Tornado (@0xtornado) 's Twitter Profile
Tornado

@0xtornado

Incident Responder & @TheDFIRReport Member • Hunting and dissecting smart creatures called malware, doing forensics between whiles…

ID: 770006745976627201

calendar_today28-08-2016 21:14:49

1,1K Tweet

2,2K Followers

543 Following

blueteam0ps (@blueteam0ps_) 's Twitter Profile Photo

Excited to announce the 🚀 launch of the 🔥 LOLESXi project. It provides valuable insights into adversarial techniques targeting VMWARE ESXi. lolesxi-project.github.io/LOLESXi/ #threatresearch #lolesxi #dfir

Tornado (@0xtornado) 's Twitter Profile Photo

Our latest report is live! The team put in incredible efforts breaking down the TTPs. Give it a read and prepare your hunts! Hope you find it valuable 😉 #DFIR #BlackCatRansomware

Ivan Kwiatkowski (@justicerage) 's Twitter Profile Photo

If you're using Zimbra, mass-exploitation of CVE-2024-45519 has begun. Patch yesterday. Malicious emails are coming from 79.124.49[.]86 and attempting to curl a file from that IP.

If you're using <a href="/Zimbra/">Zimbra</a>, mass-exploitation of CVE-2024-45519 has begun. Patch yesterday.

Malicious emails are coming from 79.124.49[.]86 and attempting to curl a file from that IP.
Csaba Fitzl (@theevilbit) 's Twitter Profile Photo

🍎🗒️ New macOS persistence is out! ➡ The launchd embedded plist. Thanks @byaaaaahhh for the idea. theevilbit.github.io/beyond/beyond_…

Unit 42 (@unit42_intel) 's Twitter Profile Photo

2024-10-09 (Wednesday): We continue to see #malware pushing #LummaStealer from fake (#typosquatted) websites impersonating legitimate software vendors. More information at: bit.ly/4h34dP2

2024-10-09 (Wednesday): We continue to see #malware pushing #LummaStealer from fake (#typosquatted) websites impersonating legitimate software vendors. More information at: bit.ly/4h34dP2
Mandiant (part of Google Cloud) (@mandiant) 's Twitter Profile Photo

🚨 Breaking: A zero-day vulnerability (CVE-2024-47575) has been observed impacting Fortinet FortiManager devices, posing serious risks. Learn how the exploit works, and how to defend against the threat. Read more -> bit.ly/4hbqmuR #ThreatIntelligence

🚨 Breaking: A zero-day vulnerability (CVE-2024-47575) has been observed impacting Fortinet FortiManager devices, posing serious risks. Learn how the exploit works, and how to defend against the threat.

Read more -&gt; bit.ly/4hbqmuR

#ThreatIntelligence
Renzon (@r3nzsec) 's Twitter Profile Photo

I recently co-authored a Unit 42 blog about a unique IR case in which a threat actor’s custom EDR bypass (using #BYOVD) exposed their toolkit, methods, and even identity. Check out how we unmasked them through an opsec slip-up! #dfir unit42.paloaltonetworks.com/edr-bypass-ext…

Deedy (@deedydas) 's Twitter Profile Photo

The most bizarre coding interview I've ever done was at Facebook when as usual I asked a candidate to write in any language of their choice.. And they nonchalantly said "I'll write it in SQL", to which I almost let loose a chuckle until...

The most bizarre coding interview I've ever done was at Facebook when as usual I asked a candidate to write in any language of their choice..

And they nonchalantly said "I'll write it in SQL", to which I almost let loose a chuckle until...
Renzon (@r3nzsec) 's Twitter Profile Photo

Unit 42 just dropped an awesome blog about LDAP detection used by different adversaries. Pretty awesome to see a shoutout to our Dagon Locker report from The DFIR Report, which we published a few months back. #dfir unit42.paloaltonetworks.com/lightweight-di…

<a href="/Unit42_Intel/">Unit 42</a> just dropped an awesome blog about LDAP detection used by different adversaries. Pretty awesome to see a shoutout to our Dagon Locker report from <a href="/TheDFIRReport/">The DFIR Report</a>, which we published a few months back. #dfir 

unit42.paloaltonetworks.com/lightweight-di…
Renzon (@r3nzsec) 's Twitter Profile Photo

This is my first blog for this year, and excited to kick off 2025 with the release of our first The DFIR Report 's post regarding "Cobalt Strike and a Pair of Socks Lead to LockBit Ransomware." Look at how Lockbit leverages GhostSOCKS and SystemBC as part of its persistence,

This is my first blog for this year, and excited to kick off 2025 with the release of our first <a href="/TheDFIRReport/">The DFIR Report</a> 's post regarding "Cobalt Strike and a Pair of Socks Lead to LockBit Ransomware." 

Look at how Lockbit leverages GhostSOCKS and SystemBC as part of its persistence,
The DFIR Report (@thedfirreport) 's Twitter Profile Photo

PYSA/Mespinoza Ransomware ➡️TTR 7.5 hours ➡️Koadic and Empire for C2 ➡️7+ Credential Access techniques ➡️ADRecon, APS, quser, arp, and nltest for Discovery ➡️RDP and PsExec for Lateral Movement ➡️Files exfiltrated ➡️PYSA ransomware for Impact Report link ⬇️

PYSA/Mespinoza Ransomware

➡️TTR 7.5 hours
➡️Koadic and Empire for C2
➡️7+ Credential Access techniques
➡️ADRecon, APS, quser, arp, and nltest for Discovery
➡️RDP and PsExec for Lateral Movement
➡️Files exfiltrated
➡️PYSA ransomware for Impact

Report link ⬇️
Wietze (@wietze) 's Twitter Profile Photo

By making minor changes to command-line arguments, it is possible to bypass EDR/AV detections. My research, comprising ~70 Windows executables, found that all of them were vulnerable to this, to varying degrees. Here’s what I found and why it matters 👉 wietze.github.io/blog/bypassing…

By making minor changes to command-line arguments, it is possible to bypass EDR/AV detections.

My research, comprising ~70 Windows executables, found that all of them were vulnerable to this, to varying degrees.

Here’s what I found and why it matters 👉 wietze.github.io/blog/bypassing…
randy@infosec.exchange (@rpargman) 's Twitter Profile Photo

thedfirreport.com/2025/05/19/ano… It was a lot of fun working on this report with bsky.app/profile/did:pl… and x.com/0xtornado Tornado - we came up with a new Sigma detection for Impacket tools that I hope you will find useful for #threathunting

The DFIR Report (@thedfirreport) 's Twitter Profile Photo

🌟New report out today!🌟 Another Confluence Bites the Dust: Falling to ELPACO-team Ransomware Analysis and reporting completed by @pcsc0ut.bsky.social, @irishdeath.bsky.social & Tornado 🔊Audio: Available on Spotify, Apple, YouTube and more! thedfirreport.com/2025/05/19/ano…

The DFIR Report (@thedfirreport) 's Twitter Profile Photo

🌟New report out today!🌟 Hide Your RDP: Password Spray Leads to RansomHub Deployment Analysis and reporting completed by [email protected]Aleks and UC2 🔊Audio: Available on Spotify, Apple, YouTube and more! thedfirreport.com/2025/06/30/hid…