
Immanuel Chavoya
@FullM3talPacket
Followers
1K
Following
11K
Media
783
Statuses
4K
Founder of RiskHorizon AI | Former @NASA SOC Lead | Product Security Leader | Threat Researcher | #GCIH | #GCSA | #CISM | @ISSA Board Member |
San Francisco Bay Area
Joined December 2018
RT @Risk_Horizon: 🚀Exciting Breaking News! Our CEO, Immanuel Chavoya, the founder and CEO of RiskHorizon AI, was highlighted in a recent In….
0
1
0
RT @vxunderground: Because nerds keep asking us about alleged Sony ransomware incident. tl;dr Threat Actors did not deploy ransomware, no c….
0
92
0
RT @vxunderground: All ALPHV ransomware group did to compromise MGM Resorts was hop on LinkedIn, find an employee, then call the Help Desk.….
0
1K
0
Malicious LLM's are on the rise, sparking AI Threat concerns👀. Many articles lack real context and countermeasures. I've tried to provide both in my guide. Read the guide: . #AI #Cybersecurity #StayInformed.
0
0
1
🚨Actively Exploited #ZeroDay Vulnerability in Zimbra Collaboration Suite (ZCS)🚨. ➡️A XSS vulnerability has been discovered by Google TAG & is actively exploited in ZCS email servers. ➡️ Apply the manual workaround provided by Zimbra to stop the bleeding.
A security vulnerability in Zimbra Collaboration Suite Version 8.8.15 that could potentially impact the confidentiality and integrity of your data has surfaced. Read the blog for steps to apply the fix.
0
0
0
RT @tomough: North Korea test-fired 10+ missiles last month. Expensive stuff for a country cut off from the global economy. How do they do….
0
5
0
RT @uuallan: Two things are true: .1. Better firewalls alone are not going to stop ransomware attacks against schools. 2. Jesus Christ, we….
0
13
0
RT @vxunderground: The administrator of BreachedForums, Pompomurin, has been arrested by the FBI. More information:
0
222
0
🚨CVE-2023-23397.➡️Name: #BearMail . (This name is a nod to the APT28 group moniker #FancyBear. Credit goes to Cert-UA for discovering and reporting this vulnerability to Microsoft!). ❓Thoughts on an image for this vuln❓
Excuse this cute gif that caught your attention - but this is a special delivery📩. 🚨1 of the #0Days patched by MSFT was leveraged by APT28 (#FancyBear) - CVE-2023-23397. Dubbing it #BearMail so its easier to track - go patch BearMail and audit your logs for exploitation!
0
3
5
Excuse this cute gif that caught your attention - but this is a special delivery📩. 🚨1 of the #0Days patched by MSFT was leveraged by APT28 (#FancyBear) - CVE-2023-23397. Dubbing it #BearMail so its easier to track - go patch BearMail and audit your logs for exploitation!
We've just published a quick write up on CVE-2023-23397, which allows a remote adversary to leak NetNTLMv2 hashes: by @domchell
1
0
2
RT @MDSecLabs: We've just published a quick write up on CVE-2023-23397, which allows a remote adversary to leak NetNTLMv2 hashes: https://t….
0
416
0
RT @SonicWall: What can #security teams learn from a year of cyberwarfare? @computerweekly talks with SonicWall's @FullM3talPacket about th….
0
4
0
RT @SonicWall: Using data from the 2023 SonicWall Cyber Threat Report, @CityAM looks at what's contributing to the increase in #IoT #malwar….
0
5
0
RT @SonicWall: Get the actionable cyber threat intelligence needed to adapt to the evolving tactics of bad actors. Join SonicWall #cybersec….
0
5
0
RT @helpnetsecurity: Covert cyberattacks on the rise as attackers shift tactics for maximum impact - - @SonicWall @….
0
8
0
RT @catc0n: If you're a GoAnywhere MFT customer, heads up — exploited zero-day vuln, no CVE, no patch (that we can tell). Mitigation availa….
0
9
0