πŸ”’ FTRSec 🐼's Avatar

πŸ”’ FTRSec 🐼

@ftrsec.bsky.social

β”Œβ”€β”€(ftrsecγ‰Ώkali)-[/opt/bluesky] └─# cat bsky_desc.txt #Cybersecurity Sr. SOC analyst & builder #Redteam lecturer at university #Splunk expert I love pandas

70 Followers  |  32 Following  |  62 Posts  |  Joined: 29.11.2024  |  2.3233

Latest posts by ftrsec.bsky.social on Bluesky

Preview
Termncolor and Colorinal Explained | ThreatLabz ThreatLabz examines how termncolor and colorinal, malicious Python packages, expose supply chain risks via DLL sideloading, persistence, and covert C2 communication.

www.zscaler.com/blogs/securi...

19.08.2025 01:58 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
A North Korean Cyber Operation
YouTube video by SANS Digital Forensics and Incident Response A North Korean Cyber Operation

www.youtube.com/watch?v=T7x1...

16.08.2025 05:27 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
Unmasking LockBit: A Deep Dive into DLL Sideloading and Masquerading Tactics Stealthy TTPs help ransomware attackers remain under the radar.

www.security.com/threat-intel...

02.08.2025 08:36 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Splunk Docs undefined

Splunk 10 Released :)

help.splunk.com/en/splunk-en...

help.splunk.com/en/splunk-en...

30.07.2025 14:41 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
Disrupting active exploitation of on-premises SharePoint vulnerabilities | Microsoft Security Blog Microsoft has observed two named Chinese nation-state actors, Linen Typhoon and Violet Typhoon, exploiting vulnerabilities targeting internet-facing SharePoint servers. In addition, we have observed a...

www.microsoft.com/en-us/securi...

24.07.2025 12:40 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
SOC files: an APT41 attack on government IT services in Africa Kaspersky experts analyze an incident that saw APT41 launch a targeted attack on government IT services in Africa.

An interesting detailed article about an advanced attack and the TTP used

securelist.com/apt41-in-afr...

#Detection #malware #IoC #Cybersecurity

22.07.2025 03:28 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
KongTuke FileFix Leads to New Interlock RAT Variant Researchers from The DFIR Report, in partnership with Proofpoint, have identified a new and resilient variant of the Interlock ransomware group’s remote access trojan (RAT). This new malware,…

thedfirreport.com/2025/07/14/k...

19.07.2025 03:22 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
Hackers are Using ClickFix Techniques to Deliver NetSupport RAT, Latrodectus and Lumma Stealer Malware Emerging in late 2024 and surging throughout the first half of 2025, ClickFix has become a pervasive social-engineering vector in which threat actors trick users into executing malicious commands unde...

cybersecuritynews.com/hackers-are-...

19.07.2025 03:18 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
Malicious ML models discovered on Hugging Face platform Developers working on machine learning take note: RL threat researchers have identified nullifAI, a novel attack technique used on Hugging Face.

www.reversinglabs.com/blog/rl-iden...

08.02.2025 11:52 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Block malicious command lines with Microsoft Defender for Endpoint | Microsoft Community Hub The modern threat landscape is rapidly evolving, with new attack strategies being employed at greater frequency and volume than we have seen in the past. One...

techcommunity.microsoft.com/blog/microso...

05.02.2025 06:18 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
From PowerShell to a Python Obfuscation Race! - SANS Internet Storm Center From PowerShell to a Python Obfuscation Race!, Author: Xavier Mertens

isc.sans.edu/diary/From+P...

29.01.2025 16:15 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0

www.akamai.com/blog/securit...

29.01.2025 08:14 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
The Database Slayer: Deep Dive and Simulation of the Xbash Malware In the world of malware, common ransomware schemes aim to take the data within databases and hold them hostage, promising data recovery upon ransom payment.

Investigation on Xbash malware

www.trustwave.com/en-us/resour...

15.01.2025 15:45 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
Investigating A Web Shell Intrusion With Trend Microβ„’ Managed XDR This blog discusses a web shell intrusion incident where attackers abused the IIS worker to exfiltrate stolen data.

Webshell through IIS

www.trendmicro.com/en_us/resear...

15.01.2025 15:44 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
Information Stealer Masquerades as LDAPNightmare (CVE-2024-49113) PoC Exploit Our blog entry discusses a fake PoC exploit for LDAPNightmare (CVE-2024-49113) that is being used to distribute information-stealing malware.

www.trendmicro.com/en_hk/resear...

10.01.2025 02:50 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
The EAGERBEE backdoor may be related to the CoughingDown actor Kaspersky researchers analyze EAGERBEE backdoor modules, revealing a possible connection to the CoughingDown APT actor.

Happy new year ! Wish you all the best for the 2025 year !

I'm back to activity after a quick break, starting by sharing an interesting article about EAGERBEE backdoor.

securelist.com/eagerbee-bac...

#Cybersecurity #IoC #malware #infosec

07.01.2025 07:01 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
Get all parameters to function, including default values Get all parameters to function, including default values - Get-AllBoundParameters.ps1

#pwsh tip of the day!

$PSBoundParameters doesn't account for params whom have a default value. Thankfully, you can still get this information! Enter $PSCmdlet! You can pull the bound parameters off of the Invocation Property of that object.

I put together a quick example at:

Happy Scripting!

06.01.2025 20:33 β€” πŸ‘ 12    πŸ” 4    πŸ’¬ 1    πŸ“Œ 0
Preview
apkleaks: Scanning APK file for URIs, endpoints & secrets APKLeaks using jadx dissambler to decompile APK file. If it doesn't exist in your environment, it'll ask you to download or nah.

apkleaks: Scanning APK file for URIs, endpoints & secrets meterpreter.org/apkleaks-sca...

07.01.2025 04:57 β€” πŸ‘ 3    πŸ” 1    πŸ’¬ 0    πŸ“Œ 0
Preview
GitHub - olafhartong/PockETWatcher: a tiny program to consume an ETW trace for research a tiny program to consume an ETW trace for research - olafhartong/PockETWatcher

Adding to my ETW research toolkit, a tiny program to consume information from a provider with as little overhead as possible.

PockETWatcher, a tool to get the essential information from a ETW provider to the CLI or a JSON file

github.com/olafhartong/...

04.01.2025 21:15 β€” πŸ‘ 19    πŸ” 10    πŸ’¬ 1    πŸ“Œ 1
Preview
Researchers Uncover Nuclei Vulnerability Enabling Signature Bypass and Code Execution A high-severity security flaw has been disclosed in ProjectDiscovery's Nuclei, a widely-used open-source vulnerability scanner that, if successfully exploited, could allow attackers to bypass signature checks and potentially execute malicious code. Tracked as CVE-2024-43405, it carries a CVSS score of 7.4 out of a maximum of 10.0. It impacts all versions of Nuclei later than 3.0.0. "The
04.01.2025 14:29 β€” πŸ‘ 1    πŸ” 1    πŸ’¬ 0    πŸ“Œ 0
Preview
Cryptojacking Attack Exploits Docker Swarm and Kubernetes to Build Botnet A new cryptojacking attack exploits Docker Swarm and Kubernetes via exposed APIs, forming a botnet. Learn how it works and how to protect your systems

www.secureblink.com/cyber-securi...

28.12.2024 13:05 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
Top 2 Malicious Python Packages You Must Avoid! Zebo-0.1.0 & Cometlogger-0.1 Top 2 Malicious Python Packages You Must Avoid! Zebo-0.1.0 & Cometlogger-0.1 - Malware - Information Security Newspaper | Hacking News

www.securitynewspaper.com/2024/12/26/t...

26.12.2024 22:55 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
Analyzing North Korean Malware Before I start, it is important to say that I have not done this alone. So a special thanks to all members of ByteSized, you can find more…

medium.com/@henrique4wi...

26.12.2024 18:51 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0

Merry Christmas to everyone! πŸ₯³

Big respect to those in cyber holding the fort today ! Thank you !

25.12.2024 14:53 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
Skuld Malware Using Weaponized Windows Utilities Packages To Deliver Malware Researchers discovered a malware campaign targeting the npm ecosystem, distributing the Skuld infostealer through malicious packages

Skuld Malware Using Weaponized Windows Utilities Packages To Deliver Malware
gbhackers.com/skuld-malwar...

#Infosec #Security #Cybersecurity #CeptBiro #Skuld #Malware #WindowsUtilitiesPackages #Malware

23.12.2024 13:17 β€” πŸ‘ 1    πŸ” 1    πŸ’¬ 0    πŸ“Œ 0
Post image

🎁 GenAI x Sec Advent #21

What happens when attackers compromise your GenAI system? Let's talk about LLM Hijacking πŸ‘‡

🧐 LLM Hijacking is an attack where a threat actor gains unauthorized access to your LLM cloud resources and exploits them for their own […]

[Original post on infosec.exchange]

21.12.2024 07:13 β€” πŸ‘ 3    πŸ” 2    πŸ’¬ 0    πŸ“Œ 0
Preview
Supply Chain Attack on Rspack npm Packages Injects Cryptojac... A supply chain attack on Rspack's npm packages injected cryptomining malware, potentially impacting thousands of developers.

And yet another supply chain attack

socket.dev/blog/rspack-...

#cybersecurity #infosec #malware

20.12.2024 13:59 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
UAC-0125 Abuses Cloudflare Workers to Distribute Malware Disguised as Army+ App The Computer Emergency Response Team of Ukraine (CERT-UA) has disclosed that a threat actor it tracks as UAC-0125 is leveraging Cloudflare Workers service to trick military personnel in the country into downloading malware disguised as Army+, a mobile app that was introduced by the Ministry of Defence back in August 2024 in an effort to make the armed forces go paperless. Users who visit the
19.12.2024 08:40 β€” πŸ‘ 1    πŸ” 1    πŸ’¬ 0    πŸ“Œ 0
Preview
Python-Based NodeStealer Version Targets Facebook Ads Manager

TrendMicro analysis on python-based nodestealer.

I remind you that using the Startup folder to establish persistence is a common method used by attackers.

www.trendmicro.com/en_us/resear...

#infosec #cybersecurity #malware

19.12.2024 08:16 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
Detecting DeerStealer malware with Wazuh | Wazuh This blog post shows how to detect a DeerStealer malware infection on Windows endpoints with Wazuh. See more here!

For all the wazuh lovers, a small article to make detection on deerstealer with sysmon

wazuh.com/blog/detecti...

19.12.2024 08:05 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0

@ftrsec is following 19 prominent accounts