June 10th 2022 CTP Week in Review: Dogwalk – Qakbot –

June 10th 2022 CTP Week in Review: Dogwalk – Qakbot – Follina – ESXi -Ransomware

#June #10th #CTP #Week #Review #Dogwalk #Qakbot

“CyberThreatPOV”

June 10th 2022 CTP Week in Review: Dogwalk – Qakbot – Follina – ESXi -Ransomware

In this week’s review:
A DFIR Report with no Ransomware and no Cobalt Strike
Path Traversal & MOTW Bypass – DIAGCAB Windows Zero-day aka “Dogwalk”
Linux version of Black Basta ransomware targets VMware ESXi…

source

Exit mobile version