Tao Idr (@tao_officiel) 's Twitter Profile
Tao Idr

@tao_officiel

⚔️ Cybersecurity Specialist × Red Teaming | Privacy × Security | Crypto × Web3 |

❤️ Aviation × Chess • Gaming × Photography

ID: 978967657033674752

calendar_today28-03-2018 12:10:52

1,1K Tweet

152 Followers

291 Following

CZ 🔶 BNB (@cz_binance) 's Twitter Profile Photo

Let me share a little story on the largest ever single payment from @Binance, the $6m in 2017! I hope this will help you better understand the #Binance culture. Binance launched on July 14, 2017, having successfully raised $15m in its ICO two weeks prior. Less than 6 week

Mobile Hacker (@androidmalware2) 's Twitter Profile Photo

Protection against #pixnapping: set fingerprint/PIN lock on sensitive apps Pixnapping opens targeted app and reads the pixel. If app is protected by lock-screen, then pixnapping cant bypass lock protection to steal displayed text

Pirat_Nation 🔴 (@pirat_nation) 's Twitter Profile Photo

Mozilla Launches Free VPN in Firefox to Attract Users Firefox states that the new feature has no usage limits and won't impact browsing speed. If you subscribe to the paid Mozilla VPN service, remove the free VPN to avoid duplication, the company advises.

Mozilla Launches Free VPN in Firefox to Attract Users

Firefox states that the new feature has no usage limits and won't impact browsing speed. If you subscribe to the paid Mozilla VPN service, remove the free VPN to avoid duplication, the company advises.
Mobile Hacker (@androidmalware2) 's Twitter Profile Photo

DroidRun brings AI-driven automation to Android: ✔ Auto-fill OTP codes ✔ Automate app/device initial setup ✔ Security/malware testing with #Frida running in the background ✔ Automate food orders & shopping github.com/droidrun/droid… by Droidrun

The Hacker News (@thehackersnews) 's Twitter Profile Photo

⚡ Google spotted malware that uses Gemini AI to rewrite its own code. It’s called PROMPTFLUX — a simple script that asks Gemini for new ways to hide from antivirus tools. More information ↓ thehackernews.com/2025/11/google…

Mobile Hacker (@androidmalware2) 's Twitter Profile Photo

How Android NFC relay malware works 👇 Attackers use this technique to relay contactless card data over the internet, bypassing physical distance limits. The malware - called #NGate - also prompts victims for their PIN

Shai Reshef (@shaireshef) 's Twitter Profile Photo

Big news! 📢The Coca-Cola Foundation is joining forces with UoPeople to open the gates of higher education to first-generation students — helping even more learners  access a tuition-free education. Learn More 🔗 tinyurl.com/3hf5m2yv Coca-Cola #UoPeople

Big news! 📢The Coca-Cola Foundation is joining forces with <a href="/UoPeople/">UoPeople</a> to open the gates of higher education to first-generation students — helping even more learners  access a tuition-free education.

Learn More 🔗 tinyurl.com/3hf5m2yv

<a href="/CocaCola/">Coca-Cola</a>  #UoPeople
Mobile Hacker (@androidmalware2) 's Twitter Profile Photo

LANDFALL: New Android commercial-grade spyware targeted Samsung Galaxy devices via a #WhatsApp zero-click exploit in image parsing (CVE-2025-21042) unit42.paloaltonetworks.com/landfall-is-ne…

LANDFALL: New Android commercial-grade spyware targeted Samsung Galaxy devices via a #WhatsApp zero-click exploit in image parsing (CVE-2025-21042)
unit42.paloaltonetworks.com/landfall-is-ne…
The Hacker News (@thehackersnews) 's Twitter Profile Photo

A new malware called Maverick is spreading through WhatsApp Web. It can copy your Chrome data to skip QR logins, turn off Defender, and message your contacts from your account. Full story ↓ thehackernews.com/2025/11/whatsa…

FBI (@fbi) 's Twitter Profile Photo

The FBI and our partners successfully dismantled an infostealer, remote access trojan, and botnet as part of Operation Endgame. This marks the third large-scale action in this ongoing initiative, which was launched to combat criminal infrastructure used for ransomware attacks

The FBI and our partners successfully dismantled an infostealer, remote access trojan, and botnet as part of Operation Endgame. This marks the third large-scale action in this ongoing initiative, which was launched to combat criminal infrastructure used for ransomware attacks
Eric (@amerix) 's Twitter Profile Photo

Men, Finally, Don't waste time explaining yourself, People who have chosen to misinterpret you won't choose to understand you whether you use • Bargraphs • Pictographs • Pie charts Those who understand, already understood GUARD YOUR MENTAL FRAME #MasculinitySaturday

The Hacker News (@thehackersnews) 's Twitter Profile Photo

🚨 China’s hacker group APT31 broke into Russia’s IT companies — and stayed hidden for almost two years. They used Yandex Cloud, OneDrive, and even social media to steal data without raising alarms. Some attacks ran on holidays when no one was watching. Details ↓

🚨 China’s hacker group APT31 broke into Russia’s IT companies — and stayed hidden for almost two years.

They used Yandex Cloud, OneDrive, and even social media to steal data without raising alarms.

Some attacks ran on holidays when no one was watching.

Details ↓