Alexandre Dulaunoy @adulau@infosec.exchange(@adulau) 's Twitter Profileg
Alexandre Dulaunoy @[email protected]

@adulau

Enjoy when humans are using machines in unexpected ways.
I break stuff and I do stuff.
@[email protected]

ID:15171302

linkhttp://www.foo.be/ calendar_today19-06-2008 17:36:56

14,4K Tweets

7,5K Followers

7,8K Following

herrcore(@herrcore) 's Twitter Profile Photo

Since it is back in the news here is some info on SmartLoader that mysterious LUA malware...

The name SmartLoader comes from the UserAgent string used in early builds of the malware (cc Who said what), the true name is currently unknown.

There are at least two different versions of

Since it is back in the news here is some info on SmartLoader that mysterious LUA malware... The name SmartLoader comes from the UserAgent string used in early builds of the malware (cc @g0njxa), the true name is currently unknown. There are at least two different versions of
account_circle
About RSS(@aboutRSS) 's Twitter Profile Photo

Ersin Buckley 「RSS tools: A set of crappy RSS scripts to handle RSS in an Unix way」

adulau.github.io/rss-tools/

twitter.com/adulau/status/…

——与 有关的

account_circle
Patrick(@patricksvgr) 's Twitter Profile Photo

Alexandre (Alexandre Dulaunoy @[email protected]) and Jean-Louis will present 'Sharing Information and Intelligence without Disclosing It - Private Search Set (PSS)' (TLP:CLEAR), first.org/conference/fir…

account_circle
AWS Open Source(@AWSOpen) 's Twitter Profile Photo

The Linux Foundation is excited to announce the Valkey 7.2.5 release, and support from new partners Aiven, Alibaba Cloud, Chainguard, Huawei, Percona, Heroku and Verizon.

Read the full announcement: go.aws/3Q6pDz8

account_circle
Steven Adair(@stevenadair) 's Twitter Profile Photo

Our blog with details on the exploitation of CVE-2024-3400 is up! An incredibly fast turn around from our detecting a breach to smashing threat actor capabilities. Huge shout out to our Volexity team and our awesome customers & a great response from the Palo Alto Networks team.

account_circle
Alexandre Dulaunoy @adulau@infosec.exchange(@adulau) 's Twitter Profile Photo

If your open source or free software project does not use a CLA and shares copyrights among all contributors, you might consider adding the CLA FREE logo.

ossbase.org/initiatives/cl…

free

account_circle
MISP (@misp@misp-community.org)(@MISPProject) 's Twitter Profile Photo

We are pleased to announce the immediate release of MISP 2.4.189, released with bug fixes, performance improvements and a new blocklist feature.

misp-project.org/2024/04/12/MIS…

account_circle
Koen Van Impe ☕(@cudeso) 's Twitter Profile Photo

Organisations and suppliers barely manage to deal with SBOMs. This sees as yet another acronym from the money-spending-wonka-machine.

account_circle
Koen Van Impe ☕(@cudeso) 's Twitter Profile Photo

Campaign (from SOLAR SPIDER?) uses new version of JSOutProx. Targets finance sector in APAC and MENA. Uses fake SWIFT payment notifications. resecurity.com/blog/article/t… Indicators also in botvrij.eu botvrij.eu/data/feed-osin…

Campaign (from SOLAR SPIDER?) uses new version of JSOutProx. Targets finance sector in APAC and MENA. Uses fake SWIFT payment notifications. resecurity.com/blog/article/t… Indicators also in botvrij.eu botvrij.eu/data/feed-osin…
account_circle
@msw@mstdn.social 🐍🦀🐪💎☕️🐧🐘🌲(@_msw_) 's Twitter Profile Photo

It's sad to see the community-contributed Redis logo retired. It was originally drawn by Charly Prioglio, sponsored by Citrusbyte, and was the winner of a logo competition held in 2010.😞(web.archive.org/web/2010111302…).

It feels like these community contributions are slowly being erased.

It's sad to see the community-contributed Redis logo retired. It was originally drawn by @charlitoss, sponsored by @citrusbyte, and was the winner of a logo competition held in 2010.😞(web.archive.org/web/2010111302…). It feels like these community contributions are slowly being erased.
account_circle
Abhishek Arya(@infernosec) 's Twitter Profile Photo

9) Correction to 4) - In 2023, Google had funded a manual security audit on xz-utils with a vendor. The audit concluded on Jan 22, 2024. The only suggestions made were to improve fuzzing coverage. Jia Tan had a relieved response - “We are happy that no vulnerabilities were

account_circle
blasty(@bl4sty) 's Twitter Profile Photo

auth bypass confirmed!

> INFO:paramiko.transport:Authentication (password) successful!

mm_keyallowed_backdoor cmd 1 allows to override the response for mm_answer_authpassword with a custom one. if you set it to { u32(9), u8(13), u32(1), u32(0) } you can login with any pass 🤓

account_circle
Florian Roth(@cyb3rops) 's Twitter Profile Photo

One of my rules picked up a shell script similar to the infected.txt mentioned in Andres' email on the findings

Detected by AV
virustotal.com/gui/file/ece86…
(the mentioned one)

Undetected by AV
virustotal.com/gui/file/d2d99…
🧵

One of my #YARA rules picked up a shell script similar to the infected.txt mentioned in Andres' email on the #xzbackdoor findings Detected by AV virustotal.com/gui/file/ece86… (the mentioned one) Undetected by AV virustotal.com/gui/file/d2d99… 🧵
account_circle
MISP (@misp@misp-community.org)(@MISPProject) 's Twitter Profile Photo

MISP - Elastic Stack - Docker

This lab explains how to connect MISP to the Elastic Stack in order to leverage IOCs from MISP and trigger alerts based on user defined rules.

misp-project.org/2024/04/05/ela…

Elastic

account_circle
Electrospaces(@electrospaces) 's Twitter Profile Photo

Former -CEO Jan Marsalek and a former officer of the Austrian security service gave the Russian a laptop with the German encryption system SINA: archive.is/ClNSz

Former #Wirecard-CEO Jan Marsalek and a former officer of the Austrian security service gave the Russian #FSB a laptop with the German encryption system SINA: archive.is/ClNSz
account_circle
Thomas Roccia 🤘(@fr0gger_) 's Twitter Profile Photo

🤯 The level of sophistication of the XZ attack is very impressive! I tried to make sense of the analysis in a single page (which was quite complicated)!

I hope it helps to make sense of the information out there. Please treat the information 'as is' while the analysis

🤯 The level of sophistication of the XZ attack is very impressive! I tried to make sense of the analysis in a single page (which was quite complicated)! I hope it helps to make sense of the information out there. Please treat the information 'as is' while the analysis
account_circle
Marius 'f0wL' Genheimer(@f0wlsec) 's Twitter Profile Photo

Here are two more suspicious personas with a similar naming scheme amplifying a 'bug report'

bugs.debian.org/cgi-bin/bugrep…

krygorin4545[@]proton[.]me
misoeater91[@]tutamail[.]com

Here are two more suspicious personas with a similar naming scheme amplifying a 'bug report' bugs.debian.org/cgi-bin/bugrep… krygorin4545[@]proton[.]me misoeater91[@]tutamail[.]com
account_circle