Podcast Episodes

Back to Search
No image available

June 3rd 2022 – Cyber Threat Perspective – Week in Review


Season 100 Episode 5


In this week's review:

Microsoft Diagnostics Tool Remote Code Execution Zero DayNew Windows Search zero-day added to Microsoft protocol nightmareVendor Refuses to Remove Backdoor Account That Can...Ov…


Published on 3 years, 3 months ago

No image available

Threat Intel Flash Briefing May 31st 2022 - Follina - CVE-2022-30190


Season 99 Episode 2


The sky IS NOT falling with this one. Is it important? Yes. Does it highlight an area that's under-researched and likely contains additional attack vectors and techniques? Absolutely.

Resources
https:…


Published on 3 years, 3 months ago

No image available

May 27th 2022 – Cyber Threat Perspective – Week in Review


Season 100 Episode 4


In This Weeks Review

PDF Malware Is Not Dead YetDetecting & Preventing Rogue Azure SubscriptionsPython and PHP Library Updated with 'Extra' Features by a "Security Researcher"2022 Verizon Data Breach …


Published on 3 years, 3 months ago

No image available

May 20th, 2022 - Cyber Threat Perspective - Week in Review


Season 100 Episode 3


In This Weeks Review

Gootloader & Gootkit Analysis by DFIR Report and Red CanaryAuthenticated PetitPotam Lives On (CVE-2022-26925)The Hunter Becomes the Hunted: Evicting the AdversarySpoofing SaaS Van…


Published on 3 years, 4 months ago

No image available

May 13th, 2022 - Cyber Threat Perspective - Week in Review


Season 100 Episode 2


In This Weeks Review

Threat Actor using Windows Event Logs for "fileless" MalwareCVE-2022-1388 - F5 BIG-IP PoC ReleasedCVE-2021-22600 - Privilege Escalation Bug In The Linux KernelCVE-2022-26925 - A W…


Published on 3 years, 4 months ago

No image available

May 6th, 2022 - Cyber Threat Perspective - Week in Review


Season 100 Episode 1


In this week's review:

Detecting SharpHound using DecoysUNC3524: Eye Spy on Your Email | MandiantThe New Initial Access Trend: ZIPs, ISOs & LNKsUnauthenticated RCE in F5 BIG-IP CVE-2022-1388

Blog: http…


Published on 3 years, 4 months ago

No image available

Threat Intel Flash Briefing - Kerberos Relaying to Local SYSTEM


Season 99 Episode 1


There exists a universal no-fix local privilege escalation in Windows domain environments where LDAP signing is not enforced (the default settings). Thanks to the research and open source tools of se…


Published on 3 years, 4 months ago





If you like Podbriefly.com, please consider donating to support the ongoing development.

Donate