Mordecai Kraushar (@demomk) 's Twitter Profile
Mordecai Kraushar

@demomk

Cyber Security Enthusiast

ID: 18137867

linkhttp://www.linkedin.com/in/mkraushar calendar_today15-12-2008 15:06:15

225 Tweet

228 Followers

1,1K Following

Ricerca Security (@ricercasec) 's Twitter Profile Photo

It's here! Details on how we achieved #SMBGhost RCE are available. Enjoy! "I'll ask your body": SMBGhost pre-auth RCE abusing Direct Memory Access structs by (hugeh0ge) ricercasecurity.blogspot.com/2020/04/ill-as…

Mordecai Kraushar (@demomk) 's Twitter Profile Photo

Psyched to start next week teaching the Advanced Cyber Security class together with Nicole Becher as part of the NYU SPS cyber security diploma program. #cybersecurity #security #hacking #owasp #NYU #SPS #cybersec Labs dealing wi…lnkd.in/enRJ6xH lnkd.in/edxGX5G

Mordecai Kraushar (@demomk) 's Twitter Profile Photo

A big shout out to the recent graduates of the NYU cyber security diploma program. See . We have been teaching cybersecurity diploma programs (might have once been called certificates) at NYU for at least 17 years which is when…lnkd.in/egcytbE lnkd.in/gPjVDha

vx-underground (@vxunderground) 's Twitter Profile Photo

Babuk Ransomware Group has breached DC Police Department. Extortion demand has not been stated. Some data has already been leaked online - images shown are of police reports, FBI arrest details, internal memos, and more. Images from Babuk Ransomware Groups website:

Babuk Ransomware Group has breached <a href="/DCPoliceDept/">DC Police Department</a>. Extortion demand has not been stated. Some data has already been leaked online - images shown are of police reports, FBI arrest details, internal memos, and more.

Images from Babuk Ransomware Groups website:
sagitz (@sagitz_) 's Twitter Profile Photo

I'm excited to share information about our research, in which we (+Nir Ohfeld) found a critical vulnerability in Azure Cosmos DB itself - effectively allowing malicious actors to fully compromise databases of thousands of customers. Wiz #ChaosDB chaosdb.wiz.io

Rich Warren (@buffaloverflow) 's Twitter Profile Photo

Popping calc with CVE-2021-40444 (MS Office exploit) Thanks to Michael Weber for collaborating 😀 Not planning to release but my bet is with itw exploits, it won't be long..

Mordecai Kraushar (@demomk) 's Twitter Profile Photo

Dana Kraushar crossed Bike 1.3mi. Time 00:47:21, pace 16.79 miles/hr, est. finish 10:54 am track.rtrt.me/e/DMP-NJST-202…

Mordecai Kraushar (@demomk) 's Twitter Profile Photo

Dana Kraushar crossed Bike 12.6mi. Time 01:22:48, pace 19.12 miles/hr, est. finish 10:37 am track.rtrt.me/e/DMP-NJST-202…

Mordecai Kraushar (@demomk) 's Twitter Profile Photo

Dana Kraushar crossed Run 0.63mi. Time 02:11:54, pace 07:46 min/mile, est. finish 10:36 am track.rtrt.me/e/DMP-NJST-202…

Mordecai Kraushar (@demomk) 's Twitter Profile Photo

Dana Kraushar crossed Run 1.91mi. Time 02:21:47, pace 07:44 min/mile, est. finish 10:35 am track.rtrt.me/e/DMP-NJST-202…

Mordecai Kraushar (@demomk) 's Twitter Profile Photo

Dana Kraushar crossed Run 4.63mi. Time 02:45:19, pace 08:40 min/mile, est. finish 10:39 am track.rtrt.me/e/DMP-NJST-202…

Mordecai Kraushar (@demomk) 's Twitter Profile Photo

Dana Kraushar completed the NJ State Triathlon Olympic Triathlon! Time 02:58:24 (UNOFFICIAL) track.rtrt.me/e/DMP-NJST-202…