Skip to content
  • Work With Us
  • Home
  • Blog
  • Podcast
  • Meet the team
  • Subscribe

Offensive Security Blog – SecurIT360

Subscribe to the CyberThreatPOV Podcast

June 10th 2022 CTP Week in Review: Dogwalk – Qakbot – Follina – ESXi Ransomware

by: SpencerPosted on: June 10, 2022July 18, 2022

In this week’s review:

  • A DFIR Report with no Ransomware and no Cobalt Strike
  • Path Traversal & MOTW Bypass – DIAGCAB Windows Zero-day aka “Dogwalk”
  • Linux version of Black Basta ransomware targets VMware ESXi servers
  • TA570 Qakbot (Qbot) tries CVE-2022-30190 (Follina) exploit (ms-msdt)

If you’re on to go, listen here or on your favorite podcast app: https://cyberthreatperspective.buzzsprout.com/1731753/10771949-june-10th-2022-ctp-week-in-review-dogwalk-qakbot-follina-esxi-ransomware

Blog: https://offsec.blog/
Youtube: https://www.youtube.com/channel/UCCWmudG_CTNAFBaV48vIcfw
Twitter: https://twitter.com/cyberthreatpov
Work with Us: https://securit360.com

Podcast

Post navigation

Previous PostPrevious It’s a Trap! Avoid These 4 Common Pentesting Mistakes
Next PostNext June 17th 2022 CTP Week In Review: BlackCat – LockBit 2.0 – Saitama DNS Tunneling – Exposed Travis CI Logs
  • Blog
  • Podcast
  • Threats