Ax Sharma (@ax_sharma) 's Twitter Profile
Ax Sharma

@ax_sharma

Infosec Researcher, Journalist | 📰 Bylines + seen on 📸 BBC, BleepingComputer, Channel 5, WaPo, TechCrunch, WIRED | Member @The_BAJ @CAJ | ✉️ Tips? [email protected]

ID: 720302090296238080

linkhttp://axsharma.com calendar_today13-04-2016 17:26:15

3,3K Tweet

5,5K Followers

1,1K Following

HackManac (@h4ckmanac) 's Twitter Profile Photo

Airtel #DataBreach Update Airtel has published an official statement regarding the alleged breach. "We have conducted a thorough investigation and can confirm that there has been no breach whatsoever from Airtel systems."

Airtel #DataBreach Update

Airtel has published an official statement regarding the alleged breach. "We have conducted a thorough investigation and can confirm that there has been no breach whatsoever from Airtel systems."
Mikael Thalen (@mikaelthalen) 's Twitter Profile Photo

NEW: The "gay furry" hacker group SiegedSec has released a chat log of its texts with the Heritage Foundation after breaching the organization (excerpt below 👀). SiegedSec then announced that it would be disbanding. Here's everything you need to know: dailydot.com/debug/heritage…

NEW: The "gay furry" hacker group SiegedSec has released a chat log of its texts with the Heritage Foundation after breaching the organization (excerpt below 👀).

SiegedSec then announced that it would be disbanding.

Here's everything you need to know: dailydot.com/debug/heritage…
Mysk 🇨🇦🇩🇪 (@mysk_co) 's Twitter Profile Photo

Signal's message is clear: end-to-end encryption is only about protecting the transmission of chat messages, not protecting the local chat history stored on device. This message is toxic and has a huge impact on our #privacy. Zak D explains that very well:

Signal's message is clear: end-to-end encryption is only about protecting the transmission of chat messages, not protecting the local chat history stored on device.

This message is toxic and has a huge impact on our #privacy.  <a href="/UKZak/">Zak D</a> explains that very well:
Mysk 🇨🇦🇩🇪 (@mysk_co) 's Twitter Profile Photo

This was Google's official statement in response to our research when we published that Google Authenticator syncs 2FA seeds without end-to-end encryption. Compare that to Signal's response. Thank you Google!

BleepingComputer (@bleepincomputer) 's Twitter Profile Photo

Signal is finally tightening its desktop client's security by changing how it stores plain text encryption keys for the data store after downplaying the issue since 2018. bleepingcomputer.com/news/security/…

Lorenzo Franceschi-Bicchierai (@lorenzofb) 's Twitter Profile Photo

NEW: A researcher found traffic light controllers on the internet with no authentication at all, potentially allowing hackers to create traffic jams. Researcher says that company who make the devices threatened legal action instead of working to fix. techcrunch.com/2024/07/18/hac…

RedTeamTacticsAcademy (@redteamtactics) 's Twitter Profile Photo

I remember a call with the CrowdStrike team where their arrogance was on full display. They mocked other products and even us, for successfully testing a ransomware. Their taunt? “Oh, you didn’t try to disable CrowdStrike’s service anyway.” Arrogance upon arrogance. As they

Who said what (@g0njxa) 's Twitter Profile Photo

#Remcos RAT being delivered as a fake Crowdstrike Hotfix, targeting BBVA bank from: /portalintranetgrupobbva.com Delivered via Dropbox C2: 213.5.130.58:443 Detonation: app.any.run/tasks/be61420d…

#Remcos RAT being delivered as a fake Crowdstrike Hotfix, targeting <a href="/bbva/">BBVA</a> bank

from: /portalintranetgrupobbva.com
Delivered via Dropbox

C2: 213.5.130.58:443

Detonation:
app.any.run/tasks/be61420d…
Sean Wright (@seanwrightsec) 's Twitter Profile Photo

Kudos to ⁦Microsoft⁩ for getting this out. No doubt this will go a long way to help many trying to sort out affected systems. techcommunity.microsoft.com/t5/intune-cust…

Zscaler ThreatLabz (@threatlabz) 's Twitter Profile Photo

⚠️Threat actors are taking advantage of the CrowdStrike BSOD bug to spread malware. ThreatLabz identified a lure that uses a Microsoft Word document that contains instructions on how to recover from the issue. However, the document contains a malicious macro that, when enabled,

⚠️Threat actors are taking advantage of the CrowdStrike BSOD bug to spread malware. ThreatLabz identified a lure that uses a Microsoft Word document that contains instructions on how to recover from the issue. However, the  document contains a malicious macro that, when enabled,
vx-underground (@vxunderground) 's Twitter Profile Photo

Regarding the recent so-called 'CrowdStrike' breach which was posted on BreachForum: this is not a data breach. The individual responsible for the information ....disclosure, ...leak (?), operating under the moniker USDoD, openly states the data is scraped. Not sure why it's

Regarding the recent so-called 'CrowdStrike' breach which was posted on BreachForum: this is not a data breach.

The individual responsible for the information ....disclosure, ...leak (?), operating under the moniker USDoD, openly states the data is scraped. Not sure why it's
mRr3b00t (@uk_daniel_card) 's Twitter Profile Photo

"we remain committed to restoring every impacted system." no offence but you didn't restore the systems.. everyone else did... currently at their own expense... You broke their systems... you caused insane levels of damages to the world.. you ruined peoples weekends/weeks

BleepingComputer (@bleepincomputer) 's Twitter Profile Photo

DigiCert mass-revoking TLS certificates due to domain validation bug - Bill Toulas bleepingcomputer.com/news/security/… bleepingcomputer.com/news/security/…

BleepingComputer (@bleepincomputer) 's Twitter Profile Photo

Hackers abuse free TryCloudflare to deliver remote access malware - Bill Toulas bleepingcomputer.com/news/security/… bleepingcomputer.com/news/security/…

Ax Sharma (@ax_sharma) 's Twitter Profile Photo

GitHub project 'solana-py' is called 'solana' on PyPI, yet multiple Python libraries make references to 'solana-py' in their documentation. A threat actor noticed this and squatted 'solana-py' on PyPI this week to covertly steal your #crypto keys. sonatype.com/blog/an-ideal-…

GitHub project 'solana-py' is called 'solana' on PyPI, yet multiple Python libraries make references to 'solana-py' in their documentation.

A threat actor noticed this and squatted 'solana-py' on PyPI this week to covertly steal your #crypto keys.
sonatype.com/blog/an-ideal-…
Ax Sharma (@ax_sharma) 's Twitter Profile Photo

Clever disinformation campaign involves Android users getting "New info related to..." Google search notifications about something they have previously looked up. Users are then shown misleading search results that ultimately push malware and spam. bleepingcomputer.com/news/security/…