@0x1337Leigh Profile picture

Leigh

@0x1337Leigh

I retweet posts related to #OSINT 🔍, #Cybersecurity , #RedTeam 🔴, #BlueTeam and sometimes #AI & #Privacy

Similar User
Hack3r Runway is off to bluer skies photo

@Hack3rRunway

Splintersfury photo

@Splintersfury

BreakEven 🫥 photo

@BreakEvenCrypto

Eric Berry photo

@evdaycomputer

Wathsala Vishwajith photo

@wakesupat10am

theShyHat photo

@theshyhat

Bernard SB photo

@0x90b

AcidRaZor photo

@AcidRaZor

Martin Holzman photo

@martin_holzman

SimpScientist V2.024 photo

@SimpScientist23

0xTpSec photo

@TropicalSec

Suresh photo

@Suresh_3_6

Andrés. photo

@0x04E1

/dev/matt photo

@mattyakel

Mr Alwadi  photo

@mr_alwadi

Leigh Reposted

If you have logon success/failure auditing enabled, this #PowerShell will show you events $good=4624;get-winevent -FilterHashtable @{ LogName = 'Security' ; Id = 4624,4625 ; StartTime = '14:20' }|select TimeCreated,@{n='Success';e={$_.Id -eq…

Tweet Image 1
Tweet Image 2
Tweet Image 3

Leigh Reposted

Resource is the 6th box I've had released on @hackthebox_eu! There's some PHP webshell using PHAR filter to read in a Zip, finding credentials in a har file, bash glob brute force, and a lot of SSH certificates! 0xdf.gitlab.io/2024/11/23/htb…


Leigh Reposted

As promised here is part 1 of removing malware signatures in C part 2 will cover more advanced topics like polymorphic code and PIC youtube.com/watch?v=45-VII…


Leigh Reposted

Create your own C2 using Python series - Part 1 ! g3tsyst3m.github.io/c2/python/Crea…


Leigh Reposted

Happy to share #Splunk Threat Research Team #STRT, blog that delve into Braodo Stealer, a Python-based malware designed to steal sensitive info. and leverage popular developer platform to distribute its payload . 😊 splunk.com/en_us/blog/sec…


Leigh Reposted

🤓 I was reading the fascinating report from @Volexity about the Nearest Neighbor Attack presented at @CyberWarCon To keep it documented, I created a quick overview to explain how works the attack to complement their blog post 👇 #threatintel #infosec

Tweet Image 1

Leigh Reposted

Releasing full 2+hr video of my browser exploitation workshop from VXCON 2024: youtube.com/live/b9OhamkAY… In which I show what goes inside the mind of a skilled hacker while exploiting a highly non-trivial vulnerability in v8, from zero to exploit concept. Especially this workflow…


Leigh Reposted

Had a great convo with David Monnier @teamcymru on the Future of Threat Intelligence podcast. We discussed the evolution of ransomware tactics along with the rise of multi-extortion strategies bit.ly/4fJPOqg #futureofthreatintelligence #cybersecurity #threatintelligence

Tweet Image 1

Leigh Reposted

A new blog drop like promised! 🔥 We are actively monitoring and tracking #SMOKEDHAM at @TRACLabs_ Okay, now I am hungry. trac-labs.com/who-ordered-th…


Leigh Reposted

Initial Access Brokers & Brute Force Attacks 💰

Tweet Image 1
Tweet Image 2

💲 Initial access sale leads to LockBit ransomware. Initial access brokers get valid credentials through brute force attacks on #RDWeb (Remote Desktop Web) services 📈, widely seen lately. An IAB opsec error revealed the name of the affected company.

Tweet Image 1
Tweet Image 2
Tweet Image 3


Leigh Reposted

Check out my good friend @slothintel's latest insights on Palo Alto exploitation (CVE-2024-0012 & CVE-2024-9474) at @AWNetworks 🐺. Yes, POCs are out there 👀

Arctic Wolf has observed multiple intrusions across a variety of industries involving Palo Alto Network firewall devices. On our blog, Arctic Wolf Labs provides a deep dive into what it has observed in these intrusions. #EndCyberRisk arcticwolf.com/resources/blog…



Leigh Reposted

ADCS Attack Techniques Cheatsheet for all of you lazy folks who prefer colored tables over reading a bunch of articles just to find some specific information: bit.ly/adcs-cheatsheet


Leigh Reposted

[1/2] Latest Phishing Campaign by #SideCopy #APT Targeting Indian Govt. File: MoM held by Defence Secretary Dated 18 November.pdf MD5: e6a41f0d41cc5324303b0d0034a7de41 --> email.gov.in.indiagov.ws/service/home/?… Sample: file.io/lwfCLy69Lzmi

Tweet Image 1
Tweet Image 2

Leigh Reposted

📈 We've seen a spike in LummaC2 stealer activity over the last two months. Get detection guidance and more in this month's edition of Intelligence Insights. redcanary.com/blog/threat-in…

Tweet Image 1

Leigh Reposted

🔥 New open-source #Suricata rules 🔥 rules.ptsecurity.com For over a year now I’ve been sharing interesting #malware findings in network traffic here! Today I want to share our project PT Rules🎉 (there are many rules written for the threats I indicated in my tweets below⬇️)

Tweet Image 1

Leigh Reposted

Wanna become malware developer and understand how malware works ?! Read these 7 books: * Windows Internals Part 1/2 * Practical Malware Analysis * Malware Development for Ethical Hackers * Malware Data Science * Attacking Network Protocols * C++ All-in-One For Dummies 4th…

Tweet Image 1
Tweet Image 2
Tweet Image 3
Tweet Image 4

Leigh Reposted

Vietnamese threat actors 🇻🇳 are highly interested in Facebook business accounts. Why? Because they can run fraudulent advertisement campaigns and earn thousands of dollars per day. A great research by @GroupIB group-ib.com/blog/tracing-t…


Leigh Reposted

Unusual mid-week C2 update for SocGholish... *.​cases.​pcohenlaw.​com/​merchantServices

Tweet Image 1

Leigh Reposted

Innovation occurs as a response to action–something that #ElasticSecurityLabs saw firsthand with GRIMRESOURCE. Check out how attackers utilized specially crafted MSC files for full code execution: go.es.io/4fPcR2A


Leigh Reposted

Dive into how DarkPeony's consistent use of certificates reveals ongoing infrastructure activity, indicating consistent operations across different regions. 🌐 Read the details in our latest blog post! hunt.io/blog/darkpeony…


Loading...

Something went wrong.


Something went wrong.