RT @FForEffort1@twitter.com
Mr X's identity is a complete mystery.
🐦🔗: https://twitter.com/FForEffort1/status/1165226521004580864
RT @cprofiler@twitter.com
Cerbero Suite 3.3 is out! - https://cerbero-blog.com/?p=1842 - Theme support, hugely improved native UI for Ghidra, MachO Carbon support, XP compatibility and a few bug fixes. Happy hacking!
🐦🔗: https://twitter.com/cprofiler/status/1165220585565282304
RT @2xyo@twitter.com
Mitre ATT&CK Sub-Techniques Preview:
- New ID numbering
- New techniques
- Technique decomposition
- Technique realignment and deprecation
- Technique-to-sub-technique demotion
https://medium.com/mitre-attack/attack-sub-techniques-preview-b79ff0ba669a
By @MITREattack@twitter.com
RT @PythonResponder@twitter.com
Responder 2.3.4.0 upcoming release will be supporting RDP ;)
🐦🔗: https://twitter.com/PythonResponder/status/1162455963401641985
RT @TencentTic@twitter.com
Tencent Security Team has worked out a stable POC of CVE-2019-1181/1182. It works on Win7 to Win10. Patch your system as soon as possible. REF:
https://s.tencent.com/research/bsafe/778.html
🐦🔗: https://twitter.com/TencentTic/status/1162197149108408322
RT @huntingmalware@twitter.com
Hey hey hey, bored of infosec marketing bullshit? check our new post! https://blog.huntingmalware.com/notes/DigMine
🐦🔗: https://twitter.com/huntingmalware/status/1162335050320490496
RT @GossiTheDog@twitter.com
“We accept the risk”
2 years later:
🐦🔗: https://twitter.com/GossiTheDog/status/1162084778486697984
RT @PyroTek3@twitter.com
Today at Black Hat @markmorow@twitter.com
& I presented on "Attacking & Defending the Microsoft Cloud."
Slides are now available to download:
https://adsecurity.org/?p=4179
We covered several attacks (& defense): password spray, token theft, password reuse, on-prem cloud integration, & more!
RT @zackwhittaker@twitter.com
Hey @TimiHealth@twitter.com. You might want to check your email. I'm going to hazard a guess and say this is probably not good.
🐦🔗: https://twitter.com/zackwhittaker/status/1158750566765477894
RT @campuscodi@twitter.com
IBM X-Force details new "warshipping" technique that relies on criminal groups shipping packages with malicious WiFi equipment within a company's network range, so they can perform wireless attacks on the internal network
https://securityintelligence.com/posts/package-delivery-cybercriminals-at-your-doorstep/
🐦🔗: https://twitter.com/campuscodi/status/1159036994351173634
RT @evilsocket@twitter.com
You can turn a cheap rpi0w into a plug and play ethernet gadget to upgrade any device to a pentest platform. Nexmon allows monitor mode on the default WiFi running @bettercap@twitter.com and its web UI. Boots in seconds, deauths and gets handshakes like a mf 😬
🐦🔗: https://twitter.com/evilsocket/status/1158024262285975552
RT @philofishal@twitter.com
Thanks to @SentinelOne@twitter.com @patrickwardle@twitter.com, my free ebook of How To Reverse #macOS Malware is now available. Learn to set up a safe #Mac test lab, find #malware samples, static + dynamic analysis. eBook is free; tools you need are free. 😁https://go.sentinelone.com/ebook-macos-reversing-malware-registration.html
🐦🔗: https://twitter.com/philofishal/status/1157160645277577217
RT @binitamshah@twitter.com
PowerHub : A post exploitation tool based on a web application, focusing on bypassing endpoint protection and application whitelisting : https://github.com/AdrianVollmer/PowerHub/
🐦🔗: https://twitter.com/binitamshah/status/1156911675976691718
RT @binitamshah@twitter.com
usbrip : Simple command line forensics tool for tracking USB device artifacts (history of USB events) on GNU/Linux : https://github.com/snovvcrash/usbrip
🐦🔗: https://twitter.com/binitamshah/status/1155456989692080128
RT @WhoStoleHonno@twitter.com
👋
I made a GZIP file that infinitely contains itself! Includes a self-referencing CRC~
http://blog.matthewbarber.io/downloads\/quine.gz
(remove backslash as I don't want to be banned for spreading zip bombs lol)
Want to know how to make one yourself?
Read 👇
https://blog.matthewbarber.io/2019/07/22/how-to-make-compressed-file-quines
🐦🔗: https://twitter.com/WhoStoleHonno/status/1153315367235784704
RT @binitamshah@twitter.com
PEpper : An open source script to perform malware static analysis on Portable Executable : https://github.com/Th3Hurrican3/PEpper
🐦🔗: https://twitter.com/binitamshah/status/1150635795893633026
RT @ANSSI_FR@twitter.com
C'est officiel ! La composition finale de la #TeamFR vient de tomber après ladernière étape de sélection lors de @_leHACK_@twitter.com !
Découvrez l'équipe qui se mesurera à ses homologues européens lors de l'#ECSC2019 en octobre
🏅https://www.ssi.gouv.fr/actualite/retrouvez-la-composition-finale-de-la-team-france-pour-le-challenge-europeen-de-cybersecurite/