Work Overview
LATEST PROJECTS
Lorem ipsum dolor sit amet, consectetuer adipiscing elit. Aenean commodo ligula eget dolor. Aenean massa. Cum sociis natoque
Blog
7 Reasons Why Businesses Need TableTop Exercises
Understanding the Exchange Server Attacks: Exploiting CVE-2022-41040 and CVE-2022-41082
Play Ransomware Group
Remote Assistance Tools - T1219
Microsoft Office - Arbitrary Code Execution
Forensic Friday - Profile Lists
CVE-2022-1388 (F5 BIG-IP)
Emotet Changing Techniques
Spring4Shell
RPC Vulnerability (CVE-2022-26809)
Cyberattacks On The Rise
Attack Surface Management
Importance of EDR
What is Qbot / Qakbot
An Encounter with Pandora
5 Reasons you should not pay ransomware attackers
What is Incident Response?
Attacks Target Log4j Bug in VMware
Proxyshell Vulnerabilities
What are Access Controls