CVE-2023-23397 Security Vulnerability
Threat Summary Microsoft Outlook is affected by CVE-2023-23397, an elevation-of-privilege vulnerability that allows attackers the capability to launch a NTLM Relay attack against another service
Threat Summary Microsoft Outlook is affected by CVE-2023-23397, an elevation-of-privilege vulnerability that allows attackers the capability to launch a NTLM Relay attack against another service
Qakbot malware (also known as: QakBot, Quakbot, Pinkslipbot) is a prevalent information-stealing malware that was discovered in 2007.
Qakbot malware (also known as: QakBot, Quakbot, Pinkslipbot) is a prevalent information-stealing malware that was discovered in 2007.
OVERVIEW In late September 2022 Microsoft released information relating to 2 previously unknown zero-day vulnerabilities collectively known as “ProxyNotShell” affecting Microsoft Exchange. These vulnerabilities were
OVERVIEW In mid-September 2022, security researchers at Vectra released information a post-exploitation vulnerability affecting the Microsoft Teams collaboration platform. The vulnerability allows “… malicious actors
OVERVIEW Emotet is a pervasive and modular credential theft trojan which has historically been leveraged by threat actors in order to collect usernames and passwords
Threat Synopsis – Bumblebee Loader The Bumblebee loader malware was first identified by the Google Threat Analysis Group in March of 2022 and has been
Threat Synopsis – Red Team Tools Over the years Threat Actors have steadily adopted the use of red team tools (sometimes referred to as offensive
Qakbot malware (also known as: QakBot, Quakbot, Pinkslipbot) is a prevalent information-stealing malware that was discovered in 2007.
Follina (CVE-2022-30190) or the remote code execution vulnerability discovered that will abuse the Microsoft Windows Support Diagnostic Tool (MSDT.exe) in order to exploit and execute remote code was observed in Late May of 2022. The vulnerability itself was first mentioned by a security research group named “Nao Sec” via Twitter on May 27th and acknowledged by Microsoft on May 31st.