Skip to content
Sunday, July 3, 2022
Latest:
  • Bypass Command Prompt Disabled Windows
  • Critical RCE Confluence Server CVE-2022-26134
  • Follina in the Wild
  • VMware Threats being Exploited in the Wild
  • Perimeter Security Threat Model – Part 2

Chris Stewart

Cybersecurity News

  • Home
  • Cybersecurity
  • CISO
    • Zero Trust Series
  • Blueteam
    • Conti Group
  • Redteam

Author: Chris Stewart

Blueteam Cybersecurity Risk Trickbot 

Trickbot Malware Review

24 March 202231 March 2022 Chris Stewart

Technical Details TrickBot is an advanced Trojan dating back to 2016 that malicious actors spread primarily by spearphishing campaigns using

Read more
Blueteam Conti Group 

Conti Group MITRE ATT&CK Techniques Part Three

21 March 202221 March 2022 Chris Stewart

MITRE ATT&CK Techniques Conti ransomware uses the ATT&CK techniques listed in table 1. Table 1: Conti ATT&CK techniques for enterprise

Read more
Blueteam Conti Group Cybersecurity Malware 

Conti Group – Tools and Tactics Part Two

21 March 202224 March 2022 Chris Stewart

Date: March 21st 2022 Part two of this Conti Ransomware adventure is where I highlight some tools and tactics in

Read more
Blueteam Conti Group Cybersecurity Malware Risk 

Conti Group – Indicators of Compromise

19 March 202221 March 2022 Chris Stewart

Since the end of February, we have seen news about Conti Group including leaked information and which included detailed operations

Read more
Cybersecurity Vulnerability 

DNS Tunnelling Linux Botnet

17 March 202221 March 2022 Chris Stewart

A new backdoor has been observed targeting Linux systems with the goal of machine escalation where malicious actors are enrolling

Read more
Cybersecurity Vulnerability 

Linux Dirty Pipe

9 March 202217 March 2022 Chris Stewart

Updated March 17th 2022 Risk: Critical CVE: CVE-2022-0847 Affected Version: Linux Kernel 5.8 and later versions upto 5.10.101/5.15.24/5.16.10 Fix Version:

Read more
Cybersecurity Vulnerability 

Three Critical Windows Patch

9 March 20229 March 2022 Chris Stewart

Microsoft today issued security updates yesterday and three of which were critical and one that has a known proof-of-concept available

Read more
Cybersecurity Emotet Malware 

Emotet New Techniques for 2022

17 February 20229 March 2022 Chris Stewart

Emotet continues to evolve its techniques and has been observed using hexadecimal and octal representations of IP addresses, likely to

Read more
Cybersecurity Risk Vulnerability 

SAP Critical Exploit ICM Manager

12 February 202212 February 2022 Chris Stewart

Date: Feburary 12th 2021 Risk: Critical CVE: CVE-2022-22536, CVE-2022-22532 and CVE-2022-22533 SAP released updates to address vulnerabilities affecting multiple products, including critical

Read more
Cybersecurity Risk Vulnerability 

APT Actors Exploiting Zoho ManageEngine ServiceDesk

30 December 202121 March 2022 Chris Stewart

Date: December 30th 2021 TLP:  White Risk: Critical Vulnerability: CVE-2021-44077 The FBI and the Cybersecurity and Infrastructure Security Agency (CISA) are

Read more
  • ← Previous
  • Next →
Copyright © 2022 Chris Stewart. All rights reserved.
Theme: ColourMag by ThemeGrill. Powered by WordPress.