Saturday, September 30, 2023

Favorite tweets


from Twitter https://twitter.com/hack_git

September 30, 2023 at 02:04AM
via IFTTT

AD Miner Active Directory audit tool that leverages cypher queries to crunch data from the #Bloodhound graph database to uncover security weaknesses. https://t.co/isZKjeZqcp #cybersecurity #infosec #pentesting https://t.co/tW8JwxtE2g

hack_git

https://twitter.com/hack_git/status/1707999958543020221

https://t.co/isZKjeZqcp

Favorite tweets


from Twitter https://twitter.com/mikko

September 29, 2023 at 10:40AM
via IFTTT

Tip: How to come to the stage when you have a large audience. https://t.co/aaz3rlYv9u

mikko

https://twitter.com/mikko/status/1707767313779286035

https://t.co/aaz3rlYv9u

Thursday, September 28, 2023

Favorite tweets


from Twitter https://twitter.com/JimSycurity

September 27, 2023 at 01:50PM
via IFTTT

I feel like 40% is low based on my experience. If you want to check if your AD CS is vulnerable, check out Locksmith. https://t.co/Ur2Ldeofi2 Locksmith will also help you fix the insecure misconfgurations it finds. https://t.co/JCZiWDJDvL

JimSycurity

https://twitter.com/JimSycurity/status/1707090419433996777

https://t.co/Ur2Ldeofi2

Wednesday, September 27, 2023

Favorite tweets


from Twitter https://twitter.com/ryanaraine

September 27, 2023 at 01:24PM
via IFTTT

Firmware attacks in the wild! 🔥 https://t.co/rqmETyq4QS

ryanaraine

https://twitter.com/ryanaraine/status/1707083793017041229

https://t.co/rqmETyq4QS

Tuesday, September 26, 2023

Favorite tweets


from Twitter https://twitter.com/lordx64

September 25, 2023 at 04:49PM
via IFTTT

My team and I will release a 78-page CTI report this Wednesday, focusing on a threat actor we've linked to China. The entity tied to this actor was registered in Hong Kong by a Chinese national. High confidence and the report will explain the steps we took to arrive to this… https://t.co/artzsKP6it

lordx64

https://twitter.com/lordx64/status/1706410657808080954

https://t.co/artzsKP6it

Monday, September 25, 2023

Favorite tweets


from Twitter https://twitter.com/securityshell

September 25, 2023 at 10:19AM
via IFTTT

SharePoint Pre-Auth RCE chain (CVE-2023–29357 & CVE-2023–24955) https://t.co/Baf8SWongW

securityshell

https://twitter.com/securityshell/status/1706312473517662445

https://t.co/Baf8SWongW

Favorite tweets


from Twitter https://twitter.com/raashidbhatt

September 25, 2023 at 10:03AM
via IFTTT

💥 Malware Unpacking MindMap 💥 👇🏽 Covers some basic unpacking techniques 👇🏽 👉🏻 Run and Dump 👉🏻 Self Unpacker 👉🏻 Remote Hollow Process Injection 👉🏻 Import Address Table Construction #malware #reverseenginnering #malwareanalysis https://t.co/je584EBZhC https://t.co/Ql3UrVEV8G

raashidbhatt

https://twitter.com/raashidbhatt/status/1706308411141329060

https://t.co/je584EBZhC

Sunday, September 24, 2023

Favorite tweets


from Twitter https://twitter.com/cyb3rops

September 19, 2023 at 10:57AM
via IFTTT

Today's pre-release of YARA 4.4 also contains performance improvements provided by my team It should significantly improve scan speed when you apply large rule sets, because it skips the condition evaluation for rules needing a string match when none of the strings are found… https://t.co/yP4CO7XZeC https://t.co/5V5mc4lfm2

cyb3rops

https://twitter.com/cyb3rops/status/1704147677489807492

https://t.co/yP4CO7XZeC

Tuesday, September 19, 2023

Favorite tweets


from Twitter https://twitter.com/plusvic

September 19, 2023 at 06:26AM
via IFTTT

YARA 4.4.0-rc1 is out! https://t.co/czSEhn0Erb

plusvic

https://twitter.com/plusvic/status/1704079420967796986

https://t.co/czSEhn0Erb

Saturday, September 16, 2023

Favorite tweets


from Twitter https://twitter.com/defcon

September 15, 2023 at 05:37PM
via IFTTT

It's that time of the year again - time to block off a weekend or two and watch videos from #defcon31 on #YouTube! https://t.co/zWO4HNdfHC We've got all the main stage talks, a bunch of Village Stage talks, War Stories and the Policy series, all waiting to entertain and… https://t.co/1N39paiNlS

defcon

https://twitter.com/defcon/status/1702798812782465036

https://t.co/zWO4HNdfHC

Friday, September 15, 2023

Favorite tweets


from Twitter https://twitter.com/lauriewired

September 14, 2023 at 01:49PM
via IFTTT

Ever struggled with pointers in C? Now you can struggle even more! Check out my new LaurieWired video on how pointers work in raw RISC-V Assembly! https://t.co/8uwgh8hydA https://t.co/LAAitqrmhp

lauriewired

https://twitter.com/lauriewired/status/1702379123837116589

https://t.co/8uwgh8hydA

Wednesday, September 13, 2023

Favorite tweets


from Twitter https://twitter.com/nas_bench

September 13, 2023 at 04:04PM
via IFTTT

Write-up & POC for CVE-2023-38146 released Blog - https://t.co/DiRVO4uadN POC - https://t.co/X7ZRLiB2F1

nas_bench

https://twitter.com/nas_bench/status/1702050542124449894

https://t.co/DiRVO4uadN
Web Analytics