March 1, 2023, 12:30 a.m. | Menghan Xiao

SC Magazine feed for Threats www.scmagazine.com

Dubbed EXFILTRATE-22 or EX-22, the framework was built using the leaked source code of other post-exploitation frameworks with the same command-and-control infrastructure and "domain fronting" technique as LockBit 3.0.

code command control domain exploitation framework frameworks infrastructure leaked lockbit lockbit 3.0 lockbit ransomware post-exploitation post-exploitation tool ransomware source code tool

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

SOC Cyber Threat Intelligence Expert

@ Amexio | Luxembourg, Luxembourg, Luxembourg

Systems Engineer - SecOps

@ Fortinet | Dubai, Dubai, United Arab Emirates

Ingénieur Cybersécurité Gouvernance des projets AMR H/F

@ ASSYSTEM | Lyon, France

Senior DevSecOps Consultant

@ Computacenter | Birmingham, GB, B37 7YS