@TheSeanPaul1 Profile picture

TheSeanPaul

@TheSeanPaul1

Sr. Cyber Threat Hunter | BlueTeam | Fitness Fanatic | InfoSec | NotTheReggaeRapper

Joined February 2019
Similar User
Larci photo

@Larci007

Ryen M photo

@Ryen_Mac

DaBanker photo

@Banker69

_ photo

@WattSec_

@𝕚𝕞𝕖𝕖 👩🏼‍💻 photo

@A1m33_m

MrM8BRH 🇵🇸 photo

@m8_brh

John [L0wD0wN] photo

@CyberLowdown

Toni Gidwani photo

@t_gidwani

Sayan Kr Dey 🇮🇳 photo

@sayan4n6

foxtrot.sol photo

@FoxtrotBugcrowd

Cyber Villain 🛡️ photo

@VeryVillanous

obfusc8d photo

@obfusc8d

Billie photo

@BillieGoatin

s2jeff photo

@s2jeff_gh

SecureSteve photo

@SecureSteveG

TheSeanPaul Reposted

Denver already letting Russ cook more than he ever did in Seattle

#DenverFireDepartment crews are extinguishing a fire at Mile high stadium, 1701 Bryant. Unknown cause at this time, but fire affected has affected the suite are and the third level seating area.

Tweet Image 1
Tweet Image 2
Tweet Image 3
Tweet Image 4


TheSeanPaul Reposted

.@FBI and @CISAgov have information indicating APT actors are using multiple CVEs to exploit Fortinet FortiOS vulnerabilities. Recommend immediate action.

APT actors are scanning for vulnerabilities with Fortinet FortiOS to gain access to multiple government, commercial, and technology services networks – read our joint cybersecurity advisory with the @FBI: go.usa.gov/xHx4D

Tweet Image 1


TheSeanPaul Reposted

Yo, I heard there was some issue going on with Exchange servers out there. In the spirit of making things suck less, I rewrote my iisGeolocate tool to work MUCH better. if you need to find geoip info from iis logs, check it out! it logs bad data, pulls unique IPs to a file

Tweet Image 1

TheSeanPaul Reposted

winword (drops & load an injector dll) -> inject into tracert.exe -> drop openvpn-gui.exe (legit/signed set to persist via Startup & Task) & side-loads libcrypto-1_1.dll (injector) -> spawn notepad.exe -> cmd.exe (remcos RAT as payload) sample example app.any.run/tasks/43b6c05a…

Tweet Image 1

TheSeanPaul Reposted

Check out the Elastic security response to HAFNIUM Activity! discuss.elastic.co/t/detection-an…


TheSeanPaul Reposted

Microsoft Exchange Server Attack Timeline dlvr.it/RvRrLL #Unit42 #CVE202126855 #CVE202126857

Tweet Image 1

TheSeanPaul Reposted

Out of the 140 known C2 servers we are tracking at OVH that are used by APT and sophisticated crime groups, approximately 64% are still online. The affected 36% include several APTs: Charming Kitten, APT39, Bahamut and OceanLotus.


TheSeanPaul Reposted

At no time have companies scrutinized themselves the way they’re scrutinizing researchers. Through published POC’s we can better understand the methods being abused. Killing off POC’s and offsec tools will cost defenders a lot of visibility.

Wow, I am completely speechless here. Microsoft really did remove the PoC code from Github. This is huge, removing a security researchers code from GitHub against their own product and which has already been patched. This is not good. vice.com/en/article/n7v…



TheSeanPaul Reposted

an example of a hunting EQL for suspicious traffic from IE (via COM): github.com/elastic/detect…

Tweet Image 1

Please note: the #Gozi execution isn't triggered by interaction with applications that don't send requests. On the screenshot, Winword, Explorer, and Winrar didn't do work but after Chrome was opened, trojan executed Internet Explorer via COM

Tweet Image 1


TheSeanPaul Reposted

should be rare (potential hunt) rundll32.exe (and alike) with process command_line containing module paths using forward slash.

Tweet Image 1
Tweet Image 2

TheSeanPaul Reposted

nested persistence :D

Tweet Image 1

TheSeanPaul Reposted

Recently, @CRN named BlueVoyant as a finalist in the 2020 Tech Innovator Awards in the Security – #MDR category. This award recognizes the top MDR providers worldwide, creating opportunities for partners during this unprecedented period. crn.com/rankings-and-l…


Have you been impacted?? Great read!! #SolarWindsOrion #bluevoyant #CyberSecurity

Get the latest details about the attack and learn how you can protect your organization #cybersecurity #breach #databreach ow.ly/FM4H50CM4rN.

Tweet Image 1


Love it - tis the season

Who's excited for Advent of Cyber? 😎 🟢 Completely free 🟢 Over $13k worth of prizes 🟢 Beginner friendly 🟢 Certificate of Completion 🟢 Featured tasks by @thecybermentor @_johnhammond @darkstar7471 @TibSec tryhackme.com/christmas 8,000+ users have already joined, have you?



My home setup now feels like shit... time to upgrade @mcichocki

Who's excited for Advent of Cyber? 😎 🟢 Completely free 🟢 Over $13k worth of prizes 🟢 Beginner friendly 🟢 Certificate of Completion 🟢 Featured tasks by @thecybermentor @_johnhammond @darkstar7471 @TibSec tryhackme.com/christmas 8,000+ users have already joined, have you?



Great read here - no one is safe


Great set of guys to tune into! sign up! #bluevoyant #CyberSecurity #Microsoft #Microsoft365

Join BlueVoyant's @HeatonMicah, @ManagedSentinel's @AdiGri & @Microsoft's @RDiver for a joint discussion around the #Microsoft365 security journey tomorrow at 2pm EST. Sign up now! redmondmag.com/webcasts/2020/…

Tweet Image 1


TheSeanPaul Reposted

when a user choose to run a program as another user (right-click + shit), the process lineage will be a child of rundll32 with cmdline value like "SHELL32.dll,RunAsNewUser_RunDLL Local\{4ddb9f3f-700c-4bd6-9fc0-eaf85c01d25b}."

Tweet Image 1

Loading...

Something went wrong.


Something went wrong.