blackorbird Profile Banner
blackorbird Profile
blackorbird

@blackorbird

Followers
29,877
Following
629
Media
1,013
Statuses
2,257
Explore trending content on Musk Viewer
Pinned Tweet
@blackorbird
blackorbird
8 months
2024 Threat summary report Collection (updating).
1
4
21
@blackorbird
blackorbird
2 years
THREAT HUNTING PLAYBOOK LEARN HOW TO EMBRACE A PROACTIVE SECURITY POSTURE
Tweet media one
18
337
1K
@blackorbird
blackorbird
10 months
GPTs for Cybersecurity Collection
Tweet media one
8
325
1K
@blackorbird
blackorbird
2 years
Exchange 0day exploit in wild. #APT
Tweet media one
Tweet media two
7
308
698
@blackorbird
blackorbird
3 years
CVE-2021-1732 Exploit Windows Win32k Elevation of Privilege Vulnerability Poc & Exp report:
Tweet media one
2
290
647
@blackorbird
blackorbird
6 months
#Lazarus exploited a flaw in the Windows AppLocker driver (appid.sys) as a zero-day to gain kernel-level access and turn off security tools.CVE-2024-21338 Beyond BYOVD with an Admin-to-Kernel Zero-Day
Tweet media one
7
178
491
@blackorbird
blackorbird
5 months
Zero-Day Exploitation of Unauthenticated Remote Code Execution Vulnerability in GlobalProtect (CVE-2024-3400) 172.233.228[.]93
Tweet media one
11
165
459
@blackorbird
blackorbird
1 year
Phishing emails making use of the "search-ms" URI protocol handler to download malicious payload. ClickOnce APT Group also use these technology. <script> window.location.href = 'search-ms:query=Review&crumb=location: \\\\domain @SSL \
Tweet media one
Tweet media two
2
164
422
@blackorbird
blackorbird
2 years
Hive Ransomware’s Tor Infrastructure
Tweet media one
Tweet media two
Tweet media three
Tweet media four
2
120
409
@blackorbird
blackorbird
2 years
FINDING BEACONS IN THE DARK A Guide to Cyber Threat Intelligence #ThreatHunting
Tweet media one
Tweet media two
Tweet media three
4
122
396
@blackorbird
blackorbird
3 years
Microsoft Office Remote Code Execution Vulnerability(CVE-2021-27059) Internet Explorer Remote Code Execution Vulnerability(CVE-2021-27085) 0day(exploit) in the Wild But no one talk about it😅
Tweet media one
Tweet media two
3
197
397
@blackorbird
blackorbird
1 year
Lazarus Group Launches First Open Source Supply Chain Attacks Targeting Crypto Sector. They would invite the target to collaborate on a GitHub repository, containing malicious npm package dependencies which would then be used to compromise the victim. NPM
Tweet media one
2
171
386
@blackorbird
blackorbird
5 years
hahahahaha,true
Tweet media one
8
98
353
@blackorbird
blackorbird
2 years
New elevation of privilege Linux vulnerability : Nimbuspwn
Tweet media one
4
126
359
@blackorbird
blackorbird
2 years
A way to execute commands remotely within VirusTotal platform and gain access to its various scans capabilities.
Tweet media one
2
104
318
@blackorbird
blackorbird
4 years
North Korea’s TTPs: The includes military structure,organizational philosophy, and an introduction to functional tactics, and describes Korean People’s Army Ground Forces (KPAGF) offensive and defensive tactics in detail. #APT #Lazarus #Andarial report:
Tweet media one
Tweet media two
Tweet media three
3
152
324
@blackorbird
blackorbird
2 years
Top CVEs/Malware most used by #APT Groups since 2020.
Tweet media one
Tweet media two
Tweet media three
Tweet media four
2
107
325
@blackorbird
blackorbird
2 years
#Lazarus summary 2023
Tweet media one
1
125
307
@blackorbird
blackorbird
4 years
DNSpooq PoC - dnsmasq cache poisoning (CVE-2020-25686, CVE-2020-25684, CVE-2020-25685) exploit report
Tweet media one
2
161
299
@blackorbird
blackorbird
3 years
Reproducing the Microsoft #Exchange Proxylogon #Exploit Chain #APT CVE-2021-26855
Tweet media one
2
152
294
@blackorbird
blackorbird
11 months
At least 5 APT groups are using .chm malware crazily
Tweet media one
4
109
291
@blackorbird
blackorbird
4 years
IE(CVE-2020-0674)and Firefox(CVE-2019-17026) #0day Attack #Darkhotel #APT last.tax-lab./net cnnmedia.servepics./com
Tweet media one
Tweet media two
1
132
289
@blackorbird
blackorbird
4 years
GhostDNS Source Code Leaked Free internet scanner: BRUT Attacking routers,Phishing server and web pages A lot of certificate.
Tweet media one
Tweet media two
2
110
276
@blackorbird
blackorbird
2 years
VT Intelligence Cheat Sheet
Tweet media one
0
91
273
@blackorbird
blackorbird
1 year
North Korean hackers exploits WinRAR vulnerability (CVE-2023-38831) to attack the digital currency industry. wallet_Screenshot_2023_09_06_Qbao_Network.zip report:
Tweet media one
2
90
265
@blackorbird
blackorbird
4 years
#APT The CIA Hacking Group (APT-C-39) Conducts Cyber-Espionage Operation on China's Critical Industries for 11 Years report:
Tweet media one
Tweet media two
3
122
258
@blackorbird
blackorbird
1 year
#GhostWriter Used CVE-2023-38831 to construct malware.
Tweet media one
@blackorbird
blackorbird
1 year
WinRAR 0day CVE-2023-38831 If you are using WinRAR, please make sure to update it.
Tweet media one
2
72
173
3
86
243
@blackorbird
blackorbird
3 years
#POC PrintNightmare (CVE-2021-1675): Remote code execution in Windows Spooler Service
Tweet media one
Tweet media two
2
103
240
@blackorbird
blackorbird
2 years
Internet Explorer 0-day exploited by North Korean actor APT37 CVE-2022-41128: Type confusion in Internet Explorer's JScript9 engine Sample
Tweet media one
2
115
236
@blackorbird
blackorbird
11 months
#Lazarus CVE-2023-26369 Exploit: Adobe Acrobat PDF Reader RCE when processing TTF fonts ref:
Tweet media one
4
101
231
@blackorbird
blackorbird
2 years
APT Annual Research Report 2022
Tweet media one
3
91
229
@blackorbird
blackorbird
4 years
ThreatPursuit: Windows Virtual Machine for Threat Intelligence Analysts
Tweet media one
0
84
222
@blackorbird
blackorbird
5 years
#bluekeep #cve20190708 #exploit RDP from patch to remote code execution.pdf from tecent keenlab UAF -> heap spray -> get EIP
Tweet media one
Tweet media two
4
97
211
@blackorbird
blackorbird
24 days
2024 Threat Hunting Report from CrowdStrike
Tweet media one
Tweet media two
1
62
211
@blackorbird
blackorbird
3 years
Collection: 2022 Annual Cyber Threat Research Report (Updating)
Tweet media one
Tweet media two
11
80
207
@blackorbird
blackorbird
2 years
APT Groups Map from Microsoft Digital Defense Report 2022.
Tweet media one
2
76
204
@blackorbird
blackorbird
7 months
2023 APT RESEARCH REPORT A new APT Group also appeared in this report called APT-C-57 ref:
Tweet media one
1
79
200
@blackorbird
blackorbird
5 years
Unknown #APT group #DeadlyKiss An advanced, rare and extremely evasion-oriented malware, which implements effective stratified obfuscation techniques and adopts many solutions dedicated to operate “under the radar”. aim to first picture,like US,RU lnk:
Tweet media one
Tweet media two
Tweet media three
2
111
201
@blackorbird
blackorbird
4 years
2021 Global Threat Report from CrowdStrike #APT #Cybercrime ref: pdf:
Tweet media one
Tweet media two
Tweet media three
0
86
197
@blackorbird
blackorbird
3 years
Bvp47:Advanced backdoors on the Linux platform. #EquationGroup #APT pdf: 2013 Sample: Ref:
Tweet media one
Tweet media two
9
93
189
@blackorbird
blackorbird
2 years
#ThreatHunting #trainlesson Hunting for Persistence in Linux 1: Auditd, Sysmon, Osquery (and Webshells) 2: Account Creation and Manipulation 3: Systemd, Timers, and Cron 4: Initialization Scripts and Shell Configuration 5: Systemd Generators
Tweet media one
1
57
191
@blackorbird
blackorbird
1 year
#APT28 used "Microsoft Edge" as a bootloader, TOR and mockbin[.]org/website[.]hook services as a control center. Any requests sent to mockbin[.]org/website[.]hook URL will be logged instantly for testing webhooks and HTTP requests.
Tweet media one
1
84
190
@blackorbird
blackorbird
5 years
#APT34 #code The source code of APT34/OILRIG's malware has been leaked 1、posionfrog 2、webmask 3、Webshells_and_Panel download:
Tweet media one
6
107
186
@blackorbird
blackorbird
4 years
Approximately 15,495 Mongodb database servers were deleted. The attackers backed up and attempted to extort BTC. They also claimed to report GDPR if the victims did not pay.
Tweet media one
Tweet media two
16
84
179
@blackorbird
blackorbird
2 years
CVE-2022-41040 and CVE-2022-41082 – zero-days in MS Exchange
Tweet media one
1
66
175
@blackorbird
blackorbird
1 year
WinRAR 0day CVE-2023-38831 If you are using WinRAR, please make sure to update it.
Tweet media one
2
72
173
@blackorbird
blackorbird
3 years
Using Known Private Keys To Decrypt #CobaltStrike Traffic part1: part2: tool:
Tweet media one
0
54
165
@blackorbird
blackorbird
3 months
APT28's New Arsenal
Tweet media one
1
54
175
@blackorbird
blackorbird
10 months
Lazarus infect blockchain engineers with novel macOS malware.
Tweet media one
1
68
168
@blackorbird
blackorbird
5 years
Zero-Day Usage by Country #APT #cyberweapon The picture also lacks South Korea, and some countries purchased through Cyber weapon supplier. Bet, there are definitely more 0day exploit weapons in the *** than this number. Image from #fireeye
Tweet media one
4
88
165
@blackorbird
blackorbird
2 years
The Top 10 Most Prevalent MITRE ATT&CK Techniques Used by Adversaries
Tweet media one
Tweet media two
3
70
164
@blackorbird
blackorbird
4 years
#APT #Lazarus The code was confused by VMProtect, and unnecessary data was added to the second half of the file, resulting in a file size of about 150M
Tweet media one
1
54
162
@blackorbird
blackorbird
5 years
#APT #Darkhotel #0day #WizardOpium Chrome RCE to windows Privilege Escalation First Chrome 0-day exploit CVE-2019-13720 used in Operation WizardOpium Then Windows 0-day exploit CVE-2019-1458 used in Operation WizardOpium(Windows 7)
Tweet media one
1
101
159
@blackorbird
blackorbird
1 year
APT37 attack targeting macOS users ref:
Tweet media one
Tweet media two
1
57
145
@blackorbird
blackorbird
4 months
Incident response analyst report 2023
Tweet media one
Tweet media two
1
36
152
@blackorbird
blackorbird
2 years
11 Problems ChatGPT Can Solve For Reverse Engineers and Malware Analysts
Tweet media one
0
54
152
@blackorbird
blackorbird
3 years
Microsoft #APT Group naming summary chart ref:
Tweet media one
4
54
150
@blackorbird
blackorbird
5 months
APT33 send a command to the backdoor in real time using SignalR.
Tweet media one
4
49
145
@blackorbird
blackorbird
4 years
#APT Transparent Tribe #Crimson RAT's Server Update:USBWorm report:
Tweet media one
Tweet media two
1
65
145
@blackorbird
blackorbird
11 months
1. #Lazarus Operation "Dream Magic" Lazarus's process of inserting malicious links into specific articles from media, companies 2.Analysis Report on Lazarus Threat Group’s Volgmer and Scout Malwares
Tweet media one
Tweet media two
0
54
145
@blackorbird
blackorbird
4 years
Tweet media one
3
48
141
@blackorbird
blackorbird
6 months
#Turla C2 server Reverse SOCKS proxy connection to the C2 using the configuration: R:5000:socks
Tweet media one
0
52
140
@blackorbird
blackorbird
6 years
Somebody want to join an twitter group about threat intelligence ? i want to create one,if you want to join ,please Press like
4
3
138
@blackorbird
blackorbird
2 years
Threat Hunting with VirusTotal
Tweet media one
0
50
139
@blackorbird
blackorbird
2 years
#Lazarus #APT #0day Lazarus attack group attack case using public certificate software vulnerability widely used in public institutions and universities
Tweet media one
Tweet media two
3
52
136
@blackorbird
blackorbird
8 months
APT37/Group123 + LNK、HWP、HWPX、XLSX、DOCX CVE-2022-41128
Tweet media one
0
56
133
@blackorbird
blackorbird
4 years
#APT Analysis report on attacks against Pakistani defense manufacturers #Group21 report: ref:
Tweet media one
2
63
133
@blackorbird
blackorbird
1 year
APT29 used Zulip servers(toyy[.]zulipchat[.]com) to establish a C2 connection, and to blend with legitimate web traffic. DLL Sideloading: Msoev.exe + Mso.dll & AppVIsvSubsystems64.dll
Tweet media one
2
52
132
@blackorbird
blackorbird
8 months
About #Lazarus 2023 AML Annual Report "They often use European and Turkish identities for disguise."
Tweet media one
Tweet media two
Tweet media three
0
53
135
@blackorbird
blackorbird
8 months
#Predator Files: How European spyware threatens civil society around the world
Tweet media one
Tweet media two
Tweet media three
@blackorbird
blackorbird
11 months
Social media platforms were used to publicly target. The cyber-surveillance weapon used for targeting was an invasive spyware tool called Predator, which was developed and sold by the Intellexa alliance. pdf:
Tweet media one
Tweet media two
0
17
36
1
36
132
@blackorbird
blackorbird
4 months
A Glance into the Spyware Industry
Tweet media one
0
40
133
@blackorbird
blackorbird
2 years
#Oceanlutos Use Three 0day exploits and lots of Nday exploits to attack china. #caja #arm #mips #golang Use github repo WMIHACKER. C2 command. More ⬇️…
Tweet media one
Tweet media two
Tweet media three
1
64
132
@blackorbird
blackorbird
4 months
Analysing a NSO iOS Spyware Sample( #blastpass ) CVE-2023-41064 + CVE-2023-41061 + WebP Vulnerability CVE-2023-4863 REF:
Tweet media one
0
35
132
@blackorbird
blackorbird
1 year
Evasive Phishing Campaign Steals Cloud Credentials Using Cloudflare R2 and Turnstile 1.Cloudflare R2 hosting phishing pages 2.Using Cloudflare Turnstile for evasion 3.Using redirects and URL parameters for evasion 4.Using Fingerprint BotD for evasion
Tweet media one
Tweet media two
1
51
132
@blackorbird
blackorbird
6 months
Predator spyware IOCs update more more
Tweet media one
Tweet media two
@blackorbird
blackorbird
6 months
Predator spyware domain update
Tweet media one
Tweet media two
1
25
100
0
37
126
@blackorbird
blackorbird
3 years
#Lazarus Dream Job Campaign Update. #SocialEngineering 1.Telegram Add 2.Linkedin & Phishing(Fake) Website Keep 3.C2 servers Victims Logs report PDF
Tweet media one
Tweet media two
Tweet media three
@blackorbird
blackorbird
4 years
#Lazarus Dream Job Campaign Update report:
Tweet media one
Tweet media two
1
10
35
2
43
128
@blackorbird
blackorbird
5 years
What the hell? #Wordpress suspected of being #exploited on a large scale? There are more than 50,000 wordpress websites in the original file. http[:]//formfactset.org:8082/static/backdoorGood.txt
Tweet media one
9
66
122
@blackorbird
blackorbird
4 years
VMware vCenter RCE CVE-2021-21972 Update! analysis: poc: /ui/vropspluginui/rest/services/uploadova
Tweet media one
2
54
123
@blackorbird
blackorbird
2 years
Microsoft Exchange ProxyNotShell Remote Code Execution Exploit
Tweet media one
0
77
123
@blackorbird
blackorbird
4 years
#LAZARUS GROUP CAMPAIGN TARGETING THE CRYPTOCURRENCY VERTICAL Favourite word:Google & Drive report:
Tweet media one
Tweet media two
2
66
126
@blackorbird
blackorbird
4 months
Kimsuky + Facebook + .msc
Tweet media one
0
40
121
@blackorbird
blackorbird
1 year
APT attacks on industrial organizations in H2 2022
Tweet media one
0
45
117
@blackorbird
blackorbird
1 year
New Chrome 0day CVE-2023-4863 I saw the person who submitted the vulnerability and wondered if it was related to Pegasus.
Tweet media one
2
50
115
@blackorbird
blackorbird
2 years
APT Operation/Group Mid-2022 Summary Report #Oceanlotus use tinyPortMapper forward traffic to Cobaltstrike sever , and New mips-architecture malware named "Caja" discovered on controlled devices(IOT/Linux).
Tweet media one
3
50
115
@blackorbird
blackorbird
9 months
#Lazarus Operation Job-Dreamer Attack
Tweet media one
Tweet media two
0
41
116
@blackorbird
blackorbird
1 year
SandWorm group's latest Operation Android malware + Tor + Mirai +dropbear = Anonymous attack exploit chain
Tweet media one
Tweet media two
Tweet media three
Tweet media four
0
46
111
@blackorbird
blackorbird
4 years
From Zero to Sixty: The Story of North Korea's Rapid Ascent to Becoming a Global Cyber Superpower (from CrowdStrike) PPT:
Tweet media one
Tweet media two
1
50
115
@blackorbird
blackorbird
2 years
PNG Steganography Hides Backdoor : Malware authors rely on LSB encoding to hide malicious payload in the PNG pixel data, more specifically in LSB of each color channel (Red, Green, Blue, and Alpha).
Tweet media one
Tweet media two
1
47
112
@blackorbird
blackorbird
2 years
Lazarus #APT groups exploiting a remote code execution vulnerability in Chrome:CVE-2022-0609. #DreamJob #AppleJeus Report: Exploit:
Tweet media one
1
54
111
@blackorbird
blackorbird
6 months
2024 unit42 incident response report
Tweet media one
0
30
112
@blackorbird
blackorbird
6 years
APT Intelligence telegram group , welcome
6
22
105
@blackorbird
blackorbird
4 years
Key Findings: On average, command and control servers had a lifespan (that is, the amount of time the server hosted the malicious infrastructure) of 54.8 days. ref:
Tweet media one
2
40
110
@blackorbird
blackorbird
11 months
Disclosing the BLOODALCHEMY backdoor BLOODALCHEMY is a new, actively developed, backdoor that leverages a benign binary as an injection vehicle, and is a part of the REF5961 intrusion set.
Tweet media one
5
43
109
@blackorbird
blackorbird
5 years
#APT #DarkHotel Operation #Higaisa Targets China and NorthKorean and use Holiday blessing bait. New Report: PDF: related
Tweet media one
Tweet media two
Tweet media three
0
64
108
@blackorbird
blackorbird
6 months
APT Group Winter Vivern 's C2 signature
Tweet media one
0
44
110
@blackorbird
blackorbird
5 months
The Annual Threat Assessment 2024
Tweet media one
0
38
110
@blackorbird
blackorbird
2 years
Hunting Global Telecommunications Threat. #backdoor lsof -RPnl | grep SOCK_RAW | grep IP
Tweet media one
1
38
106
@blackorbird
blackorbird
11 months
When victim visited certain websites not using HTTPS, a device installed at the border of network automatically redirected to a malicious website to infect phone with Cytrox’s Predator spyware. Great analysis, help to find unknown mobile phone spyware.
Tweet media one
Tweet media two
Tweet media three
Tweet media four
@blackorbird
blackorbird
11 months
NEW IOS Exploit chain: WebKit browser engine (CVE-2023-41993) and the Security framework (CVE-2023-41991) + APIs and support for kernel extensions and kernel-resident device drivers. CVE-2023-41992) Ref:
0
10
20
2
32
107
@blackorbird
blackorbird
8 months
Operation Triangulation: The last (hardware) mystery The mystery and the CVE-2023-38606 vulnerability/Technical details
Tweet media one
Tweet media two
2
36
106
@blackorbird
blackorbird
2 months
Sea Turtle APT Group Analysis
Tweet media one
2
35
107
@blackorbird
blackorbird
3 months
The 2024 Attack Intelligence Report
Tweet media one
0
41
106