Leandro Velasco (@leandronvelasco) 's Twitter Profile
Leandro Velasco

@leandronvelasco

Malware Reversing | Software Engineering | Cooking | D&D | Magic (MTG) | Bouldering | Threat Researcher @TrellixArc

ID: 847565401546526721

calendar_today30-03-2017 21:45:13

1,1K Tweet

454 Followers

477 Following

UNPACME (@unpacme) 's Twitter Profile Photo

Hey Unpackers! You might have been wondering, why the radio silence these past months… Well we have been busy 🏃‍♂️🏃‍♂️🏃‍♂️ Look for some nice new features very soon 👀 (maybe try uploading an x64 sample or two?)

Hey Unpackers! 

You might have been wondering, why the radio silence these past months…

Well we have been busy 🏃‍♂️🏃‍♂️🏃‍♂️

Look for some nice new features very soon 👀 (maybe try uploading an x64 sample or two?)
Max 'Libra' Kersten (@libranalysis) 's Twitter Profile Photo

Finished my presentation at Black Hat NJ's Arsenal! Had an absolutrle blast presenting! DotDumper is now live, find it here: github.com/advanced-threa…

Finished my presentation at <a href="/BlackHatEvents/">Black Hat</a> <a href="/ToolsWatch/">NJ</a>'s Arsenal! Had an absolutrle blast presenting! DotDumper is now live, find it here: github.com/advanced-threa…
Chris Wysopal (@weldpond) 's Twitter Profile Photo

"Password expiration requirements do more harm than good, because these requirements make users select predictable passwords" Thank you Microsoft. NIST agrees. Everyone who attacks password auth agrees. Can we get compliance to update their requirements. docs.microsoft.com/en-us/microsof…

Mike Hunhoff (@mehunhoff) 's Twitter Profile Photo

🚨 Today we're excited to release Ghidrathon, a Ghidra extension that adds modern Python 3 scripting (including Python 3.10) to Ghidra! Blog 👉 mandiant.com/resources/blog… GitHub 👉 github.com/mandiant/Ghidr…

Christiaan Beek (@christiaanbeek) 's Twitter Profile Photo

Trellix Advanced Research Center: Exploiting the World With a 15-Year-Old Vulnerability #CVE-2007-4559 blog: trellix.com/en-us/about/ne… #exploit #dfir

<a href="/Trellix/">Trellix</a> Advanced Research Center:  Exploiting the World With a 15-Year-Old Vulnerability #CVE-2007-4559 blog: trellix.com/en-us/about/ne… #exploit #dfir
Leandro Velasco (@leandronvelasco) 's Twitter Profile Photo

Make sure to give this local vuln scanner script a try 😉! github.com/advanced-threa… You don’t want to wake up to an “/opt” write up due to a path transversal 🤙 trellix.com/en-us/about/ne…

Pratik Mahale (@pratikmahale007) 's Twitter Profile Photo

ICYMI, threat actors on multiple underground forums are sharing around a copy of a cracked version of Brute Ratel (aka BRC4), brace for attacks. #threatintel #redteam #BRC4 #BruteRatel #cti

ICYMI, threat actors on multiple underground forums are sharing around a copy of a cracked version of Brute Ratel (aka BRC4), brace for attacks.

#threatintel #redteam #BRC4 #BruteRatel #cti
ESET Research (@esetresearch) 's Twitter Profile Photo

The authors of #BumbleBee released a new version of their bot, which includes a new command: “plg” (plug-in?). For now, it has the same functionality as command “dij” (download, inject). We suspect that this malware family is being modularized like #TrickBot. #ESETresearch 1/5

The authors of #BumbleBee released a new version of their bot, which includes a new command: “plg” (plug-in?). For now, it has the same functionality as command “dij” (download, inject). We suspect that this malware family is being modularized like #TrickBot. #ESETresearch 1/5
The Brofessor (@glacius_) 's Twitter Profile Photo

Hey :) An interesting iPhone feature helps you to monitor domains, IPs, data, etc, accessed by installed apps. Settings > Privacy & Security > App Privacy Report. Quite useful to understand what is happening on a network side when an app is used.

Hey :)

An interesting iPhone feature helps you to monitor domains, IPs, data, etc, accessed by installed apps. Settings &gt; Privacy &amp; Security &gt; App Privacy Report. 

Quite useful to understand what is happening on a network side when an app is used.
Trellix (@trellix) 's Twitter Profile Photo

In the latest threat report, Trellix Advanced Research Center analyzes trends in: 💰 Ransomware 🌎 Nation-State attacks 🧠 Vulnerability Intelligence 📧 Email Security And more! Dive into the full details here: bit.ly/3IkkL4N

Kostas (@kostastsale) 's Twitter Profile Photo

After many hours of work over several weeks, the 2022 year-in-review report is out. I hope everyone in the community finds it useful and use it to battle the most commonly used TAs TTPs as we observed them. All data we publish are from real intrusions by real attackers! Enjoy 👇

Trellix (@trellix) 's Twitter Profile Photo

82% of CEO fraud emails in Q4 2022 were sent using free email services, so don’t fall for a (literal) cheap trick. Instead, read Trellix Advanced Research Center’s The Threat Report: February 2023 and learn how threat actors are utilizing the service — and more. bit.ly/3IkkL4N

Max 'Libra' Kersten (@libranalysis) 's Twitter Profile Photo

Golang? Ransomware? Comparing versions? Ghidra? My most recent blog for Trellix Advanced Research Center covering the evolution of the Kuiper ransomware has it all: trellix.com/about/newsroom… 🧵1/2