Chriss_0x01(@Chriss_0x01) 's Twitter Profileg
Chriss_0x01

@Chriss_0x01

Proud #EthicalHacker
#CyberCrime🖥️#Investigator
#BugBounty🏆#Hunter
#ThreatHunter
(#InfoSec & #CyberSec) #Expert🧑‍💼
&& _I_AM_: CEO @EthiclSecAgency 👀

ID:1639508251766136833

linkhttps://linktr.ee/chriss_0x01 calendar_today25-03-2023 06:04:35

564 Tweets

903 Followers

3,8K Following

crep1x(@crep1x) 's Twitter Profile Photo

New user-agent used by Stealer: 'MrBidenNeverKnow' (as mentioned by the Raccoon operator interviewed by Who said what)

Recent C2 servers:
178.20.41.]15
193.233.132.]15
23.227.196.]198
37.49.230.]54
94.103.93.]70

New user-agent used by #Raccoon Stealer: 'MrBidenNeverKnow' (as mentioned by the Raccoon operator interviewed by @g0njxa) Recent C2 servers: 178.20.41.]15 193.233.132.]15 23.227.196.]198 37.49.230.]54 94.103.93.]70
account_circle
DarkFeed(@ido_cohen2) 's Twitter Profile Photo

Top Active Groups November🎯

-Lockbit: 110 🔺
-BlackCat: 44 🔺
-Play: 44 🔺
-Black Basta: 33 🔺
-8Base: 31 🔺
-No Escape: 24 🔻
-Akira: 20 🔺
-INC: 15 🔺
-Hunters: 15 🆕
-Medusa Blog: 14 🔺

Total Victims: 467 💥

More Info: DARKFEED.IO

Top Active #Ransomware Groups November🎯 -Lockbit: 110 🔺 -BlackCat: 44 🔺 -Play: 44 🔺 -Black Basta: 33 🔺 -8Base: 31 🔺 -No Escape: 24 🔻 -Akira: 20 🔺 -INC: 15 🔺 -Hunters: 15 🆕 -Medusa Blog: 14 🔺 Total Victims: 467 💥 More Info: DARKFEED.IO
account_circle
BleepingComputer(@BleepinComputer) 's Twitter Profile Photo

Hackers breach US govt agencies using Adobe ColdFusion exploit - Bill Toulas
bleepingcomputer.com/news/security/…

bleepingcomputer.com/news/security/…

account_circle
Microsoft Threat Intelligence(@MsftSecIntel) 's Twitter Profile Photo

Microsoft has identified a Russian-based nation-state threat actor tracked as Forest Blizzard (STRONTIUM, APT28, FANCYBEAR) actively exploiting CVE-2023-23397 to provide secret, unauthorized access to email accounts within Exchange servers: msft.it/6018iPOLm

account_circle
bluecapesec(@bluecapesec) 's Twitter Profile Photo

Practical Windows Forensics Cheat Sheet! 🔥

Quick reminder that you can find the cheat sheet of our Practical Windows Forensics course for FREE on Github: github.com/bluecapesecuri…

Furthermore, the full course is now available including in-browser labs! lnkd.in/gpS-ZSfa

Practical Windows Forensics Cheat Sheet! 🔥 Quick reminder that you can find the cheat sheet of our Practical Windows Forensics course for FREE on Github: github.com/bluecapesecuri… Furthermore, the full course is now available including in-browser labs! lnkd.in/gpS-ZSfa
account_circle
Unit 42(@Unit42_Intel) 's Twitter Profile Photo

A weaponized doc disguised as talking points to support Ukraine entry into was employed by pro-Russian APT -0978. In this article, we analyze the complex exploit chain used — and reveal — a new vulnerability. bit.ly/3QTuNze

A weaponized #MicrosoftWord doc disguised as talking points to support Ukraine entry into #NATO was employed by pro-Russian APT #Storm-0978. In this article, we analyze the complex exploit chain used — and reveal #CVE202336584 — a new vulnerability. bit.ly/3QTuNze
account_circle
The Hacker News(@TheHackersNews) 's Twitter Profile Photo

Phishing attacks are getting smarter! Cybercriminals are now using QR codes, CAPTCHAs, and steganography to trick victims.

Learn how to spot the signs and protect yourself from credential theft.

Read: thehackernews.com/2023/11/how-mu…

account_circle
Unit 42(@Unit42_Intel) 's Twitter Profile Photo

Suspicious accounts, theft, new families and fake jobs — tracking two campaigns linked to North Korean threat actors has uncovered a complex web we detail in full. Read now: bit.ly/3MRYLRT

Suspicious #GitHub accounts, #crypto theft, new #malware families and fake jobs — tracking two campaigns linked to North Korean threat actors has uncovered a complex web we detail in full. Read now: bit.ly/3MRYLRT
account_circle
Dutch Osint Guy Nico(@dutch_osintguy) 's Twitter Profile Photo

Tip: Made a little bookmark that will color highlight any keyword of interest on any webpage. Think of it as CTRL+F plus. Useful for getting a quick overview of certain keywords appear on the page you are researching.
Download and usage instructions here: github.com/Dutchosintguy/……

account_circle
BleepingComputer(@BleepinComputer) 's Twitter Profile Photo

FBI: Ransomware gangs hack casinos via 3rd party gaming vendors - Bill Toulas
bleepingcomputer.com/news/security/…

bleepingcomputer.com/news/security/…

account_circle
Simon Kenin(@k3yp0d) 's Twitter Profile Photo

MuddyC2Go – Latest C2 Framework Used by Iranian APT MuddyWater Spotted in Israel
deepinstinct.com/blog/muddyc2go…

account_circle
Hunter(@HunterMapping) 's Twitter Profile Photo

🚨Alert🚨QNAP Releases Patch for 2 Critical Flaws Threatening Your NAS Devices
CVE-2023-23368 CVSS score:9.8
CVE-2023-23369 CVSS score:9.0

Hunter: hunter.how/list?searchVal…

Dorks👇👇👇
FOFA : app='QNAP-NAS'
SHODAN: os:'QTS'
📰Refer to thehackernews.com/2023/11/qnap-r…

🚨Alert🚨QNAP Releases Patch for 2 Critical Flaws Threatening Your NAS Devices CVE-2023-23368 CVSS score:9.8 CVE-2023-23369 CVSS score:9.0 Hunter: hunter.how/list?searchVal… Dorks👇👇👇 FOFA : app='QNAP-NAS' SHODAN: os:'QTS' 📰Refer to thehackernews.com/2023/11/qnap-r… #infosec #Infosys
account_circle
Clandestine(@akaclandestine) 's Twitter Profile Photo

How I Hacked 1000 + Tesla Cars using OSINT | by Harish SG | Oct, 2023 | InfoSec Write-ups infosecwriteups.com/how-i-hacked-1…

account_circle
0xor0ne(@0xor0ne) 's Twitter Profile Photo

Reverse engineering of USB flash drives with AES hardware encryption
Credits Matthias Deeg

blog.syss.com/posts/hacking-…
blog.syss.com/posts/hacking-…

Reverse engineering of USB flash drives with AES hardware encryption Credits @matthiasdeeg blog.syss.com/posts/hacking-… blog.syss.com/posts/hacking-… #embedded #hardware #infosec #cybersecurity
account_circle
0xor0ne(@0xor0ne) 's Twitter Profile Photo

Very interesting reading on reverse engineering and fuzzing the Starlink's User Terminal runtime internals
Credits Carlo Ramponi (quarkslab)

blog.quarkslab.com//starlink.html

Very interesting reading on reverse engineering and fuzzing the Starlink's User Terminal runtime internals Credits Carlo Ramponi (@quarkslab) blog.quarkslab.com//starlink.html #starlink #cybersecurity
account_circle