Davide Avilloni 🇮🇹🏴 (@aristodemox) 's Twitter Profile
Davide Avilloni 🇮🇹🏴

@aristodemox

0x..

ID: 287606350

calendar_today25-04-2011 09:56:08

10,10K Tweet

296 Followers

1,1K Following

Yanick Fratantonio (@reyammer@infosec.exchange) (@reyammer) 's Twitter Profile Photo

I'm releasing all the slides (~800!) of my Mobile Security class: mobisec.reyammer.io! They are not perfect, but students learned how to reverse apps, find&exploit real-world bugs, reason about threat modelling / system security, etc. Very proud of them :-) 👶 => 👨‍💻👩‍💻

Santiago (@svpino) 's Twitter Profile Photo

Are you taking full advantage of Python 3? Are you sure? Here are 10 Python 3 features that will change the way you are writing code today. 🧵👇

Odisseus (@_odisseus) 's Twitter Profile Photo

"An overview so everyone can leverage #Empire’s full capabilities. Here are just a few of the updates that were implemented in 3.4." bc-security.org/post/overview-…

Beau Bullock (@dafthack) 's Twitter Profile Photo

New blog post by me on exploiting MFA inconsistencies on Microsoft services: blackhillsinfosec.com/exploiting-mfa… And here's a new tool (MFASweep) to find them: github.com/dafthack/MFASw…

_leon_jacobs(💥) (@leonjza) 's Twitter Profile Photo

I finally got around to documenting my Pi home server setup giving me valid TLS certs on a device behind a NAT, with relatively secure remote access and some customised dashboards and alerting. I hope it inspires you to build something cool too! sensepost.com/blog/2020/buil…

vx-underground (@vxunderground) 's Twitter Profile Photo

Updates: -APT37 (Reaper) samples have been added -APT-C-23 (AridViper) samples have been added vx-underground.org/apts.html Translation page has been merged with Papers page. It has improved legibility and usability for non-English speakers. vx-underground.org/papers.html Next:

Updates:

-APT37 (Reaper) samples have been added
-APT-C-23 (AridViper) samples have been added
vx-underground.org/apts.html

Translation page has been merged with Papers page. It has improved legibility and usability for non-English speakers.
vx-underground.org/papers.html

Next:
USCYBERCOM Cybersecurity Alert (@cnmf_cyberalert) 's Twitter Profile Photo

A relatively new implant, which we have dubbed #SlothfulMedia, has been used to target victims in a number of countries, including: India, Kazakhstan, Kyrgyzstan, Malaysia, Russia and Ukraine. See more on U.S. Cyber Command's Virus Total page: virustotal.com/gui/file/64d78…

A relatively new implant, which we have dubbed #SlothfulMedia, has been used to target victims in a number of countries, including: India, Kazakhstan, Kyrgyzstan, Malaysia, Russia and Ukraine.  

See more on <a href="/US_CYBERCOM/">U.S. Cyber Command</a>'s Virus Total page: virustotal.com/gui/file/64d78…
Raj Samani (@raj_samani) 's Twitter Profile Photo

Presented Virus Bulletin 2020 - this excellent session by @Glacius___ and Jeffrey Sman on Netwalker #ransomware is definately worth watching youtube.com/watch?reload=9… #malware #cybersecurity

Itay Cohen 🌱 (@megabeets_) 's Twitter Profile Photo

Excited to publish our research in which Eyal Itkin and I were able to fingerprint 2 of the most active exploit developers for Windows. Together, they account for 16 Windows LPE exploits, of which 5 were 0-Days that were sold to APTs and crime groups. research.checkpoint.com/2020/grapholog…

ESET Research (@esetresearch) 's Twitter Profile Photo

#ESETresearch uncovered #XDSpy, a new APT group active since 2011. Over the years, it has compromised many governments in Belarus, Moldova, Russia, Ukraine and Serbia. We found that the initial compromise vector is a spearphishing email. welivesecurity.com/2020/10/02/xds… __mat__

#ESETresearch uncovered #XDSpy, a new APT group active since 2011. Over the years, it has compromised many governments in Belarus, Moldova, Russia, Ukraine and Serbia. We found that the initial compromise vector is a spearphishing email. welivesecurity.com/2020/10/02/xds… <a href="/matthieu_faou/">__mat__</a>
Microsoft Threat Intelligence (@msftsecintel) 's Twitter Profile Photo

Ransomware campaigns are often described in terms of payload. In reality, however, a ransomware incident is a breach involving human adversaries attacking a network. Learn what this means. Read the Microsoft Digital Defense Report: msft.it/6015Tv7jZ

Ransomware campaigns are often described in terms of payload. In reality, however, a ransomware incident is a breach involving human adversaries attacking a network. Learn what this means. Read the Microsoft Digital Defense Report: msft.it/6015Tv7jZ
vx-underground (@vxunderground) 's Twitter Profile Photo

Part 1 of our APT28 collection has concluded: All 46 of our APT28 samples are live. Part 2 of our APT28 collection will go live soon. Check out our APT28 collection here: vx-underground.org/apts.html

Part 1 of our APT28 collection has concluded: All 46 of our APT28 samples are live.

Part 2 of our APT28 collection will go live soon.

Check out our APT28 collection here: vx-underground.org/apts.html
Florian Roth ⚡️ (@cyb3rops) 's Twitter Profile Photo

Haha .. I did it .. Raccine - a simple Ransomware Vaccine - uses debugger registration to intercept vssadmin.exe invocations - collects process tree pids for kills - PoC as weekend project - my C code sucks, but it works github.com/Neo23x0/Raccine

Haha .. I did it .. Raccine - a simple Ransomware Vaccine

- uses debugger registration to intercept vssadmin.exe invocations
- collects process tree pids for kills
- PoC as weekend project
- my C code sucks, but it works

github.com/Neo23x0/Raccine
Srinivas Kotipalli (@srini0x00) 's Twitter Profile Photo

Here is the recording of the full x64 Linux Binary exploitation training. Couldn’t cover few topics due to time restrictions, but overall I am happy with the coverage. Thanks to all, who submitted the pre-training challenge and attended. The Offensive Labs youtu.be/gxU3e7GbC-M