marktsec's Avatar

marktsec

@marktsec.bsky.social

๐Ÿ’ซThreat Intel๐Ÿ’ซ Automation๐Ÿ’ซ Threat Analysis ๐Ÿ’ซOSINT๐Ÿ’ซ Testing ๐Ÿ’ซNetwork Security๐Ÿ’ซ https://github.com/marktsec

71 Followers  |  14 Following  |  505 Posts  |  Joined: 09.11.2024  |  1.6007

Latest posts by marktsec.bsky.social on Bluesky

Preview
Hide the threat - GPO lateral movement Learn how to perform and understand lateral mouvement though GPO mechanism during pentest and red team assessments.

Hide the threat โ€“ GPO lateral movement
www.intrinsec.com/hide-the-thr...

28.11.2025 10:31 โ€” ๐Ÿ‘ 1    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Preview
In-Depth Analysis: Water Gamayun APT Multi-Stage Attack Uncovered Zscaler Threat Hunting team analyzes Water Gamayun APTโ€™s multi-stage attack exploiting MMC, fake PDFs, and obfuscation to deliver hidden malware.

Sophisticated Water Gamayun APT Group Attack
www.zscaler.com/blogs/securi...

28.11.2025 07:38 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Preview
Youโ€™re invited: Four phishing lures in campaigns dropping RMM tools | Red Canary Joint research from Red Canary Intelligence and Zscaler threat hunters spotlights phishing campaigns dropping RMM tools

Youโ€™re invited: Four phishing lures in campaigns dropping RMM tools
redcanary.com/blog/threat-...

28.11.2025 07:36 โ€” ๐Ÿ‘ 1    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Preview
Meet Rey, the Admin of โ€˜Scattered Lapsus$ Huntersโ€™ A prolific cybercriminal group that calls itself "Scattered LAPSUS$ Hunters" made headlines regularly this year by stealing data from and publicly mass extorting dozens of major corporations. But the ...

Meet Rey, the Admin of โ€˜Scattered Lapsus$ Huntersโ€™
krebsonsecurity.com/2025/11/meet...

27.11.2025 13:27 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Preview
Inside DPRKโ€™s Fake Job Platform Targeting U.S. AI Talent | Validin Inside DPRKโ€™s Fake Job Platform Targeting U.S. AI Talent

Inside DPRKโ€™s Fake Job Platform Targeting U.S. AI Talent
www.validin.com/blog/inside_...

26.11.2025 07:23 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
APT41 Cyber Attacks: History, Operations, and Full TTP Analysis Discover APT41's campaigns and TTPs. See how Picus helps simulate and defend against APT41 attacks.

APT41 Cyber Attacks: History, Operations, and Full TTP Analysis
www.picussecurity.com/resource/blo...

25.11.2025 14:24 โ€” ๐Ÿ‘ 1    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Preview
[Updated 24 Nov 2025] Deep scan for bad NPM packages nested across projects - DFIR for Shai-Hulud cyberattack, Sep-Nov 2025 [Updated 24 Nov 2025] Deep scan for bad NPM packages nested across projects - DFIR for Shai-Hulud cyberattack, Sep-Nov 2025 - bad-deps.txt

Deep scan for bad NPM packages nested across projects - DFIR for Shai-Hulud cyberattack
gist.github.com/alexgreenlan...

25.11.2025 11:43 โ€” ๐Ÿ‘ 1    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Preview
Add exploit module for Fortinet FortiWeb (CVE-2025-64446 + CVE-2025-58034) by sfewer-r7 ยท Pull Request #20717 ยท rapid7/metasploit-framework Overview This pull request add in a new exploit module targeting Fortinet FortiWeb via CVE-2025-64446 + CVE-2025-58034. CVE-2025-64446 is an authentication bypass that lets a unauthenticated attack...

github.com/rapid7/metas...

23.11.2025 09:32 โ€” ๐Ÿ‘ 1    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Preview
When The Impersonation Function Gets Used To Impersonate Users (Fortinet FortiWeb Auth. Bypass CVE-2025-64446) The Internet is ablaze, and once again we all have a front-row seat - a bad person, if you can believe it, is doing a bad thing! The first warning of such behaviour came from the great team at Defuse...

When The Impersonation Function Gets Used To Impersonate Users (Fortinet FortiWeb Auth. Bypass CVE-2025-64446)
labs.watchtowr.com/when-the-imp...

23.11.2025 09:30 โ€” ๐Ÿ‘ 1    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Preview
Palo Alto Scanning Surges ~500% in 48 Hours, Marking 90-Day High On October 3, 2025, GreyNoise observed a ~500% increase in IPs scanning Palo Alto Networks login portals, the highest level recorded in the past 90 days.ย The activity was highly targeted and involved ...

Palo Alto Scanning Surges ~500% in 48 Hours, Marking 90-Day High
www.greynoise.io/blog/palo-al...

22.11.2025 15:31 โ€” ๐Ÿ‘ 1    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Post image

๐Ÿšจ Stealc v2.8.0 update observed:
โ€ข Updated Edge module to extract the new v20 key
โ€ข Expanded crypto-wallet targeting (incl. LTC/Dash Core, Trezor Suite, MEW Desktop, AtomicDEX & more)
โ€ข Improved C2 marker parsing + performance fixes
#ThreatIntel #InfoSec

21.11.2025 19:50 โ€” ๐Ÿ‘ 2    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Preview
LSASS Dump โ€“ Windows Error Reporting The Windows Error Reporting is a feature that is responsible for the collection of information about system and application crashes and reporting this information to Microsoft. Windows are shipped โ€ฆ

LSASS Dump โ€“ Windows Error Reporting
ipurple.team/2025/11/18/l...

21.11.2025 08:58 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Post image

XFiles Spyware Update

20.11.2025 05:43 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Preview
License to Encrypt: โ€œThe Gentlemenโ€ Make Their Move In this Threat Analysis Report, Cybereason explores the new ransomware group, "The Gentlemen", and their latest TTPs.

License to Encrypt: โ€œThe Gentlemenโ€ Make Their Move
www.cybereason.com/blog/the-gen...

18.11.2025 15:09 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Preview
Russian alleged cyber-hacker faces extradition to US after arrest in Thailand | CNN A Russian man wanted for extradition by the United States over cyber-crime allegations has been arrested on the Thai holiday island of Phuket, local police said Friday.

Russian alleged cyber-hacker faces extradition to US after arrest in Thailand.
Denis Obrezko is allegedly part of the notorious group Void Blizzard
edition.cnn.com/2025/11/15/a...

18.11.2025 05:47 โ€” ๐Ÿ‘ 1    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Preview
Contagious Interview Actors Now Utilize JSON Storage Services for Malware Delivery NVISO reports a new development in the Contagious Interview campaign. The threat actors have recently resorted to utilizing JSON storage services like JSON Keeper, JSONsilo, and npoint.io to host aโ€ฆ

Contagious Interview Actors Now Utilize JSON Storage Services for Malware Delivery
blog.nviso.eu/2025/11/13/c...

16.11.2025 17:26 โ€” ๐Ÿ‘ 2    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
PSIRT | FortiGuard Labs None

Path confusion vulnerability in GUI
fortiguard.fortinet.com/psirt/FG-IR-...

16.11.2025 12:12 โ€” ๐Ÿ‘ 1    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Post image

Unauthenticated Authentication Bypass in Fortinet FortiWeb (CVE-2025-64446)

16.11.2025 12:09 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 1    ๐Ÿ“Œ 0
Preview
GitHub - watchtowrlabs/watchTowr-vs-Fortiweb-AuthBypass Contribute to watchtowrlabs/watchTowr-vs-Fortiweb-AuthBypass development by creating an account on GitHub.

Detection Artifact Generator for FortiWeb Authentication Bypass
github.com/watchtowrlab...

14.11.2025 06:59 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Video thumbnail

Operation Endgame - The actions targeted one of the biggest infostealer Rhadamanthys, the Remote Access Trojan VenomRAT, and the botnet Elysium.

13.11.2025 12:46 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Preview
Rhadamanthys infostealer disrupted as cybercriminals lose server access The Rhadamanthys infostealer operation has been disrupted, with numerous "customers" of the malware-as-a-service reporting that they no longer have access to their servers.

Rhadamanthys infostealer disrupted as cybercriminals lose server access
www.bleepingcomputer.com/news/securit...

12.11.2025 15:41 โ€” ๐Ÿ‘ 2    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Preview
Intel Drops #4 Phishing kit targeting MS login pages

Phishing kit targeting MS login pages
intelinsights.substack.com/p/intel-drop...

10.11.2025 14:02 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Post image Post image Post image

Post claiming a โ€˜100% working EDR/XDR killerโ€™
#ThreatIntel #InfoSec

09.11.2025 11:55 โ€” ๐Ÿ‘ 1    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

Phishing Campaigns โ€œI Paid Twiceโ€ Targeting Booking.com Hotels and Customers
blog.sekoia.io/phishing-cam...

08.11.2025 19:42 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Preview
Meta is earning a fortune on a deluge of fraudulent ads, documents show Meta projected 10% of its 2024 revenue would come from ads for scams and banned goods, and it internally estimates that its platforms show users 15 billion scam ads a day, company documents show.

Meta is earning a fortune on a deluge of fraudulent ads, documents show
www.reuters.com/investigatio...

07.11.2025 07:27 โ€” ๐Ÿ‘ 1    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Post image

Matanbuchus loader now ships as shellcode (BIN), supports in-memory .NET execution and payloads from ZIPs; sideload techniques refreshed. Operators added 2FA+CAPTCHA to the C2 and claim an unprecedented โ€œwhite injectโ€ #InfoSec #threatintel

06.11.2025 17:51 โ€” ๐Ÿ‘ 1    ๐Ÿ” 1    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Preview
CLOP RANSOMWARE: DISSECTING NETWORK NOTE: This Research Investigates purely focuses on the Networks used by the Clop Ransomware Group during their infiltration at different victims.ย  INTRODUCTION GETTING FOOTHOLD: CVE-2025โ€“61882โ€ฆ

CLOP RANSOMWARE: DISSECTING NETWORK
theravenfile.com/2025/11/04/c...

05.11.2025 19:45 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Preview
Alleged Jabber Zeus Coder โ€˜MrICQโ€™ in U.S. Custody A Ukrainian man indicted in 2012 for conspiring with a prolific hacking group to steal tens of millions of dollars from U.S. businesses was arrested in Italy and is now in custody in the United States...

Alleged Jabber Zeus Coder โ€˜MrICQโ€™ in U.S. Custody
krebsonsecurity.com/2025/11/alle...

03.11.2025 15:11 โ€” ๐Ÿ‘ 0    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Preview
Kubernetes Penetration Testing: Methodology & Guide Kubernetes Penetration Testing guide: reconnaissance, API/etcd/kubelet checks, RBAC & secrets testing, tools, exploit chains, and remediation for pentesters.

Kubernetes Penetration Testing: Methodology & Guide
deepstrike.io/blog/kuberne...

02.11.2025 04:45 โ€” ๐Ÿ‘ 1    ๐Ÿ” 0    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0
Post image

๐Ÿšจ New KATREUS Miner (Silent XMR Miner)
Advertised on underground forums with:
โ€ข Anti-kill, watchdog, persistence & injection modules
โ€ข AV evasion claims (C + ASM)
โ€ข Targets Windows 8.1 โ†’ Server 2025
โ€ข Seller offering only 5 โ€œlicensesโ€
#ThreatIntel #Cryptomining #InfoSec

01.11.2025 18:03 โ€” ๐Ÿ‘ 4    ๐Ÿ” 4    ๐Ÿ’ฌ 0    ๐Ÿ“Œ 0

@marktsec is following 13 prominent accounts