Markus Lassfolk (@lassfolk) 's Twitter Profile
Markus Lassfolk

@lassfolk

Got a passion for Technology in general but with a big Cyber Security focus. VP for Incident Response @Truesec @[email protected]

ID: 497996389

linkhttps://www.truesec.com calendar_today20-02-2012 15:46:28

1,1K Tweet

1,1K Followers

1,1K Following

Gray Hats (@the_yellow_fall) 's Twitter Profile Photo

QNAP Systems published security advisories for 15 vulnerabilities (from OS command injections to SQL injections), each posing a unique challenge to the integrity of their systems meterpreter.org/security-alert…

Markus Lassfolk (@lassfolk) 's Twitter Profile Photo

A deep dive by Truesec into the Ransomware group Akira's way of breaking into Enterprise environments , and how to protect yourself truesec.com/hub/blog/akira…

Scott Piper (@0xdabbad00) 's Twitter Profile Photo

CISA is requiring all Federal agencies to disconnect Ivanti products by Friday at midnight (Ivanti Connect Secure & Ivanti Policy Secure). This is roughly 48 hours notice, to not patch, but rip it out! Ivanti is an American company. This is unprecedented. cisa.gov/news-events/di…

Gray Hats (@the_yellow_fall) 's Twitter Profile Photo

These vulnerabilities tracked as CVE-2024-23108 and CVE-2024-23109 (CVSS 10) could potentially allow remote, unauthenticated attackers to execute unauthorized commands through specially crafted API requests #Fortinet #FortiSIEM securityonline.info/cve-2024-23108…

Cyber Detective💙💛 (@cyb_detective) 's Twitter Profile Photo

cvecrowd.com Alternative to Cvetrends (stopped working due to Twitter API restrictions). Shows the most popular CVEs in Fidverse for the last 24 h. Don't forget that servers with different vulnerabilities can be searched for free at app.netlas.io.

cvecrowd.com

Alternative to Cvetrends (stopped working due to Twitter API restrictions). Shows the most popular CVEs in Fidverse for the last 24 h.

Don't forget that servers with different vulnerabilities can be searched for free at app.netlas.io.
ohAz (@azizwho) 's Twitter Profile Photo

I've developed a new Red-Teaming tool called NoArgs. It dynamically hooks into Windows APIs to manipulate and hide process arguments. By injecting it into a cmd process, it hides the arguments of every newly spawned processes at runtime, without leaving traces for logging

I've developed a new Red-Teaming tool called NoArgs. It dynamically hooks into Windows APIs to manipulate and hide process arguments. 

By injecting it into a cmd process, it hides the arguments of every newly spawned processes at runtime, without leaving traces for logging
Valéry Rieß-Marchive | @valerymarchive.bsky.social (@valerymarchive) 's Twitter Profile Photo

This 👇 is interesting and suggests that we can't anymore consider only the possibility of a common initial access broker #IAB in case of one victim claimed under more than one #ransomware brand. I've counted 88 cases of cross-claims since Jan. 1st, 2023. Let's take a look...

Gi7w0rm (@gi7w0rm) 's Twitter Profile Photo

I highly suggest everyone in #CTI to check out the community version of Validin. Free availability of historical DNS data going several years back is absolutely amazing to have at hand. I use this tool several times a week during my investigations, with great success.

Markus Lassfolk (@lassfolk) 's Twitter Profile Photo

Has anyone seen any way to visualize for Corp Users any changes IT does to o365/EntraID/Intune? Im dreaming of an internal website showing anything that has changed, showing any new apps, policy changes etc etc

Markus Lassfolk (@lassfolk) 's Twitter Profile Photo

We are hosting our monthly Community Evening in Stockholm (on-premises, not virtual), this time on the subject of 'Operational Technology' with a guest speaker from SANS. Welcome! Link for pre-Registering: lyyti.fi/reg/Truesec_Te…

David das Neves (@david_das_neves) 's Twitter Profile Photo

Windows 11's new AI Recall feature raises security concerns. Therefore, check this KQL hunting query (see below) designed for Microsoft Defender for Endpoint users to detect any activations of AI Recall on your network which has been created by Steven Lim. #ThreatHunting

Windows 11's new AI Recall feature raises security concerns. Therefore, check this KQL hunting query (see below) designed for Microsoft Defender for Endpoint users to detect any activations of AI Recall on your network which has been created by Steven Lim.

#ThreatHunting
Adam Chester 🏴‍☠️ (@_xpn_) 's Twitter Profile Photo

This hack is brilliant, APT28 hopping into a target environment over wifi by compromising neighbouring companies and finding a dual-homed host within range. volexity.com/blog/2024/11/2… And yet... they got caught doing this!

This hack is brilliant, APT28 hopping into a target environment over wifi by compromising neighbouring  companies and finding a dual-homed host within range.

volexity.com/blog/2024/11/2…

And yet... they got caught doing this!
Johannes Bader (@viql) 's Twitter Profile Photo

Today, I'm releasing the first version of a small web 🚀: rosti.bin.re It provides IOCs and YARA rules collected semi-automatically from public blog posts and reports of almost 200 cybersecurity sites. I hope it proves useful to some of you ... 🙏✨ #ThreatIntel

Today, I'm releasing the first version of a small web 🚀:  rosti.bin.re

It provides IOCs and YARA rules collected semi-automatically from public blog posts and reports of almost 200 cybersecurity sites.

I hope it proves useful to some of you ...  🙏✨ #ThreatIntel