Skip to content
  • Work With Us
  • Home
  • Blog
  • Podcast
  • Threats
  • Meet the team
  • Subscribe

Offensive Security Blog – SecurIT360

9-16-22 Week in Review: Uber Hacked, Teams Cleartext Tokens, Intermittent Ransomware Encryption

Posted on: September 16, 2022Podcast
9-16-22 Week in Review: Uber Hacked, Teams Cleartext Tokens, Intermittent Ransomware Encryption

 In this week’s review Uber was hacked Microsoft Teams stores auth tokens as cleartext in Windows, Linux, Macs Ransomware Developers Turn to Intermittent Encryption […]

8-19-22 Week in Review: Password Snooping, Supply Chain, Cl0p Ransomware

Posted on: August 19, 2022August 18, 2022Podcast
8-19-22 Week in Review: Password Snooping, Supply Chain, Cl0p Ransomware

 In this week’s review Cleartext Shenanigans: Gifting User Passwords to Adversaries With NPPSPY Realtek SDK Vulnerability Exposes Routers InfoSec Handlers Diary Blog – SANS […]

8-5-22 Week in Review: Evasive Phishing, Tricky Malware and Initial Access Brokers

Posted on: August 5, 2022August 4, 2022Podcast
8-5-22 Week in Review: Evasive Phishing, Tricky Malware and Initial Access Brokers

 In this week’s review Large-Scale AiTM Attack targeting enterprise users of Microsoft email services Deception at a scale Initial Access Brokers Are Key to […]

July 29th 2022 Week In Review: Intergalactic Planetary Phishing, ISOs & LNKs, Ransomware & Extortion

Posted on: July 29, 2022July 29, 2022Podcast
July 29th 2022 Week In Review: Intergalactic Planetary Phishing, ISOs & LNKs, Ransomware & Extortion

 In this week’s review: IPFS The New Hotbed of Phishing How Threat Actors Are Adapting to a Post-Macro World Palo Alto 2022 Incident Response […]

July 22nd 2022 CTP Week in Review: RIP Macros, Bad Luck BlackCat, Mr. Eagle

Posted on: July 22, 2022Podcast
July 22nd 2022 CTP Week in Review: RIP Macros, Bad Luck BlackCat, Mr. Eagle

 In this week’s review: Microsoft resumes default blocking of Office macros after updating docs https://docs.microsoft.com/en-us/deployoffice/security/internet-macros-blocked A potentially dangerous macro has been blocked BlackCat ransomware […]

July 15th 2022 CTP Week in Review: Macros, Coin Miners, Rustomware, Cookie Phishing

Posted on: July 15, 2022July 18, 2022Podcast
July 15th 2022 CTP Week in Review: Macros, Coin Miners, Rustomware, Cookie Phishing

 In this week’s review: Microsoft DOES plan to work on blocking internet macros by default in Office, their pause is apparently temporary The DFIR […]

July 1st 2022 CTP Week in Review: LNK Malware – LockBit 3.0 Bug Bounty – PwnKit Exploitation In The Wild

Posted on: July 1, 2022July 18, 2022Podcast
July 1st 2022 CTP Week in Review: LNK Malware – LockBit 3.0 Bug Bounty – PwnKit Exploitation In The Wild

In this week’s review Rise of LNK (Shortcut files) Malware LockBit 3.0 Released Now With Bug Bounty Program CISA Says PwnKit Exploited in the Wild […]

June 24th 2022 CTP Week In Review: DFSCoerce, Ransomware in OneDrive & PowerShell Forever

Posted on: June 28, 2022July 18, 2022Podcast
June 24th 2022 CTP Week In Review: DFSCoerce, Ransomware in OneDrive & PowerShell Forever

In this week’s review: New NTLM Relaying Attack via DFSCoerce Ransomware Potential for OneDrive & SharePoint Files Keeping PowerShell: Security Measures to Use and Embrace […]

June 17th 2022 CTP Week In Review: BlackCat – LockBit 2.0 – Saitama DNS Tunneling – Exposed Travis CI Logs

Posted on: June 17, 2022June 30, 2022Podcast

In this week’s review: The rise of BlackCat (ALPHV) ransomware Microsoft Analysis of BlackCat AdvIntel Analysis of BlackCat Ransomware Group Debuts Searchable Victim Data LockBit […]

June 10th 2022 CTP Week in Review: Dogwalk – Qakbot – Follina – ESXi Ransomware

Posted on: June 10, 2022July 18, 2022Podcast
June 10th 2022 CTP Week in Review: Dogwalk – Qakbot – Follina – ESXi Ransomware

In this week’s review: A DFIR Report with no Ransomware and no Cobalt Strike Path Traversal & MOTW Bypass – DIAGCAB Windows Zero-day aka “Dogwalk” […]

  • Blog
  • Podcast
  • Threats