Transhackerism (@transhackerism) 's Twitter Profile
Transhackerism

@transhackerism

CyberSec, Futurist, Techno Artist, Metaverse, AI, Privacy, w00x2, Public Speaker, Change Agent, Synth Nut, Freedom Lover, Protector, Connector, Hacker

ID: 8432032

linkhttp://armandaintelligence.com calendar_today25-08-2007 22:08:07

4,4K Tweet

690 Takipçi

1,1K Takip Edilen

Grzegorz Tworek (@0gtweet) 's Twitter Profile Photo

Do you store your "DNS dynamic update registration credentials" in a DHCP? Cute, it means I have a new tool for you 😁😈 Enjoy the DHCP Server DNS Password Stealer. The C source code, and the compiled exe, as usual: github.com/gtworek/PSBits…

Do you store your "DNS dynamic update registration credentials" in a DHCP? 
Cute, it means I have a new tool for you 😁😈 
Enjoy the DHCP Server DNS Password Stealer. The C source code, and the compiled exe, as usual: github.com/gtworek/PSBits…
Nasreddine Bencherchali (@nas_bench) 's Twitter Profile Photo

Took some time to put the discussion from the thread below into a more coherent and digestible format. TL;DR - If you're interested how UWP and Windows desktop apps (store and other) are able to start on startup of windows without touching the Run key or any typical persistence

Took some time to put the discussion from the thread below into a more coherent and digestible format.

TL;DR - If you're interested how UWP and Windows desktop apps (store and other) are able to start on startup of windows without touching the Run key or any typical persistence
The Hacker News (@thehackersnews) 's Twitter Profile Photo

Update: Over 1,700 Ivanti VPN appliances have been hit by zero-day attacks, including government, military, telecom, defense, tech, finance, consulting, aerospace, and engineering sectors. Read: thehackernews.com/2024/01/nation… #infosec

Data Breaches Digest (@db_digest) 's Twitter Profile Photo

Ransomware Operator Claims - Week 3 2024 dbdigest.com/2024/01/ransom… #databreach #databreaches #databreachesdigest #dataprivacy #GDPR #cybersec #cybersecurity #infosec #informationsecurity #cyberattack #hacked #malware #phishing #ransomware #ROCreport

Alexander Myasoedov (@arekusandr_) 's Twitter Profile Photo

INTRODUCING: Agentic Security - LLM Security Scanner! 🔍 🔑 Features: Scans for prompt injections, jailbreaking & more. Provides detailed reports & options to customize attack rules. 🔗access the GitHub Link ↓

Elastic Security Labs (@elasticseclabs) 's Twitter Profile Photo

The new publication from DefSecSentinel explores the DPRK’s use of Python and social engineering for initial access. Check out the detailed breakdown here: go.es.io/3ZtSYsS #ElasticSecurityLabs #DPRK #Python

Transhackerism (@transhackerism) 's Twitter Profile Photo

Why is no one talking about how, if the comms supply chain was THAT compromised on so many levels, how that likely impacted the confidentiality and geo locations of Hezbollah just as much as this kinetic attack? Probably more than just explosives put in those devices.

George (@behizytweets) 's Twitter Profile Photo

BREAKING: Someone just hacked a voting machine within seconds live on PBD's podcast. He only used a preprogrammed USB stick that gave him total access to do whatever he wanted, including flipping or creating votes out of thin air "If this would have been an election, I could

Chris Duggan (@tlp_r3d) 's Twitter Profile Photo

🧵Threat 1/ BREAKING: Windows Installer Sample Goes UNDETECTED! IP Linked to #Cicada3301 & #Ransomware Infra 🚨 🚨 August 2024: Under the Radar! In August, I discovered a new Windows Installer being tested with only 1 detection in VirusTotal 🛑. By September? Zero

🧵Threat 1/ BREAKING: Windows Installer Sample Goes UNDETECTED! 

IP Linked to  #Cicada3301 &  #Ransomware Infra 🚨

🚨 August 2024: Under the Radar!

In August, I discovered a new Windows Installer being tested with only 1 detection in VirusTotal 🛑. 

By September? Zero
vx-underground (@vxunderground) 's Twitter Profile Photo

Today the United States Securities and Exchange Commission charged four companies for intentionally misleading investors about the severity of the SolarWinds breach. In or around September 2019, APT29 a/k/a Cozy Bear a/k/a Turla Group compromised United States-based network

CyberScoop - @cyberscoop.bsky.social (@cyberscoopnews) 's Twitter Profile Photo

Ransomware attacks on the health care sector are rising and putting lives at risk, led by Iranian hackers, Microsoft said in a report Tuesday. scoopmedia.co/3YfcqHA

Ransomware attacks on the health care sector are rising and putting lives at risk, led by Iranian hackers, Microsoft said in a report Tuesday. scoopmedia.co/3YfcqHA
Germán Fernández (@1zrr4h) 's Twitter Profile Photo

🔴 CVE-2024-47575: FortiManager fgfmd daemon may allow a remote unauthenticated attacker to execute arbitrary code or commands via specially crafted requests (critical) / aka #FortiJump. Vulnerability used in zero-day attacks 🔥 Reported malicious IPs: - 45.32.41.202 -

🔴 CVE-2024-47575: FortiManager fgfmd daemon may allow a remote unauthenticated attacker to  execute arbitrary code or commands via specially crafted requests (critical) / aka #FortiJump.

Vulnerability used in zero-day attacks 🔥

Reported malicious IPs:
- 45.32.41.202
-
Transhackerism (@transhackerism) 's Twitter Profile Photo

Absolutely killer CMMC online workshop! No cost, just show up this Wednesday and walk away with a baseline, plan, gaps identified, and access to the same tracking tool we use ourselves! linkedin.com/posts/trustedi… #CMMC #workshop #online #NIST #DFARS