Zynx (@_zynx_) 's Twitter Profile
Zynx

@_zynx_

CISO in sweden, all tweets are my own.

ID: 96839108

calendar_today14-12-2009 20:56:41

2,2K Tweet

130 Followers

528 Following

Juliano Rizzo (@julianor) 's Twitter Profile Photo

🚨 Worm-like supply chain attack is unfolding. I warned this was coming and I've been building. Multiple projects: system to incentivize disclosure of risk, monitoring to detect even subtle business logic shifts, client-side protection. Looking for partners + early adopters.

🚨 Worm-like supply chain attack is unfolding.
I warned this was coming and I've been building. Multiple projects: system to incentivize disclosure of risk, monitoring to detect even subtle business logic shifts, client-side protection.
Looking for partners + early adopters.
🄲🅈🄱🄴🅁 🄰🅂🄸🄰 (@cyber_asia_) 's Twitter Profile Photo

Lotte Card said a cyberattack exposed the personal data of 2.97 million users. About 280,000 customers face direct risks of unauthorized card use. The Korea Herald 코리아헤럴드 #cybersecurity #cyberattack #databreach #korea

Lotte Card said a cyberattack exposed the personal data of 2.97 million users. About 280,000 customers face direct risks of unauthorized card use.

<a href="/TheKoreaHerald/">The Korea Herald 코리아헤럴드</a> 

#cybersecurity #cyberattack #databreach #korea
vx-underground (@vxunderground) 's Twitter Profile Photo

DAWG. They social engineered the United States judicial system (???), reset someone's password by pretending to be helpdesk, and LOOKED THEMSELVES UP

DAWG. They social engineered the United States judicial system (???), reset someone's password by pretending to be helpdesk, and LOOKED THEMSELVES UP
Nagli (@galnagli) 's Twitter Profile Photo

I spent the last few weeks digging into hundreds of enterprise-built Vibe Coded applications. When I found a security flaw, it was almost always one of the same 4 simple mistakes. Here they are 🧵

I spent the last few weeks digging into hundreds of enterprise-built Vibe Coded applications. 

When I found a security flaw, it was almost always one of the same 4 simple mistakes. Here they are 🧵
Two Seven One Three (@twosevenonet) 's Twitter Profile Photo

We can exploit the #securityvulnerability of Windows Error Reporting to put EDRs and #antimalware into a coma-like state. By using the EDR-Freeze #redteam tool: Github: TwoSevenOneT/EDR-Freeze

We can exploit the #securityvulnerability of Windows Error Reporting to put EDRs and #antimalware into a coma-like state.
By using the EDR-Freeze #redteam tool:
Github: TwoSevenOneT/EDR-Freeze
Aurélien Chalot (@defte_) 's Twitter Profile Photo

Dumping LSASS is old school. If an admin is connected on a server you are local admin on, just create a scheduled task asking for a certificate on his behalf, get the cert, get its privs. All automatized in the schtask_as module for NetExec 🥳🥳🥳

Dumping LSASS is old school. If an admin is connected on a server you are local admin on, just create a scheduled task asking for a certificate on his behalf, get the cert, get its privs. All automatized in the schtask_as module for NetExec 🥳🥳🥳
Thomas Roccia 🤘 (@fr0gger_) 's Twitter Profile Photo

👀 New Microsoft threat report shows how attackers are using AI for evasion and obfuscation in a phishing campaign! One part is very interesting, the team spotted 5 AI fingerprints in the code. But instead of hiding the attack (the initial goal), these fingerprints actually

👀 New Microsoft threat report shows how attackers are using AI for evasion and obfuscation in a phishing campaign!

One part is very interesting, the team spotted 5 AI fingerprints in the code. But instead of hiding the attack (the initial goal), these fingerprints actually
Dejan Kosutic (@dejan_kosutic) 's Twitter Profile Photo

One of the biggest challenges with DORA is that the regulation itself doesn’t give you all the details. That’s where Regulatory Technical Standards (RTSs) come in. These delegated and implementing regulations act as appendices to DORA, and they spell out how requirements should

hackerfantastic.x (@hackerfantastic) 's Twitter Profile Photo

SetupHijack is a security research tool that exploits race conditions and insecure file handling in Windows installer and update processes. github.com/hackerhouse-op…

SetupHijack is a security research tool that exploits race conditions and insecure file handling in Windows installer and update processes. github.com/hackerhouse-op…
Florian Roth ⚡️ (@cyb3rops) 's Twitter Profile Photo

This basically means: by the time you install the patch, there’s an increasing chance the system is already compromised linkedin.com/posts/brentmui…

This basically means: by the time you install the patch, there’s an increasing chance the system is already compromised

linkedin.com/posts/brentmui…
Rishi (@rxerium) 's Twitter Profile Photo

🚨 Critical zero-day tagged as CVE-2025-61882 (CVSS 9.8) affecting Oracle E-Business Suite I've created a vulnerability detection script here: github.com/rxerium/CVE-20… This vulnerability is remotely exploitable without authentication. Patches are available as per Oracle's

🚨 Critical zero-day tagged as CVE-2025-61882 (CVSS 9.8) affecting Oracle E-Business Suite

I've created a vulnerability detection script here:
github.com/rxerium/CVE-20…

This vulnerability is remotely exploitable without authentication.

Patches are available as per Oracle's
Ekonomifakta (@ekonomifakta) 's Twitter Profile Photo

Relationen mellan 90:e och 10:e percentilen visar hur stor lönespridningen är i ett land, det vill säga hur många låga löner det går på en hög lön. Sverige är det land med lägst lönespridning i OECD. 👉Läs mer här: ekonomifakta.se/sakomraden/arb…

Relationen mellan 90:e och 10:e percentilen visar hur stor lönespridningen är i ett land, det vill säga hur många låga löner det går på en hög lön. Sverige är det land med lägst lönespridning i OECD.

👉Läs mer här: ekonomifakta.se/sakomraden/arb…
Thomas Vrenngård (@sisuxa203) 's Twitter Profile Photo

LÄSTIPSET 25 sidor folkbildning om styrkor och risker med inlärning/repetition kopplat till desinformation samt hur AI kan hjälpa eller stjälpa. Väl värt en halvtimme av ditt liv! mpf.se/publikationer/…

LÄSTIPSET

25 sidor folkbildning om styrkor och risker med inlärning/repetition kopplat till desinformation samt hur AI kan hjälpa eller stjälpa. 

Väl värt en halvtimme av ditt liv!

mpf.se/publikationer/…
BleepingComputer (@bleepincomputer) 's Twitter Profile Photo

SonicWall: Firewall configs stolen for all cloud backup customers - Bill Toulas bleepingcomputer.com/news/security/… bleepingcomputer.com/news/security/…

sysxplore (@sysxplore) 's Twitter Profile Photo

If you're wondering how I get those colorized ping outputs — I use grc (Generic Colourizer). It works with so many tools straight out of the box (df, lsblk, free, ps and more). You can quickly install it with your package manager, for example: $ sudo dnf install grc Add these

If you're wondering how I get those colorized ping outputs — I use grc (Generic Colourizer).

It works with so many tools straight out of the box (df, lsblk, free, ps and more).

You can quickly install it with your package manager, for example:

$ sudo dnf install grc

Add these
Seongsu Park (@unpacker) 's Twitter Profile Photo

Finally, my DEF CON talk is now available on YouTube. In this presentation, I explore how DPRK threat actors have evolved, expanding, collaborating, and restructuring their internal operations. The session dives deep into how these organizational shifts, combined with technical