The Cyber Threat Perspective

May 6th, 2022 - Cyber Threat Perspective - Week in Review

May 06, 2022 Offensive Security Season 100 Episode 1
The Cyber Threat Perspective
May 6th, 2022 - Cyber Threat Perspective - Week in Review
Show Notes

In this week's review:

  • Detecting SharpHound using Decoys
  • UNC3524: Eye Spy on Your Email | Mandiant
  • The New Initial Access Trend: ZIPs, ISOs & LNKs
  • Unauthenticated RCE in F5 BIG-IP CVE-2022-1388

Blog: https://offsec.blog/
Youtube: https://www.youtube.com/channel/UCCWmudG_CTNAFBaV48vIcfw
Twitter: https://twitter.com/cyberthreatpov
Work with Us: https://securit360.com

Blog: https://offsec.blog/
Youtube: https://www.youtube.com/@cyberthreatpov
Twitter: https://twitter.com/cyberthreatpov
Work with Us: https://securit360.com