
I'm looking for a manager for the @Mandiant #AdvancedPractices Research team!

If you want to:
manage high-pe… twitter.com/i/web/status/1…
Retweet of status by @matthewdunwoody
06 May 22 copy & paste +upvote -downvote 🔥I'm looking for a manager for the @Mandiant #AdvancedPractices Research team! 🦅 If you want to: 1⃣manage high-pe… https://t.co/38T8j1WxX6
5.
Ledtech3
David Ledbetter @Ledtech3
#Azorult RabbitHole

Malspam
ISO attachment
VBS unzip
PowerShell launch
Binary to ASCII conversion
twitter.com/i/web/status/1…
Retweet of status by @ankit_anubhav
23 Mar 22 copy & paste +upvote -downvote #Azorult RabbitHole Malspam ⬇️ ISO attachment ⬇️ VBS unzip ⬇️ PowerShell launch ⬇️ Binary to ASCII conversion ⬇️… https://t.co/UuAsUQwd2E
6.
Ledtech3
David Ledbetter @Ledtech3
I am preparing for an internal talk on career advice learned from working security crises. My notes
Retweet of status by @JohnLaTwC
13 Mar 22 copy & paste +upvote -downvote I am preparing for an internal talk on career advice learned from working security crises. My notes 🧵
7.
Ledtech3
David Ledbetter @Ledtech3
Well, the cat is out of the bag @vxintel. Officially out of stealth, a new website & 600GB of served all in one… twitter.com/i/web/status/1…
Retweet of status by @vxintel
01 Dec 21 copy & paste +upvote -downvote Well, the cat is out of the bag @vxintel. Officially out of stealth, a new website & 600GB of ☣️ served all in one… https://t.co/U3iyAx336d
8.
27 Oct 21 copy & paste +upvote -downvote Oh how fun! Happy Wednesday! 📑: https://t.co/lFnZrNMbbh https://t.co/WEJXOmAoab
9.
Ledtech3
David Ledbetter @Ledtech3
CVE-2021-21985 exploit activity detected from 45.79.73.107 () targeting our VMware vCenter honeypots.

Query our… twitter.com/i/web/status/1…
Retweet of status by @bad_packets
21 Jun 21 copy & paste +upvote -downvote CVE-2021-21985 exploit activity detected from 45.79.73.107 (🇺🇸) targeting our VMware vCenter honeypots. Query our… https://t.co/v3veWphxTa
10.
Ledtech3
David Ledbetter @Ledtech3
Mass scanning activity detected from 89.190.156.33 (//) targeting Palo Alto GlobalProtect VPN servers. #threatintel
Retweet of status by @bad_packets
14 Feb 21 copy & paste +upvote -downvote Mass scanning activity detected from 89.190.156.33 (🇬🇧/🇳🇱/🇵🇸) targeting Palo Alto GlobalProtect VPN servers. #threatintel
11.
Ledtech3
David Ledbetter @Ledtech3
Who has experience as a bootstrapped startup Business Operations Manager?
We’d love to welcome you to the island!twitter.com/i/web/status/1…
Retweet of status by @k8em0
01 Feb 21 copy & paste +upvote -downvote Who has experience as a bootstrapped startup Business Operations Manager? We’d love to welcome you to the island!🏝🌺… https://t.co/26Qikss5qA

...but wait! There's more!

1.

fakhright
fakhright @fakhright
astaghfirullah peng.krim guaaaaaaaa..............a *salto sambil solat*
14 Jan 13 copy & paste +upvote -downvote astaghfirullah peng.krim guaaaaaaaa..............a *salto sambil solat* 🙈🙈🙊
Previous page Next page
http://www.iemoji.com/feed/Ledtech3
Back to top