cybersecurity

15 readers
1 users here now

This subreddit is for technical professionals to discuss cybersecurity news, research, threats, etc.

founded 2 years ago
MODERATORS
1
 
 
The original post: /r/cybersecurity by /u/CatfishEnchiladas on 2025-06-30 20:15:11.

Monticello Banking Company in Kentucky experienced a cyberattack on June 30, 2025, leading to restricted access to various banking services and disrupted phone lines as a precaution to safeguard customer data. The bank, which has been serving the community since 1895, is actively working to restore systems while warning customers to remain vigilant against potential phishing scams during this period of heightened risk.

2
 
 
The original post: /r/cybersecurity by /u/reddrag0n51 on 2025-06-30 12:16:35.

I’m pretty much a one-man show at my company. Last night at 2 AM, I’m scrolling through metrics because I can’t sleep, and bam, one of our payment-service VMs is pegged at 200 % CPU. No SIEM alerts, no disk writes, firewall logs are boring as hell.

I jump into my Falcon console and the only oddball is a PowerShell process I’ve never seen. It’s not flagged. No unusual network calls. My gut says it’s fileless, memory-resident shit, living off legit processes.

What am i supposed to do in such cases?

  • Do you pull a memory dump? If so, which tool?
  • Do you attach a thread debugger? How long before you see the evil?
  • What logs or live data would actually matter here?

Honestly, if I had a sensor that could show me live thread lists, syscall anomalies, or highlight in-memory implants without touching disk or network, I’d throw money at it. But would you trust something that deep?

3
 
 
The original post: /r/cybersecurity by /u/Keep-motivated-kj on 2025-06-30 12:12:53.

Hi Team,

I am looking to learn about GRC, any suggestions on tutorials that I can follow to learn the concepts and be job ready in GRC ?

I am from security background but GRC is new to me. Keen to hear your suggestions.

Thanks

4
 
 
The original post: /r/cybersecurity by /u/Tiny_Habit5745 on 2025-06-30 20:07:02.

Wasted my entire weekend reverse engineering the 16 billion credential leak datasets and honestly I'm kind of terrified at how blind we are to runtime threats.

TL;DR: 30 databases containing creds from basically every major platform (Google, Apple, FB, GitHub, corporate infra). But the attack vector is what's interesting, mostly RedLine, Raccoon, and Vidar infostealers that have been silently exfiltrating live sessions for months.

What's wild is these aren't targeting stored password hashes. They're grabbing active browser sessions, API tokens, SSH keys, basically anything touching memory during actual execution. reports show it included corporate GitHub PATs, production AWS session tokens

Meanwhile our entire security posture is built around static analysis. We're running Semgrep on every commit, have perfect Terraform compliance, CSPM tools giving us green dashboards. But zero visibility into what's happening at runtime when this stuff actually executes.

The infostealers are using pretty standard techniques like process injection, memory scraping, browser cookie extraction. Nothing fancy. But they're operating in the one place our security stack is completely blind: live execution context.

Analysis of the incident shows session tokens from CI/CD pipelines, kubectl contexts, Docker registry auths. Stuff that would never show up in a vulnerability scan because it only exists at runtime.

We've built this massive industry around scanning code repos and infrastructure configs while actual threats are just memory scraping our live processes. It's like installing burglar alarms on empty houses while leaving the bank vault wide open.

Anyone else think we need to fundamentally rethink security monitoring? This leak proves static analysis is missing 99% of actual attack surface

5
 
 
The original post: /r/cybersecurity by /u/Purple_Dig_9148 on 2025-06-30 11:23:57.
6
 
 
The original post: /r/cybersecurity by /u/Ok-Remove-8195 on 2025-06-30 19:32:03.

Just curious to know where I stand and how the market is going. Starting with mine, I make CAD 140/hr working as a red teamer, experience 10+.

7
 
 
The original post: /r/cybersecurity by /u/Quiet_Box_6121 on 2025-06-30 10:34:39.

Title.

After about 5 years of soc work, I'm done. Constant cycles of burnout and I'm in the middle of another. I love being reactive and spending all day in logs hunting, but I don't want to deal with the stress anymore. I'd love to pivot to threat hunting, but there doesn't seem a way to do so without "have 5 years of threat research experience" and/or starting my career over.

Regarding certs, all information I've come across is either GIAC/SANS or very little else is worth your money. I can't afford those courses otherwise I would love to sit for them and my company refuses to help.

What can I do?

8
 
 
The original post: /r/cybersecurity by /u/Agreeable_Eye7556 on 2025-06-30 10:10:56.

Hi r/cybersecurity!

Built CodeClarity as an open-source alternative to Snyk/Checkmarx. It's a security scanner that detects vulnerabilities, analyzes dependencies, and integrates with CI/CD.

Key points:

  • Completely free and self-hostable
  • Just released GitHub Actions integration
  • No vendor lock-in

Looking for feedback, contributors, and real-world testing!

Links:

Questions welcome! 🦉

9
 
 
The original post: /r/cybersecurity by /u/thejournalizer on 2025-06-30 19:24:52.
10
 
 
The original post: /r/cybersecurity by /u/Affectionate_Buy2672 on 2025-06-30 01:50:55.

When malicious traffic consistently emanates from a specific network despite repeated, credible notifications, this becomes more than a technical oversight; it reflects NEGLIGENCE.Operators are uniquely positioned to act—through automated detection, blackholing, filtering, or contacting offending clients—yet many choose inaction, allowing attacks such as phishing, malware distribution, and DDoS to persist. This failure imposes real harm on victims globally, enabling threat actors to weaponize infrastructure with impunity.

If a manufacturer ignored product defect reports, leading to continued injuries, liability would be unquestioned. The same principle must apply in cyberspace.Impunity must end where responsibility begins. Holding network owners liable for willful disregard of persistent abuse reports will incentivize better security hygiene, reduce global cybercrime, and affirm the shared responsibility that underpins the stability of the internet.

Case in point: of the top 10 LONGEST attacking IP addresses , all (100%) are KNOWN to be malicious and AGGRESSIVE attackers (based on crowdsec countercheck), yet, their network operators allow such bad behaviors to persist, despite our constant abuse emails.

11
 
 
The original post: /r/cybersecurity by /u/AutoModerator on 2025-06-30 00:00:34.

This is the weekly thread for career and education questions and advice. There are no stupid questions; so, what do you want to know about certs/degrees, job requirements, and any other general cybersecurity career questions? Ask away!

Interested in what other people are asking, or think your question has been asked before? Have a look through prior weeks of content - though we're working on making this more easily searchable for the future.

12
 
 
The original post: /r/cybersecurity by /u/SarniltheRed on 2025-06-29 13:50:35.

Who I am: I have been a hiring manager in the cybersecurity space (operations, governance, risk, and compliance) for about 20 years. I have held these positions at financial institutions, healthcare, consulting, audit, and service delivery organizations.

If you wish to work in the cybersecurity profession long term, below are some tips and guidance on how to create the circumstances for success. These are not necessarily tips for how to get into this profession. Instead, these are things you can consider to set yourself apart from other candidates.

Technical Skillset

I expect every candidate to meet a baseline of technical knowledge. This can be demonstrated with either certs or work experience. Certs tell me you have a specific mastery of a body of knowledge (whatever the cert subject area is), but don't tell me anything outside of it. Work experience shows what tools you're using and problems you're solving, but can sometimes show up a niche skills or one-off scenarios. Both provide a broader view of what you know and how you've been able to apply it.

I'm also looking for an understanding of the the workflows, processes, and procedures that form the backbone of information security programs and how they work together.

In short: I'm looking for you to present your skills, the tools you've used, the problems you've solved, and your ability to speak to them in detail.

Writing/Speaking Skills

While AI is increasingly addressing most of basic writing activities, some writing activities will remain human, such as how you speak, the words you use, and how you convey messages to others. Writing skills remain essential because there is a direct relationship between what you say verbally to people and what you say via writing. The two are inextricably linked. You may have perfect writing using AI to write your emails, but when your VP or Director ask you in a meeting to present things in your own words, you wind up sounding like an idiot---no judgement, this is more common than you'd imagine.

Like many things, if you don't practice a skill, it is hard to demonstrate proficiency later.

We Work With the Business

One common thing I see during interviews is when a candidate explains to me in great detail about severity and criticality of a RCE vulnerability and the need to prioritize action because of "risk", but then utterly fails to talk about how to work with the business to get that done. Our job is not tell the business what to do, but rather to work with them to explore options for addressing the risk (accept/mitigate/transfer) and prioritize with other work the business has to deliver.

Collaboration is key and if you can't talk to this with any depth, it is an automatic "no" from me.

Professional Composure

"Composure" is probably the best word to use here as I'm talking about your overall presentation. If you were going into a meeting with an executive team for a large client, how would you dress? How would you present yourself? Your skills? What words do you use? What non-verbal communication to you give? If you're part of a team, how would you present and engage with your team? For in-person meetings, are you familiar with the social rituals involved?

It used to be the case 20-30 years ago that the top-tier "security" people could be holed up in a basement with cases of Mountain Dew and Doritos delivered regularly to keep them happy. That is not the case any longer, and has not been the case for at least 10-15 years now. Whether you are lEE7z0r hacker, a sysadmin, or sales SME, there is an expectation that you can engage in corporate social functions and client relations.

DO NOT USE AI TO SUPPORT YOUR INTERVIEW

I cannot stress this enough. If you are using AI to augment your interview, I can tell. You're not clever. I can tell--I notice the delays in my question and your response. I see your eyes reading/tracking text. You hesitate with your words while you're reading. You sometime mispronounce the words AI gave you. It is obvious.

I will not cut off the interview, but as soon as I can tell you're using AI, it's an automatic "no".

It is also because of this that I have revised my interview questions in ways that AI tends to not work well, if at all.

Note: What I DO recommend is using AI to prepare for your interview so that your answers can be a little less impromptu and more thought out.

Prompts:

  • "Describe the general role and responsibilities for [position title]"
  • "For [position title], what kind of questions should I expect?"
  • "For [position title], the description also mentions [other skill area]. What kind of questions should I expect for [other skill area] in the position context?"

Some things are out of your control

For my most recent Cybersecurity Analyst job posting, I received 50+ resumes of qualified applicants. Almost every one I reviewed was highly qualified. The position was advertised as being in three specific cities and "Hybrid/WFH". Nevertheless, 30+ of the resumes I received were nowhere near the any of the three cities listed and I automatically had to pass on several good candidates.

ETA: Sample question I use for interviews: Scenario - You have a critical CVE in external facing infrastructure (server). While a patch is available, applying it would break the application infrastructure (loss of availability). How would you manage the issue to address risk exposure?

13
 
 
The original post: /r/cybersecurity by /u/plf2611br on 2025-06-29 12:39:42.

Hi everyone,

I want to share a recent experience I had involving a malicious executable I accidentally ran, which turned out to be a highly evasive and dangerous Trojan. The file was called CombatShell.exe and it came from the website http://combatshell/[.]com.

After running it, the malware immediately bypassed Windows UAC (User Account Control), gaining administrator privileges silently. From there, it performed several suspicious actions:

  • Checked for virtualization/sandbox environments by scanning for VirtualBox and VMWare files, executables, and drivers.
  • Created persistence by dropping a startup file in the Windows startup folder.
  • Modified the Windows Registry to hijack .lnk (shortcut) file behavior and redirect them to the malware’s executable.
  • Enumerated detailed system information (BIOS, CPU vendor, browser info, IP address via external service).
  • Dropped multiple files inside Program Files, which is highly suspicious behavior.
  • Used dangerous Windows APIs like WriteProcessMemory, SetWindowsHookEx, and AdjustPrivilegeToken, possibly to inject code, escalate privileges, or even install a keylogger.

The malware hijacked msedge.exe (Microsoft Edge) and used it as a disguise to operate in the background — likely to evade detection by common antivirus programs.

Once I realized the extent of the infection through a sandbox analysis (Triage report linked below), I immediately disconnected the machine, wiped the system, and changed all my passwords. There’s still a concern about what information may have been leaked during the infection.

Here’s the full behavioral report from the sandbox I used, for those interested in technical details (includes TTPs, IOCs, memory writes, and more):

🔗 https://tria.ge/250629-dkj41sfj6x

14
 
 
The original post: /r/cybersecurity by /u/mrexodia on 2025-06-30 18:17:28.
15
 
 
The original post: /r/cybersecurity by /u/cybersecurity on 2025-06-30 18:03:29.
16
 
 
The original post: /r/cybersecurity by /u/Party_Wolf6604 on 2025-07-01 02:48:48.
17
 
 
The original post: /r/cybersecurity by /u/AboveAndBelowSea on 2025-06-30 17:31:07.

There used to be a very easy answer to this question (in my experience): Red Canary. However, with the looming acquisition of Red Canary by Zscaler, Palo is now not endorsing Red Canary anymore. This leads to two questions:

  • Other than Palo directly, who have you worked with that offers solid XSIAM implementation services?

  • Other than Palo directly, who have you worked with that offers a solid managed service for XSIAM, including day to day MDR/SOC and ongoing care, feeding, dashboard development, etc?

18
 
 
The original post: /r/cybersecurity by /u/plump-lamp on 2025-06-30 16:45:56.

For those of you who have dealt with multiple vulnerability platforms, have you noticed how poor Rapid7's coverage is? We have a bakeoff currently with Tenable and Rapid7, rapid7 being the incumbent for us and tenable is detecting way more vulnerabilities leveraging agent detection.

Just to name a few, Rapid7 doesn't trigger on windows app store vulnerabilities nor does it detect BIOS vulnerabilities. I also had a ticket open in the past for a major vmware tools vulnerability not being detected Support confirmed this and sent it in for a "product improvement request" which never went anywhere.

Is anyone else doing a better job at coverage out there we should consider?

19
 
 
The original post: /r/cybersecurity by /u/Ok_Profession130 on 2025-06-30 16:21:51.

Hey r/cybersecurity folks—got the moderator’s thumbs-up to share this, so here goes.

Abnormal Innovate: Summer Update is a one-day, no-cost virtual summit on Thursday, July 17 that digs into how AI is changing both sides of the email-security chessboard. If you’re hunting for fresh research, hands-on demos, or just want to grill a few Field CISOs in a live AMA, this might be worth a calendar block -

What’s on the menu

  • Inbox Under Siege: How Threat Actors Are Weaponizing AI (Piotr Wojtyla) – real-world attack patterns seen in 2025 and how defenders are adapting.
  • Phishing for Needles (Mick Leach, Field CISO) – practical SOC tactics for separating signal from the endless noise.
  • Holistic M365 Protection Demo – end-to-end look at inbound threat detection, misdirected-email prevention, and posture hardening.
  • Live AMA with three Field CISOs – bring your toughest questions; they’ll be around for a full 24 hours.
  • “5 Contrarian Takes on AI & Security” (keynote) – bold predictions from Abnormal’s CEO (agree, disagree, bring popcorn).

Logistics

  • When: Thursday, July 17 · live sessions start 11 a.m. ET, replays on-demand right after.
  • Cost / travel: $0 / none.
  • Registration link: https://abnormal.ai/summer-innovate
  • Swag: Live keynote viewers get tossed into a raffle for one of five Nintendo Switch 2 consoles.

Why bother?

The talks lean technical—threat intel, SOC workflows, architecture deep dives—not just a product pitch. It’s free, so the worst-case scenario is an extra browser tab and a throwaway email address. Best case: a few insights that make the next BEC attempt a little less exciting.

Feel free to ask questions here.

20
 
 
The original post: /r/cybersecurity by /u/ES_CY on 2025-06-30 15:38:20.

Disclosure: I work at CyberArk

AppBound is a Chrome feature designed specifically for enterprise environments. It encrypts cookies and ties them to a verified app identity, aiming to restrict access and prevent tampering, even across apps on the same device. It’s meant to serve as a critical security boundary for managed Chrome sessions, especially in corporate use cases.

The research shows that this boundary can be broken. The flaw lies in the key derivation process, which uses predictable inputs and insufficient entropy. This allows an attacker to recover the encryption key without elevated privileges, effectively bypassing the protections AppBound is intended to provide.

The impact: Once the key is extracted, sensitive session cookies can be decrypted and stolen. For enterprises, this opens the door to unauthorized access to corporate apps, account takeovers, and large-scale data breaches.

https://www.cyberark.com/resources/threat-research-blog/c4-bomb-blowing-up-chromes-appbound-cookie-encryption

21
 
 
The original post: /r/cybersecurity by /u/Narcisians on 2025-06-30 15:21:46.

Hi guys, I send out a weekly newsletter with the latest cybersecurity vendor reports and research, and thought you might find it useful, so sharing it here.

All the reports and research below were published between June 23rd - June 29th, 2025.

You can get the below into your inbox every week if you want: https://www.cybersecstats.com/cybersecstatsnewsletter/ 

Let me know if I'm missing any.

General cybersecurity trend reports

Cyberattacks top list of concerns for U.S. tech executives (Talker Research)

A survey of 1,000 U.S. C-Suite and Direct Managers in Cyber Security and Data Center roles and 1,000 employed Americans working in tech.

Key stats:

  • 95% of business leaders say that increased awareness and use of AI has an impact on how they store data.
  • 53% of executives see cybersecurity skills as the most in-demand for their future talent pipelines.
  • Only 48% of the 1,000 employees polled believe that their company is "very prepared" to prevent cybersecurity attacks.

Read the full report here.

2025 Cybersecurity Assessment Report: Navigating the New Reality (Bitdefender)

Annual report based on an independent survey and analysis of cybersecurity professionals revealing the most urgent concerns, key challenges, and threat perceptions shaping enterprise security.

Key stats:

  • 57.6% of IT/security professionals reported being pressured to keep a breach confidential, even when they believed it should be reported to authorities. This is a 38% increase compared to 2023.
  • 67.7% stress cutting cyber risk by disabling unused tools/apps.
  • 84% of major attacks now use legitimate, existing tools (e.g., LOTL tactics).

Read the full report here.

2025 Compromise Report (Lumu) 

A report on how threats are evolving based on insights from the first half of 2025. 

Key stats:

  • Lumma Stealer is now the most prevalent type of malware, accounting for over 25% of recorded infostealer attacks worldwide.
  • Almost 40% of ransomware attacks in the US targeted the education sector.
  • The SLED sector (State, Local Government, and Education) faced 60% of the recorded anonymous attacks.

Read the full report here.

Threat Report H1 2025 (ESET)

A summary of the threat landscape trends seen in ESET telemetry and from the perspective of both ESET threat detection and research experts from December 2024 through May 2025.

Key stats:

  • ClickFix, a new deceptive fake error attack vector, surged by over 500% compared to H2 2024 in ESET telemetry.
  • ClickFix became the second most common attack method after phishing.
  • Android adware detections jumped 160%.

Read the full report here.

Ransomware

The State of Ransomware 2025 (Sophos)

Sophos’ sixth annual report on the state of ransomware based on a vendor-agnostic survey of 3,400 IT and cybersecurity leaders. The survey covered organisations with 100 – 5,000 employees across 17 countries. 

Key stats:

  • The median ransom payment was $1 million.
  • Nearly 50% of companies paid a ransom to recover their data.
  • 53% of companies that paid the ransom successfully negotiated a lower amount than the initial demand.

Read the full report here.

Monthly Threat Pulse – Review of May 2025 (NCC Group)

NCC Group review of ransomware attacks in May 2025. 

Key stats:

  • Global ransomware attacks decreased by 6% in May.
  • Safepay emerged as the most active threat group, responsible for 18% of all attacks in May.
  • Industrials remained the most targeted sector, accounting for 30% of attacks.

Read the full report here.

Fraud/Identity

Americans are worried about AI-powered fraud, but many also trust AI to help stop it (Abrigo)

A survey of American consumers into AI fraud and their financial institutions’ preparedness. 

Key stats:

  • Over 83% of consumers have concerns about AI-powered fraud.
  • More than 43% of Americans say AI-powered fraud detection would increase their confidence in their financial institution.
  • Nearly 72% of Americans are either “somewhat,” “very,” or “extremely” interested in AI-powered fraud detection tools.

Read the full report here.

2025 Trends in Identity Report (Identity Theft Resource Center)

Analysis of identity crimes (compromise, theft, and misuse) reported by victims from April 1, 2024, to March 31, 2025.

Key stats:

  • The number of people experiencing multiple identity-related concerns increased year-over-year from 15% to 24%.
  • Impersonation scams were the top reported type of scam to the ITRC, showing a 148-percentage-point increase year-over-year.
  • The top methods of identity compromise reported were due to PII being shared in a scam, stolen documents with personal information, and unauthorized access to a computer or mobile device.

Read the full report here.

Customer Identity Trends Report 2025 (Okta)

Report based on a global survey of 6750 consumers and operational telemetry from its Auth0 platform.

Key stats:

  • In 2024, an average of 46% of all registration attempts across the Auth0 platform were identified as signup attacks.
  • The retail and e-commerce sector experienced a multi-month attack, during which fraudulent signups outnumbered legitimate ones by 120 times.
  • 72% of customers care about security when deciding whether to create an account with a brand.

Read the full report here.

Supply chain

2025 Supply Chain Cybersecurity Trends (SecurityScorecard)

Insights from nearly 550 CISOs and security professionals worldwide into how most organizations manage supply chain cyber risk.

Key stats:

  • 88% of cybersecurity leaders are concerned about supply chain cyber risks.
  • 70%+ organizations reported experiencing at least one material third-party cybersecurity incident in the past year.
  • Fewer than half of organizations monitor cybersecurity across even 50% of their nth-party supply chains.

Read the full report here.

AI

AI Agents: The New Insider Threat (BeyondID)

A report based on a survey of US-based IT leaders on how their organizations approach AI security.

Key stats:

  • 85% of organizations lack proper security controls for AI agents.
  • 85% of organizations claim they are "ready for AI in security."
  • Fewer than 50% of organizations monitor access or behavior for the AI systems they deploy.

Read the full report here.

The State of LLM Security Report (Cobalt)

Research into defenders’ ability to secure generative AI in enterprise security. 

Key stats:

  • 36% of security leaders and practitioners admit that genAI is moving faster than their teams can manage.
  • 48% of security leaders believe a “strategic pause” is needed to recalibrate defenses against genAI-driven threats.
  • 33% of respondents are still not conducting regular security assessments, including penetration testing, for their Large Language Model (LLM) deployments.

Read the full report here.

The State of AI in the Workplace 2025 (Zluri)

Study on enterprise AI adoption and its resulting security challenges.

Key stats:

  • 80% of enterprise AI tools operate unmanaged.
  • Fewer than 20% of AI apps are visible and controlled within enterprises.
  • Some companies are already adopting more than 100 AI applications.

Read the full report here.

Industry-specific data

Government State and Local 2025 Survey Findings  (EY)

A survey of 300 US state and local IT leaders on their tech modernization efforts. 

Key stats:

  • 54% of state/local IT leaders say improving cybersecurity is a top priority this fiscal year.
  • 82% worry AI will make cyberattacks more advanced.
  • 39% cite cybersecurity as the top barrier to adopting private sector tech.

Read the full report here.

State of Identity Verification in the iGaming Industry 2025 (Sumsub)

A comprehensive look at how fraud threats in the iGaming industry are shifting across regions, stages, and attack types.

Key stats:

  • 83% of iGaming operators faced fraud in the past year.
  • Most fraud occurs between 4 - 8 a.m.
  • The deposit stage is the top fraud target (41.9%), followed by withdrawals (22.9%) and in-game activity (11.4%).

Read the full report here.

State of CPS Security 2025: Building Management System Exposures (Claroty)

Research on t...


Content cut off. Read original on https://old.reddit.com/r/cybersecurity/comments/1loabaz/cybersecurity_statistics_of_the_week_june_23rd/

22
 
 
The original post: /r/cybersecurity by /u/cov_id19 on 2025-06-30 23:33:25.
23
 
 
The original post: /r/cybersecurity by /u/Rfogj on 2025-06-30 12:45:16.

Hey all!

So, I'm a young graduate from Europe looking to work the technical aspect of cybersecurity and more precisely in DFIR. But sadly, jobs in that space are kind of far between where I am, and I don't know if I'll have my chance just yet.

But I notice there is a bit more of SOC job opening for Juniors. So I wondered if that might be a good path for me? To later go in DFIR?

I want a job on the technical side, and most important : that is intellectually stimulating. I used to work in a research lab and loved it. I don't want a job where I don't have to think. So ... Yeah, to all of the SOC worker : would you say your job satisfies you in that way? Does it asks for some amount of reflexion ?

24
 
 
The original post: /r/cybersecurity by /u/DrGrinch on 2025-06-30 12:29:53.
25
 
 
The original post: /r/cybersecurity by /u/artifice on 2025-06-30 22:20:05.

I've been in IT, electronics, and security for over 25 years now and I've done tons of social engineering assessments over these years to include doing physical security assessments with the government/military when I was in the Army (I was a locksmith / safe cracker for a handful of years there). I wanted to share some of the fun stories and crazy ones I've experienced as I think it would be fun for others to read and share. To be honest, I don't get on Reddit all that often but would like to share it here. Would that be something people here would be interested in? Or would another subreddit be more appropriate?

For those who have done social engineering assessments or even red teaming, what are some of your crazy stories?

view more: next ›