Tuesday, October 24, 2023

Favorite tweets


from Twitter https://twitter.com/stefant

October 23, 2023 at 09:33AM
via IFTTT

At the beginning of the infection chain, the victim receives an invisible iMessage attachment with a zero-click exploit. https://t.co/Tqq7HsCcyT

stefant

https://twitter.com/stefant/status/1716447708376924266

https://t.co/Tqq7HsCcyT

Sunday, October 22, 2023

Favorite tweets


from Twitter https://twitter.com/ale_sp_brazil

October 22, 2023 at 05:09PM
via IFTTT

Although I have permanently transitioned to vulnerability research, I have plans to release new versions of Malwoverview and continue maintaining it after I finish writing the five pending articles: https://t.co/SfVTmQUgEC There've been 91K downloads so far. #threathunting https://t.co/RZF8eJ7fXa https://t.co/Ari00pdL9w

ale_sp_brazil

https://twitter.com/ale_sp_brazil/status/1716200038244794547

https://t.co/SfVTmQUgEC

Favorite tweets


from Twitter https://twitter.com/splinter_code

October 21, 2023 at 07:43PM
via IFTTT

Do you want to start the RemoteRegistry service without Admin privileges? Just write into the "winreg" named pipe 👇 https://t.co/1XkxK0FfbU

splinter_code

https://twitter.com/splinter_code/status/1715876413474025704

https://t.co/1XkxK0FfbU

Thursday, October 19, 2023

Favorite tweets


from Twitter https://twitter.com/virusbtn

October 19, 2023 at 05:09AM
via IFTTT

Palo Alto Networks' Unit 42 researchers analyse Munchkin, a new utility that allows BlackCat operators to propagate the payload to remote machines and shares on a victim organization network. https://t.co/3l0QwWep1Y https://t.co/jYK8ure5el

virusbtn

https://twitter.com/virusbtn/status/1714931643025072379

https://t.co/3l0QwWep1Y

Favorite tweets


from Twitter https://twitter.com/techspence

October 18, 2023 at 09:08PM
via IFTTT

🧵Pentesting from windows is sometimes like.. Step 1. Login Step 2. Open Explorer Step 3. Open file share Step 4. Search file share for “vmdk” Step 5. Download the sam system and security hive using volumiser (cc @_EthicalChaos_) Step 6. Extract hashes with secretsdump 1/3

techspence

https://twitter.com/techspence/status/1714810607684206623

https://ift.tt/VwLfJZW

Tuesday, October 17, 2023

Favorite tweets


from Twitter https://twitter.com/NSA_CSDirector

October 17, 2023 at 12:08PM
via IFTTT

I really believe that if your infrastructure can’t survive a user clicking a link, you are doomed. I’m the director of cybersecurity at NSA and you can definitely craft and email link I will click… https://t.co/O2IzrMcXuM https://t.co/tkwSKmK3VV

NSA_CSDirector

https://twitter.com/NSA_CSDirector/status/1714312343461482562

https://t.co/O2IzrMcXuM

Favorite tweets


from Twitter https://twitter.com/cyb3rops

October 17, 2023 at 05:01AM
via IFTTT

Ransomware Tracker https://t.co/NUHXP8HDUg https://t.co/3qIGDMaQal

cyb3rops

https://twitter.com/cyb3rops/status/1714204895476068689

https://t.co/NUHXP8HDUg

Monday, October 16, 2023

Favorite tweets


from Twitter https://twitter.com/0xNarek

October 16, 2023 at 11:36AM
via IFTTT

⚡ The NTLM Protocol Animated! 🔴 Quick & Simple Explanation: 🔻 NTLM_NEGOTIATE You type your credentials on your machine (called Client💻), it sends a request containing your username to the Server🏛 you want to authenticate to. 🔻 NTLM_CHALLENGE The Server🏛 generates a… https://t.co/7ydb3Fr3EX https://t.co/QBaf5kgMlk

0xNarek

https://twitter.com/0xNarek/status/1713942045201412451

https://t.co/7ydb3Fr3EX

Sunday, October 15, 2023

Favorite tweets


from Twitter https://twitter.com/hardik05

October 14, 2023 at 11:32AM
via IFTTT

Just read amazing blog on webp CVE-2023-4863. creating poc for this: https://t.co/UizhHq1um5 have required lot of efforts and many might have just given up or frustrated with this!

hardik05

https://twitter.com/hardik05/status/1713216139545760099

https://t.co/UizhHq1um5

Saturday, October 14, 2023

Favorite tweets


from Twitter https://twitter.com/fabian_bader

October 14, 2023 at 05:40AM
via IFTTT

With Microsoft #Graph Activity Log now in public preview let's talk about reconnaissance detection. 📢In my latest blog post I dive deep into the logs and show how you can detect tools like #bloodhound and #PurpleKnight using this new log source. https://t.co/xPY5wyBEdN

fabian_bader

https://twitter.com/fabian_bader/status/1713127552762433746

https://t.co/xPY5wyBEdN

Friday, October 13, 2023

Favorite tweets


from Twitter https://twitter.com/Adam_Cyber

October 13, 2023 at 04:18PM
via IFTTT

There are a lot of hacktivist groups and known adversaries engaged in the cyber conflict around the #IsraelPalestineConflict. @CrowdStrike pulled together a graphic to highlight some of what we're seeing. https://t.co/emX92SI0EL

Adam_Cyber

https://twitter.com/Adam_Cyber/status/1712925728344268849

https://t.co/emX92SI0EL

Favorite tweets


from Twitter https://twitter.com/DrAzureAD

October 13, 2023 at 12:43PM
via IFTTT

Finally, Microsoft Graph Activity log in public preview!! https://t.co/kI67unx9A8

DrAzureAD

https://twitter.com/DrAzureAD/status/1712871802538807457

https://t.co/kI67unx9A8

Thursday, October 12, 2023

Favorite tweets


from Twitter https://twitter.com/NathanMcNulty

October 12, 2023 at 07:59PM
via IFTTT

When deploying Defender for Identity, have you been doing Install-ADServiceAccount for the gMSA? I have good news - it does absolutely nothing! 🥳 The note is both correct (no need to install) and incorrect (this has nothing to do with password rotation) https://t.co/EEapJICfgq https://t.co/HuhMRQAkk8

NathanMcNulty

https://twitter.com/NathanMcNulty/status/1712619034322337952

https://t.co/EEapJICfgq

Favorite tweets


from Twitter https://twitter.com/Securelist

October 12, 2023 at 08:59AM
via IFTTT

Our latest research into the #ToddyCat APT group shows they’re evolving their already honed strategies as well as introducing new loaders. We’ve also found that the group has developed new malware, designed to exfiltrate files from devices. Learn more ⇒ https://t.co/VkIn7BDLw8 https://t.co/z9kcihc92B

Securelist

https://twitter.com/Securelist/status/1712452965636637169

https://t.co/VkIn7BDLw8

Favorite tweets


from Twitter https://twitter.com/cyb_detective

October 12, 2023 at 06:37AM
via IFTTT

APIs for OSINT As a reminder, I have a Github repo with over a hundred APIs for automating dozens of different #osint tasks: collecting information about people, companies, etc. https://t.co/3LZWDWm17D If you don't know how to use APIs, read this: https://t.co/ZEHjKxiwRJ https://t.co/i5T8f2HQwB

cyb_detective

https://twitter.com/cyb_detective/status/1712417192178778204

https://t.co/3LZWDWm17D

Wednesday, October 11, 2023

Favorite tweets


from Twitter https://twitter.com/dcuthbert

October 11, 2023 at 04:45AM
via IFTTT

Bugs happen but it's rare you see a bug that grabs you so hard and makes you nod like a little dog.. CVE-2023-44487 did that for me good god what a bug and here's why

dcuthbert

https://twitter.com/dcuthbert/status/1712026660608827888

https://ift.tt/V1dsip4

Tuesday, October 10, 2023

Favorite tweets


from Twitter https://twitter.com/menscher

October 10, 2023 at 08:10AM
via IFTTT

The only bottleneck is server processing speed, which makes this an extreme load-test for the victim. Our monitoring measured one attack, coming into our global network via a global network of open proxies, at 398M requests per second! https://t.co/7yrtbbQAEE 2/3

menscher

https://twitter.com/menscher/status/1711715945339859298

https://t.co/7yrtbbQAEE

Favorite tweets


from Twitter https://twitter.com/0xNarek

October 10, 2023 at 04:52AM
via IFTTT

🦊 How To Use SOCKS Proxy With BurpSuite 🔴 Step 1 — Browser > Burp Proxy: First, you want to route your browser’s traffic to the Burp Proxy server. On Firefox, go to the network settings and add localhost:8080 as the local proxy (pro-tip: install FoxyProxy). On Chrome, (1/8) https://t.co/iCkZUuRzcF

0xNarek

https://twitter.com/0xNarek/status/1711666072687112644

https://t.co/iCkZUuRzcF

Favorite tweets


from Twitter https://twitter.com/Kostastsale

October 10, 2023 at 04:15AM
via IFTTT

This is a pretty nice graphic explaining how Kerberos Auth takes place. Useful to have as a reference when you have to explain and visualize attacks such as Pass The Ticket, Kerberoasting and AS-REP Roasting. Credit: @0xNarek 🙏🙏 https://t.co/wgyXSQvNFY

Kostastsale

https://twitter.com/Kostastsale/status/1711656782802874728

https://t.co/wgyXSQvNFY

Favorite tweets


from Twitter https://twitter.com/compasssecurity

October 10, 2023 at 03:45AM
via IFTTT

SecAnalyst Sylvain Heiniger (@sploutchy) loves NTLM relay. Dive into his latest blog post to learn how it can be used against Microsoft SQL servers. Discover misconfigurations in your infrastructure and fortify your defenses today. 🛡️ #MSSQL #NTLMrelay https://t.co/xur8aAZDOq https://t.co/BG7Wg9qIg9

compasssecurity

https://twitter.com/compasssecurity/status/1711649012820869159

https://t.co/xur8aAZDOq

Sunday, October 8, 2023

Favorite tweets


from Twitter https://twitter.com/JimSycurity

October 07, 2023 at 06:44PM
via IFTTT

Been thinking about access control checks in AD a lot lately. How they're fairly simple, but fairly misunderstood & overly simplified in a lot of contexts. This post by @tiraniddo and the resources in it are a goldmine for this topic. https://t.co/xWXOB93oZa

JimSycurity

https://twitter.com/JimSycurity/status/1710788207485276333

https://t.co/xWXOB93oZa

Monday, October 2, 2023

Favorite tweets


from Twitter https://twitter.com/jfslowik

October 02, 2023 at 09:00AM
via IFTTT

What's a #CyberSecurity #infosec myth that (appears to be) widely believed that you wish would die? Mine is that CIA conducted a supply chain attack on Russia resulting in a pipeline explosion

jfslowik

https://twitter.com/jfslowik/status/1708829289888854433

https://ift.tt/1OmsFlR

Favorite tweets


from Twitter https://twitter.com/androidmalware2

October 02, 2023 at 03:48AM
via IFTTT

Use silent #SMS messages to track LTE users’ locations An attacker sends silent SMS messages with a defined pattern and analyze LTE traffic to verify the victim location. All you need is just: SDR + SIM cards + LTESniffer software https://t.co/fFfiBmmGgs https://t.co/VPgj8XOARv

androidmalware2

https://twitter.com/androidmalware2/status/1708750817811996683

https://t.co/fFfiBmmGgs

Favorite tweets


from Twitter https://twitter.com/ale_sp_brazil

October 01, 2023 at 09:59PM
via IFTTT

If you have just started learning reverse engineering and malware analysis, you should pay attention to simple and well-known tricks that still have been used by adversaries when analyzing the resulting assembly code. #idapro #reversing https://t.co/p9wpRRyhaR

ale_sp_brazil

https://twitter.com/ale_sp_brazil/status/1708662951110992279

https://t.co/p9wpRRyhaR

Sunday, October 1, 2023

Favorite tweets


from Twitter https://twitter.com/malwareunicorn

October 01, 2023 at 11:42AM
via IFTTT

My old girl has been in critical condition since Friday morning. My eyes are swollen from all the tears. The ER clinic sent me this photo, it might be the last photo I have of her. https://t.co/5l9aJc7az3

malwareunicorn

https://twitter.com/malwareunicorn/status/1708507647614628067

https://t.co/5l9aJc7az3
Web Analytics