Cat (@coolestcatiknow) 's Twitter Profile
Cat

@coolestcatiknow

Infosec-er, nerd, artist and vet. Work @mitreattack as a leader and contributor. 💖🍎🐧👩‍💻. Opinions are like 🐰🕳, they change the more you know.

ID: 878338535195103235

linkhttp://catalystcode.org calendar_today23-06-2017 19:46:40

1,1K Tweet

2,2K Followers

333 Following

Patrick Wardle (@patrickwardle) 's Twitter Profile Photo

New from Lorenzo Franceschi-Bicchierai, confirmation that the advanced cross-platform cyberespionage backdoor 'Careto' was (as long suspected?) run by Spain 🇪🇸👀 Read: "Mysterious hacking group Careto was run by the Spanish government": techcrunch.com/2025/05/23/mys…

Patrick Wardle (@patrickwardle) 's Twitter Profile Photo

Stoked for Jaron Bradley's soon to be released 2nd-book: "Threat Hunting macOS" 😍📚 (And was honored to write its forward). Jaron is an outstanding researcher, speaker, trainer, & friend, and this book will become an essential macOS security resource. linkedin.com/feed/update/ur…

Yash Gupta (@yash3667) 's Twitter Profile Photo

Secure Boot focused role within SEAR at Apple. Come join a highly impactful team working on some of the most fun problems in this space! jobs.apple.com/en-us/details/…

NtAlertThread (@elementalx2) 's Twitter Profile Photo

New Research! seqrite.com/blog/operation… We have found an interesting campaign targeting an entity of Chinese telecom with VELETRIX implant. The implant uses anti-sandbox, shellcode obfuscation technique via IPV4 and execution via EnumCalendarInfo leading to Vshell implant.

New Research!

seqrite.com/blog/operation…

We have found an interesting campaign targeting an entity of Chinese telecom with VELETRIX implant. The implant uses anti-sandbox, shellcode obfuscation technique via IPV4 and execution via EnumCalendarInfo leading to Vshell implant.
Craig Rowland - Agentless Linux Security (@craighrowland) 's Twitter Profile Photo

Full blog post of this thread here for sharing about finding packet sniffers on Linux with /proc/net/packet inspection. sandflysecurity.com/blog/detecting…

Moonlock Lab (@moonlock_lab) 's Twitter Profile Photo

1/8: Our team investigated yet another #macOS #stealer hidden behind a fake CleanMyMac website. It all started with an impersonating domain: cleanmymacpro[.]net, and resulted in a chain of hidden requests. Here’s how the malware is delivered and what tricks are used 👇

1/8: Our team investigated yet another #macOS #stealer hidden behind a fake CleanMyMac website. It all started with an impersonating domain: cleanmymacpro[.]net, and resulted in a chain of hidden requests. Here’s how the malware is delivered and what tricks are used 👇
Objective-See Foundation (@objective_see) 's Twitter Profile Photo

Not only is Huntress a generous supporter of our Foundation, they also consistently publish top-notch research on emerging macOS threats 🤩 Their latest (by alden & Stuart Ashenbrenner 🇺🇸 🇨🇦): "Feeling Blue(Noroff): Inside a Sophisticated DPRK Web3 Intrusion": huntress.com/blog/inside-bl…

Virus Bulletin (@virusbtn) 's Twitter Profile Photo

Securonix researchers look into a campaign that uses .lnk files to deliver remote payloads hosted on attacker-controlled Cloudflare Tunnel subdomains. This leads to a Python-based shellcode loader that executes Donut-packed payloads entirely in memory. securonix.com/blog/analyzing…

Securonix researchers look into a campaign that uses .lnk files to deliver remote payloads hosted on attacker-controlled Cloudflare Tunnel subdomains. This leads to a Python-based shellcode loader that executes Donut-packed payloads entirely in memory. securonix.com/blog/analyzing…
Patrick Wardle (@patrickwardle) 's Twitter Profile Photo

⏳ Just one week left to submit your talk to #OBTS v8 objectivebythesea.org/v8/cfp.html (CFP closes June 30th). We’ve expanded to 3 days of talks this year, making room for even more cutting-edge research +  first-time speakers. So submit your Apple security-themed proposal today!

Cyber Detective💙💛 (@cyb_detective) 's Twitter Profile Photo

Telegram Intelligence: Getting Started Guide for Analysis Guide by Braian Arroyo and Marcos Volpe: - Existing structures in Telegram - User profiling: Basic Profile Data, URL structure, - Telegram Bots - Recommended Safety Practices - Telegram dorks ciberprisma.org/2025/04/20/tel…

Telegram Intelligence: Getting Started Guide for Analysis

Guide by Braian Arroyo and Marcos Volpe:

- Existing structures in Telegram
- User profiling: Basic Profile Data, URL structure, 
- Telegram Bots
- Recommended Safety Practices
- Telegram dorks

ciberprisma.org/2025/04/20/tel…
TeamT5 (@teamt5_official) 's Twitter Profile Photo

✨Call for Presentations✨ TeamT5 Threat Analyst Summit encourages pioneering research that addresses not only technical challenges but also the legal, policy, economic, psychological, and societal aspects of #cybersecurity. More detail👉pse.is/7kbept #CFP #summit

✨Call for Presentations✨
TeamT5 Threat Analyst Summit encourages pioneering research that addresses not only technical challenges but also the legal, policy, economic, psychological, and societal aspects of #cybersecurity.

More detail👉pse.is/7kbept
#CFP #summit
John Hammond (@_johnhammond) 's Twitter Profile Photo

Malware sample by a Discord CDN redirect from an alleged Xbox game ROM -- with a few clever tricks! Hiding a payload within the RGB color values of an embedded image inside a wallpaper picture... stored, saved and served on the Internet Archive 😂😬🙃 youtu.be/LwKOS10lblk

Malware sample by a Discord CDN redirect from an alleged Xbox game ROM -- with a few clever tricks! Hiding a payload within the RGB color values of an embedded image inside a wallpaper picture... stored, saved and served on the Internet Archive 😂😬🙃 youtu.be/LwKOS10lblk
Samuel Groß (@5aelo) 's Twitter Profile Photo

V8 Security is hiring in Munich, Germany: google.com/about/careers/… Great opportunity to work on some really hard and interesting problems in the security space!

LaurieWired (@lauriewired) 's Twitter Profile Photo

New Linux Drama. > Bcachefs (filesystem) wants to be in kernel > dev pushes PR after merge-window > claims bugfix, user data at risk > Linus says nah, that’s a new feature > HUGE Flamewar begins tl;dr Bcachefs is not in kernel anymore lol

New Linux Drama.
 
> Bcachefs (filesystem) wants to be in kernel
> dev pushes PR after merge-window
> claims bugfix, user data at risk
> Linus says nah, that’s a new feature
> HUGE Flamewar begins
 
tl;dr Bcachefs is not in kernel anymore lol
Matt Johansen (@mattjay) 's Twitter Profile Photo

🚨 New macOS backdoor alert: North-Korean hackers are disguising a Zoom update that drops malware built to hijack laptops and steal data & passwords. If you or your devs run macOS, keep scrolling.👇

🚨 New macOS backdoor alert: North-Korean hackers are disguising a Zoom update that drops malware built to hijack laptops and steal data & passwords.

If you or your devs run macOS, keep scrolling.👇
Virus Bulletin (@virusbtn) 's Twitter Profile Photo

Elastic Security Labs has observed multiple campaigns that appear to be leveraging commercial AV/EDR evasion framework SHELLTER to load malware. SHELLTER is a commercial evasion framework that helps red teams bypass AV and EDR tools. elastic.co/security-labs/…

Elastic Security Labs has observed multiple campaigns that appear to be leveraging commercial AV/EDR evasion framework SHELLTER to load malware. SHELLTER is a commercial evasion framework that helps red teams bypass AV and EDR tools.  elastic.co/security-labs/…
Group-IB Threat Intelligence (@groupib_ti) 's Twitter Profile Photo

Since 2020, over 620 drivers , 80+ certificates, and 60+ WHCP accounts have been associated with threat actor campaigns. From investigating the dataset, we identified overlaps in certificates and #WHCP accounts used to sign drivers used by unrelated threat actors and groups—the

Since 2020, over 620 drivers , 80+ certificates, and 60+ WHCP accounts have been associated with threat actor campaigns. From investigating the dataset, we identified overlaps in certificates and #WHCP accounts used to sign drivers used by unrelated threat actors and groups—the