Douglas Mun (@douglasmun) 's Twitter Profile
Douglas Mun

@douglasmun

National Cyber Incident Response Expert | Former CISO & DPO

ID: 620341271

linkhttp://sg.linkedin.com/in/douglasmun calendar_today27-06-2012 21:02:05

48,48K Tweet

4,4K Followers

1,1K Following

Vala Afshar (@valaafshar) 's Twitter Profile Photo

“The greatest weapon against stress is our ability to choose one thought over another. Instead of worrying about what you cannot control, focus your energy on what you can create.”

“The greatest weapon against stress is our ability to choose one thought over another.

Instead of worrying about what you cannot control, focus your energy on what you can create.”
Kimi.ai (@kimi_moonshot) 's Twitter Profile Photo

Kimi K2-0905 update 🚀 - Enhanced coding capabilities, esp. front-end & tool-calling - Context length extended to 256k tokens - Improved integration with various agent scaffolds (e.g., Claude Code, Roo Code, etc) 🔗 Weights & code: huggingface.co/moonshotai/Kim… 💬 Chat with new Kimi

Kimi K2-0905 update 🚀
- Enhanced coding capabilities, esp. front-end & tool-calling
- Context length extended to 256k tokens
- Improved integration with various agent scaffolds (e.g., Claude Code, Roo Code, etc)

🔗 Weights & code: huggingface.co/moonshotai/Kim…
💬 Chat with new Kimi
Shanholo (@shanholo) 's Twitter Profile Photo

This file was identified like #QuasarRAT catched my attention in the way how it tries to handle anti-reversing through the execution of hundreds "taskkill.exe" 🤔 taskkill /f /im procmon64a.exe taskkill /f /im Wireshark.exe taskkill /f /im x64dbg.exe app.any.run/tasks/e608fed3…

This file was identified like #QuasarRAT catched my attention in the way how it tries to handle anti-reversing through the execution of  hundreds "taskkill.exe" 🤔

taskkill /f /im procmon64a.exe
taskkill /f /im Wireshark.exe
taskkill /f /im x64dbg.exe

app.any.run/tasks/e608fed3…
The Hacker News (@thehackersnews) 's Twitter Profile Photo

🚨 A critical SAP S/4HANA flaw (CVE-2025-42957, CVSS 9.9) is under active attack. Hackers only need a low-privilege account to seize full control—create superusers, steal data, even drop ransomware. Patch now before it’s too late. Details here → thehackernews.com/2025/09/sap-s4…

Aurimas Griciūnas (@aurimas_gr) 's Twitter Profile Photo

The evolution of modern RAG Architectures. 👇 In general there are so many variations you can choose from but it all eventually converges to some flavour of Agentic RAG. 𝗡𝗮𝗶𝘃𝗲 𝗥𝗔𝗚: the regular “embed query -> retrieve -> inject retrieved context into prompt” type of

The evolution of modern RAG Architectures. 👇

In general there are so many variations you can choose from but it all eventually converges to some flavour of Agentic RAG.

𝗡𝗮𝗶𝘃𝗲 𝗥𝗔𝗚: the regular “embed query -> retrieve -> inject retrieved context into prompt” type of
Akshay 🚀 (@akshay_pachaar) 's Twitter Profile Photo

AI agents can finally talk to your frontend! The AG-UI Protocol bridges the critical gap between AI agents and frontend apps, making human-agent collaboration seamless. MCP: Agents to tools A2A: Agents to agents AG-UI: Agents to users 100% open-source.

Qwen (@alibaba_qwen) 's Twitter Profile Photo

Big news: Introducing Qwen3-Max-Preview (Instruct) — our biggest model yet, with over 1 trillion parameters! 🚀 Now available via Qwen Chat & Alibaba Cloud API. Benchmarks show it beats our previous best, Qwen3-235B-A22B-2507. Internal tests + early user feedback confirm:

Big news: Introducing Qwen3-Max-Preview (Instruct) — our biggest model yet, with over 1 trillion parameters! 🚀

Now available via Qwen Chat & Alibaba Cloud API.

Benchmarks show it beats our previous best, Qwen3-235B-A22B-2507. Internal tests + early user feedback confirm:
Dhanian 🗯️ (@e_opore) 's Twitter Profile Photo

Fundamentals of LLMs Architecture (Transformer-Based Models) → Input Embeddings Words are first converted into numerical vectors. → Positional Encoding Since Transformers don’t have recurrence, positional encodings are added to embeddings to retain sequence order. →

Fundamentals of LLMs

Architecture (Transformer-Based Models)

→ Input Embeddings
Words are first converted into numerical vectors.

→ Positional Encoding
Since Transformers don’t have recurrence, positional encodings are added to embeddings to retain sequence order.

→
Shannon Eldridge Kuehn (@shankuehn) 's Twitter Profile Photo

Not all Azure logs are created equal. Some stick around for 90 days, some for years, and others vanish unless you export them. I broke it down in Demystifying Log Retention in Azure. shankuehn.io/post/demystify… #monitorallthethings #log #retention #azure #cheat #sheet

Dark Web Informer - Cyber Threat Intelligence (@darkwebinformer) 's Twitter Profile Photo

Salesloft Drift Breach Tracker: Companies affected by the widespread Salesloft Drift OAuth token compromise that targeted Salesforce customer instances Link: driftbreach.com

Salesloft Drift Breach Tracker: Companies affected by the widespread Salesloft Drift OAuth token compromise that targeted Salesforce customer instances

Link: driftbreach.com
Aran Komatsuzaki (@arankomatsuzaki) 's Twitter Profile Photo

Google presents an AI system to write expert-level scientific software. Using LLMs + tree search, it invented novel methods in bioinformatics, epidemiology, geospatial analysis & more, often surpassing human SOTA. (1/4)

Google presents an AI system to write expert-level scientific software.

Using LLMs + tree search, it invented novel methods in bioinformatics, epidemiology, geospatial analysis & more, often surpassing human SOTA. (1/4)
Cyber_OSINT (@cyber_o51nt) 's Twitter Profile Photo

A group calling itself Dark Samural, allegedly linked to OceanLotus, conducted attacks in Pakistan using MSC files combined with GrimResource techniques to deliver malicious payloads, but analysis revealed it was a false-flag operation by Patchwork ctfiot.com/269659.html

Aurimas Griciūnas (@aurimas_gr) 's Twitter Profile Photo

Building even a simple 𝗽𝗿𝗼𝗱𝘂𝗰𝘁𝗶𝗼𝗻 𝗴𝗿𝗮𝗱𝗲 𝗥𝗲𝘁𝗿𝗶𝗲𝘃𝗮𝗹 𝗔𝘂𝗴𝗺𝗲𝗻𝘁𝗲𝗱 𝗚𝗲𝗻𝗲𝗿𝗮𝘁𝗶𝗼𝗻 (𝗥𝗔𝗚) 𝗯𝗮𝘀𝗲𝗱 𝗔𝗜 𝘀𝘆𝘀𝘁𝗲𝗺 is a challenging task. Read until the end to understand why 👇 Here are some of the moving parts in the RAG based systems that

Building even a simple 𝗽𝗿𝗼𝗱𝘂𝗰𝘁𝗶𝗼𝗻 𝗴𝗿𝗮𝗱𝗲 𝗥𝗲𝘁𝗿𝗶𝗲𝘃𝗮𝗹 𝗔𝘂𝗴𝗺𝗲𝗻𝘁𝗲𝗱 𝗚𝗲𝗻𝗲𝗿𝗮𝘁𝗶𝗼𝗻 (𝗥𝗔𝗚) 𝗯𝗮𝘀𝗲𝗱 𝗔𝗜 𝘀𝘆𝘀𝘁𝗲𝗺 is a challenging task. Read until the end to understand why 👇

Here are some of the moving parts in the RAG based systems that
xiu (@osint_barbie) 's Twitter Profile Photo

Highly recommend reading this great article by Jamf😍 jamf.com/blog/chillyhel… Some IOCs (see the write-up for the full list 😉): - Mach-O: 6a144aa70128ddb6be28b39f0c1c3c57d3bf2438 - Team IDs: R868N47FV5, F645668Q3H - IPs: 93[.]88[.]75[.]252, 148[.]72[.]172[.]53

watchTowr (@watchtowrcyber) 's Twitter Profile Photo

ring ring... who is it? a bucket of sand to bury your head in. Join us today on our journey through FreePBX's CVE-2025-57819, as we chain unusual behaviour to demonstrate the auth bypass, to SQLi, to RCE, used in-the-wild. labs.watchtowr.com/you-already-ha…