Saturday, February 17, 2024

Favorite tweets


from Twitter https://twitter.com/cyb3rops

February 17, 2024 at 09:57AM
via IFTTT

I wrote a YARA rule designed to identify emails attempting to exploit CVE-2024-21413, a vulnerability in Microsoft Outlook that permits the unauthorized acquisition of NTLM credentials #100daysofYARA #YARA https://t.co/RhIcyltkKV https://t.co/rSATinTuhk

cyb3rops

https://twitter.com/cyb3rops/status/1758792873254744344

https://ift.tt/JaIsboy

Favorite tweets


from Twitter https://twitter.com/UK_Daniel_Card

February 16, 2024 at 10:17AM
via IFTTT

#How to PCAP without wireshark on Windows #start a capture pktmon start -c -f PktMon.etl #view the stats pktmon counters #sleep for 60 seconds sleep 60 #Stop the Capture pktmon stop #convert it to PCAP pktmon etl2pcap PktMon.etl --out capture.pcap https://t.co/vFzFuE01f3

UK_Daniel_Card

https://twitter.com/UK_Daniel_Card/status/1758435515563446606

https://twitter.com/UK_Daniel_Card/status/1758435515563446606/photo/1

Saturday, February 10, 2024

Favorite tweets


from Twitter https://twitter.com/Tarquin_Helmet

February 09, 2024 at 09:20PM
via IFTTT

Nate White @Ipitythepoorfo1 https://t.co/zbkjjpQDTN

Tarquin_Helmet

https://twitter.com/Tarquin_Helmet/status/1756065557621690390

https://twitter.com/Tarquin_Helmet/status/1756065557621690390/photo/1

Favorite tweets


from Twitter https://twitter.com/matrosov

February 09, 2024 at 08:38PM
via IFTTT

We just released our latest REsearch insights on exploiting UEFI spec vulnerabilities on ARM and x86 CPUs. Our Binarly Transparency Platform discovered all these bugs. All the related ARM tools and PoCs are out now. Check it: https://t.co/SQe26R9BO0 https://t.co/jIb5BlkW67

matrosov

https://twitter.com/matrosov/status/1756054958028300630

https://ift.tt/DCl3wbG
Web Analytics