Runion

This is a sample guest message. Register a free account today to become a member! Once signed in, you'll be able to participate on this site by adding your own topics and posts, as well as connect with other members through your own private inbox!

Search results

  1. M

    Email Thread Hijacking

    From the article : "An email thread hijacking attack begins when a first victim is compromised. Next, their emails and often email login credentials are stolen. The attackers will then reply to the victim’s emails with their malicious messages." Like Emotet, mostly in the past with Office...
  2. M

    Email Thread Hijacking

    Nice trick above! I actually use thread hijacking a lot , but I first get access to the victim email with phishing, then start learning about how they communicate and what documents they exchange to see which will be more effective to deploy the first stage payload. Have been using OneNote...
  3. M

    email spreading

    There are a lot of ways to execute your payload using lnk, avoid powershell.exe for example. There are others LOLBINS to achieve the same thing.
Top