John (@big_bad_w0lf_) 's Twitter Profile
John

@big_bad_w0lf_

Bad guys and Breaches with #AdvancedPractices 🦅 @Mandiant / @Google | tweets are my own

ID: 586150324

calendar_today21-05-2012 01:41:07

2,2K Tweet

2,2K Takipçi

695 Takip Edilen

RooCon (@roocon_au) 's Twitter Profile Photo

#RooCon24 was a huge success! 🦘 Thanks to all attendees who came out to support the Aussie CTI community. This year went much smoother and we appreciate all the feedback. It's great to see so many people network and come back with incredible collaboration stories.

Mathew (@mittypk) 's Twitter Profile Photo

Another year, another 0-day exploited by China-nexus actors in edge devices. cloud.google.com/blog/topics/th… Great work by my colleagues John and Josh++

780th Military Intelligence Brigade (Cyber) (@780thc) 's Twitter Profile Photo

Mandiant has previously only observed the deployment of the SPAWN ecosystem of malware on Ivanti Connect Secure appliances by UNC5337, a China-nexus cluster of espionage activity | cloud.google.com/blog/topics/th… Mandiant (part of Google Cloud)

Dan Perez (@mrdanperez) 's Twitter Profile Photo

🚨UNC3886 🇨🇳 Deploying Custom Malware to Juniper Junos OS Router🚨 👀 and ensure you are keeping your devices up to date!

Josh++ (@josh_murchie) 's Twitter Profile Photo

"GTIG assesses that UNC5221 will continue pursuing zero-day exploitation of edge devices based on their consistent history of success and aggressive operational tempo." If you're not paying attention to this TA then I don't know what to tell you 🤷‍♂️ cloud.google.com/blog/topics/th…

John (@big_bad_w0lf_) 's Twitter Profile Photo

Fresh off the press today is a new blog detailing our observations from in the wild exploitation of CVE-2025-22457 by UNC5221 that includes two newly observed malware families tracked as BRUSHFIRE and TRAILBLAZE. cloud.google.com/blog/topics/th…

Sarah Yoder (@sarah__yoder) 's Twitter Profile Photo

Earlier this year, I worked one the most interesting and complex IRs of my career. The malware and techniques from that case turned out to be key TTPs observed in multiple subsequent UNC5221 cases! cloud.google.com/blog/topics/th…