Follina (CVE-2022–30190) & Cobalt Strike C2 -Simple Analysis

Michael Koczwara
3 min readJun 29, 2022

Follina CVE-2022–30190 & Cobalt Strike C2

Simple Analysis using Twitter, Sublime Text, olevba, Shodan, VT, Triage, CyberChef, and DomainTools.

Twitter Intel

--

--