Profile avatar
r-blueteamsec.bsky.social
Mirrors r/blueteamsec, "intelligence, research and engineering to help operational [blue|purple] teams defend their estates." Unofficial. Operated by @tweedge.net, open source @ https://github.com/tweedge/xpost-reddit-to-fediverse
718 posts 114 followers 4 following
Prolific Poster

Silent Killers: Unmasking a Large-Scale Legacy Driver Exploitation Campaign

Technical Deep Dive: Understanding the Anatomy of a Cyber Intrusion

Non-Human Identity in Cybersecurity and Ensuring Reliability in AI Systems

FindGPPPasswords: FindGPPPasswords, A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts.

Chinese APT Target Royal Thai Police in Malware Campaign

Healthcare Malware Hunt, Part 1: Philips DICOM Viewers - "a campaign by the China-based APT Silver Fox, which exploited Philips DICOM viewers to deploy a backdoor, keylogger, and a crypto miner on victim computers"

Auto-Color: An Emerging and Evasive Linux Backdoor

Italian priest close to pope told he was target of surveillance tool used by a government

Operation SalmonSlalom

OCCULT: Evaluating Large Language Models for Offensive Cyber Operation Capabilities

Confluence Exploit Leads to LockBit Ransomware

nanodump: The swiss army knife of LSASS dumping

Introduction to eBPF for Windows

Lumma Stealer Malware Thrives as Silent Push Uncovers Unique Patterns in the Infostealer's Domain Clusters

BlackBasta Chats

LARVA-208 is a financially motivated threat actor employing sophisticated phishing campaigns to harvest credentials and deploy ransomware.

CERT-UA: Targeted activity UAC-0212 against developers and suppliers of automation and process control solutions with the aim of carrying out cyberattacks on critical infrastructure facilities of Ukraine (CERT-UA#13702)

The Bybit Incident: When Research Meets Reality

Malicious Signal, Line, and Gmail Installers Target Chinese-Speaking Users with Backdoors

How do we know if an intelligence analytic product is good?

Malicious browser extensions impacting at least 3.2 million users - "at least 16 malicious Chrome extensions used to inject code into browsers to facilitate advertising and search engine optimization fraud"

macOS Extended Attributes: Case Study

Tracking Microphone and Camera Usage in Windows (Program Execution: CompatibilityAccessManager)

Unpacking Pyarmor v8+ scripts - Pyarmor is a product for protecting Python scripts from reverse engineering.

Looking into Initial Access Payloads by APT Groups

linkook: 🔍 An OSINT tool for discovering linked social accounts and associated emails across multiple platforms using a single username.

APT-C-28(ScarCruft)组织利用无文件方式投递RokRat的攻击活动分析 - Analysis of the APT-C-28 (ScarCruft) organization's attack activities using fileless delivery of RokRat

Fingerprint Heists: How browser fingerprintscan be stolen and used by fraudsters - "we identified a malicious campaign that had been ongoing since at least May 2024. In this campaign, a threat actor, now tracked as ScreamedJungle, injected a Bablosoft JS script into compromised Magento websites"

Dropping a 0 day: Parallels Desktop Repack Root Privilege Escalation

CTO at NCSC Summary: week ending February 23rd

Updated Shadowpad Malware Leads to Ransomware Deployment

SSRF on Sliver C2 teamserver via spoofed implant callback (CVE-2025-27090)

GitleaksVerifier – Verify and Filter Secrets Found by Gitleaks

网络安全威胁2024年度报告 - Cybersecurity Threats 2024 Annual Report - Qi'anxin Threat Intelligence Center

LSA Secrets: revisiting secretsdump - focus only on the remote registry part, without using the recently added vssadmin approach"

Smoltalk: RCE in open source agents - "Hugging Face announced the release of smolagents, a lightweight framework for building AI agents. Interestingly, smolagents enables agents to reason and act by generating and executing Python code in a local interpreter."

100DaysOfKQL/Day 52 - RDP Logon Outside Work Hours or During The Weekend

New Microsoft-managed policies to raise your identity security posture - "two new Microsoft-managed Conditional Access polices designed to limit device code flow and legacy authentication flows" - mitigate the device code phishing

Exploring NTDS.dit – Part 1: Cracking the Surface with DIT Explorer

SoaPy: Stealthy enumeration of Active Directory environments through ADWS

DelphiHelper: DelphiHelper is a Python IDA Pro plugin aiming to help the analysis of x86/x86_64 binaries written in Delphi programming language.

Don’t Touch That Object! Finding SACL Tripwires During Red Team Ops

Locked Out, Dropboxed In: When BEC threats innovate

Invisible obfuscation technique used in PAC attack

Meet NailaoLocker: a ransomware distributed in Europe by ShadowPad and PlugX backdoors

Cloud Industry - State of the IT Threat - This threat statement is accompanied by security recommendations for customers of cloud service providers, as well as for cloud service providers themselves - tres bon!

Reinventing PowerShell in C/C++

CTO at NCSC Summary: week ending February 16th

How to Backdoor Large Language Models

DeceptiveDevelopment targets freelance developers