Podcast Episodes
Back to SearchJuly 1st 2022 CTP Week in Review: LNK Malware - LockBit 3.0 Bug Bounty - PwnKit Exploitation In The Wild
Season 100 Episode 9
In this week's review
Rise of LNK (Shortcut files) MalwareLockBit 3.0 Released Now With Bug Bounty ProgramCISA Says PwnKit Exploited in the WildBlog: …
3 years, 6 months ago
June 24th 2022 CTP Week In Review: DFSCoerce, Ransomware in OneDrive & PowerShell Forever
Season 100 Episode 8
In this week's review:
New NTLM Relaying Attack via DFSCoerceRansomware Potential for OneDrive & SharePoint FilesKeeping PowerShell: Security Measures…3 years, 6 months ago
June 17th 2022 CTP Week In Review: BlackCat - LockBit 2.0 - Saitama DNS Tunneling - Exposed Travis CI Logs
Season 100 Episode 7
In this week's review:
The rise of BlackCat (ALPHV) ransomwareMicrosoft Analysis of BlackCatAdvIntel Analysis of BlackCatRansomware Group Debuts Searc…3 years, 7 months ago
June 10th 2022 CTP Week in Review: Dogwalk - Qakbot - Follina - ESXi Ransomware
Season 100 Episode 6
In this week's review:
A DFIR Report with no Ransomware and no Cobalt StrikePath Traversal & MOTW Bypass - DIAGCAB Windows Zero-day aka "Dogwalk"Linux…3 years, 7 months ago
June 3rd 2022 – Cyber Threat Perspective – Week in Review
Season 100 Episode 5
In this week's review:
Microsoft Diagnostics Tool Remote Code Execution Zero DayNew Windows Search zero-day added to Microsoft protocol nightmareVendo…3 years, 7 months ago
Threat Intel Flash Briefing May 31st 2022 - Follina - CVE-2022-30190
Season 99 Episode 2
The sky IS NOT falling with this one. Is it important? Yes. Does it highlight an area that's under-researched and likely contains additional attack v…
3 years, 7 months ago
May 27th 2022 – Cyber Threat Perspective – Week in Review
Season 100 Episode 4
In This Weeks Review
PDF Malware Is Not Dead YetDetecting & Preventing Rogue Azure SubscriptionsPython and PHP Library Updated with 'Extra' Features b…3 years, 7 months ago
May 20th, 2022 - Cyber Threat Perspective - Week in Review
Season 100 Episode 3
In This Weeks Review
Gootloader & Gootkit Analysis by DFIR Report and Red CanaryAuthenticated PetitPotam Lives On (CVE-2022-26925)The Hunter Becomes t…3 years, 7 months ago
May 13th, 2022 - Cyber Threat Perspective - Week in Review
Season 100 Episode 2
In This Weeks Review
Threat Actor using Windows Event Logs for "fileless" MalwareCVE-2022-1388 - F5 BIG-IP PoC ReleasedCVE-2021-22600 - Privilege Esca…3 years, 8 months ago
May 6th, 2022 - Cyber Threat Perspective - Week in Review
Season 100 Episode 1
In this week's review:
Detecting SharpHound using DecoysUNC3524: Eye Spy on Your Email | MandiantThe New Initial Access Trend: ZIPs, ISOs & LNKsUnauth…3 years, 8 months ago